Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0562 - Security Advisory
Issued:
2024-01-30
Updated:
2024-01-30

RHSA-2024:0562 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)
  • kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
  • kernel: use after free in unix_stream_sendpage (CVE-2023-4622)
  • kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
  • kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)
  • kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)
  • kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)
  • hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)
  • kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)
  • kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)
  • kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193378)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2154178 - CVE-2023-1192 kernel: use-after-free in smb2_is_status_io_timeout()
  • BZ - 2187773 - CVE-2023-2162 kernel: UAF during login when accessing the shost ipaddress
  • BZ - 2223949 - CVE-2022-40982 hw: Intel: Gather Data Sampling (GDS) side channel vulnerability
  • BZ - 2224048 - CVE-2023-3812 kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
  • BZ - 2230042 - CVE-2023-38409 kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment
  • BZ - 2237757 - CVE-2023-4623 kernel: net/sched: sch_hfsc UAF
  • BZ - 2237760 - CVE-2023-4622 kernel: use after free in unix_stream_sendpage
  • BZ - 2239843 - CVE-2023-42753 kernel: netfilter: potential slab-out-of-bound access due to integer underflow
  • BZ - 2240249 - CVE-2023-2163 kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe
  • BZ - 2244723 - CVE-2023-45871 kernel: IGB driver inadequate buffer size for frames larger than MTU
  • BZ - 2245514 - CVE-2023-4921 kernel: use-after-free in sch_qfq network scheduler

CVEs

  • CVE-2022-40982
  • CVE-2023-1192
  • CVE-2023-2162
  • CVE-2023-2163
  • CVE-2023-3812
  • CVE-2023-4622
  • CVE-2023-4623
  • CVE-2023-4921
  • CVE-2023-38409
  • CVE-2023-42753
  • CVE-2023-45871

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/solutions/7027704
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.120.1.el8_4.src.rpm SHA-256: d3b18d2bf0327fc90c5c494ce5299dcc3b0e2ad8351eba6c795f15d52ac54b2c
x86_64
bpftool-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 96425bbc4cc5f60d6f13e1aa8c68e755b0e3ec2e87d17bf76ec412a27c2ab479
bpftool-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 39dd9ca9c77c68a1b71d0abf162b6e58601dc8d2f3480c77a8b2d1daa4dcf110
kernel-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: da5a02e50f796aa33a8822b9c7cef64ce31cf6c4e06d505c1bbb6034a517eaa0
kernel-abi-stablelists-4.18.0-305.120.1.el8_4.noarch.rpm SHA-256: 75f9ccd112828a7651596125b44e80398a1eb15b2e290000072299be81b82b9b
kernel-core-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 9ec4cf26392a26f037ab604530a00ad5c671896345b97ca7e32516ae702c3e7c
kernel-cross-headers-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 6cf3412118c0c8bd88a5627e7ad0ab2339a9f979650d0faa313342d81351c167
kernel-debug-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 8677e70b96f4a7f28178aa1c57345ee7340500f7fe2216383c4dd295bedff7e1
kernel-debug-core-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 53da818ef6cd7db730e01ae76e1d23a09c4e7480d0cd5ba9a00d38d207093e66
kernel-debug-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 1b1e298402d6efcf06674d803cda20c176c1c87f5732e711296c502a30dc40bf
kernel-debug-devel-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 2436eff27d55a4fa04b53c3fa729f2dc99dcf01bd03f755c79b5d640b03c5c38
kernel-debug-modules-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: a9530f589d6d90794af882df2c1ea20b6f86f1f40213dcbcdf6f50fb04bb3185
kernel-debug-modules-extra-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: b34c3d719e1f2ea10cb8ca5c0eea48a3beac6b69cdc034d1073dfb544a8f21d2
kernel-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: ccf9eea1cdb3d5c2aa9df055ca16cbfb2cc9735255348a65e0e354a7388317e7
kernel-debuginfo-common-x86_64-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: db2ca257078fcec57d00ba52f57308a63e98df88bfa1c1faee17766c5e77696d
kernel-devel-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 805c34deb3fecada7263a721e10cbf12b26df00600fa3ab2b3aa2649143fd0ca
kernel-doc-4.18.0-305.120.1.el8_4.noarch.rpm SHA-256: 2483003220dbabce3ab6afc77026a5cac24d66f8a0e7a506f82f110f2731c5f7
kernel-headers-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 749f098bea9d2e2d6fc64a08d7290f982b4e34128228a3f41f6c4380bc3239f7
kernel-modules-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 7dd73c2e6a71ea9b63161fe1264528fb510dd1ed0f6aaab548140e06f39fd05a
kernel-modules-extra-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 5f7c809108007f103a784b05f18d6c80e3571464bf2c76b6f6b29dc6e574ca68
kernel-tools-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 82b6394a184d074ddbb82c86d7218edc4a9e7d07de56e15f0d9e804b53e8bd01
kernel-tools-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 8968b3ee30171f0e27c12003298e82a5a3f2161bd086749edcccd170bea6a63e
kernel-tools-libs-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 34373c12bc1c8426c84968a228923f7d5e9a9318989277d9d237794b1f19ae9d
perf-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 80d3f10683a4a192bb89cb6dd7db5386a3d3592c3d37752266b9a59d989bffc1
perf-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 5ebb1cb7894296e1715e0362c88ae73a724b15894ca358431352fb13f56534e7
python3-perf-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 906da060e0726cba352aee0aebde9c15e1bc192208cf02fac684c71cd7e584c3
python3-perf-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 9492cf196d3c0c099ca252fc361dd99e27ebda12e4be97ef76c8f8d6b0f422e4

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-305.120.1.el8_4.src.rpm SHA-256: d3b18d2bf0327fc90c5c494ce5299dcc3b0e2ad8351eba6c795f15d52ac54b2c
x86_64
bpftool-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 96425bbc4cc5f60d6f13e1aa8c68e755b0e3ec2e87d17bf76ec412a27c2ab479
bpftool-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 39dd9ca9c77c68a1b71d0abf162b6e58601dc8d2f3480c77a8b2d1daa4dcf110
kernel-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: da5a02e50f796aa33a8822b9c7cef64ce31cf6c4e06d505c1bbb6034a517eaa0
kernel-abi-stablelists-4.18.0-305.120.1.el8_4.noarch.rpm SHA-256: 75f9ccd112828a7651596125b44e80398a1eb15b2e290000072299be81b82b9b
kernel-core-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 9ec4cf26392a26f037ab604530a00ad5c671896345b97ca7e32516ae702c3e7c
kernel-cross-headers-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 6cf3412118c0c8bd88a5627e7ad0ab2339a9f979650d0faa313342d81351c167
kernel-debug-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 8677e70b96f4a7f28178aa1c57345ee7340500f7fe2216383c4dd295bedff7e1
kernel-debug-core-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 53da818ef6cd7db730e01ae76e1d23a09c4e7480d0cd5ba9a00d38d207093e66
kernel-debug-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 1b1e298402d6efcf06674d803cda20c176c1c87f5732e711296c502a30dc40bf
kernel-debug-devel-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 2436eff27d55a4fa04b53c3fa729f2dc99dcf01bd03f755c79b5d640b03c5c38
kernel-debug-modules-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: a9530f589d6d90794af882df2c1ea20b6f86f1f40213dcbcdf6f50fb04bb3185
kernel-debug-modules-extra-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: b34c3d719e1f2ea10cb8ca5c0eea48a3beac6b69cdc034d1073dfb544a8f21d2
kernel-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: ccf9eea1cdb3d5c2aa9df055ca16cbfb2cc9735255348a65e0e354a7388317e7
kernel-debuginfo-common-x86_64-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: db2ca257078fcec57d00ba52f57308a63e98df88bfa1c1faee17766c5e77696d
kernel-devel-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 805c34deb3fecada7263a721e10cbf12b26df00600fa3ab2b3aa2649143fd0ca
kernel-doc-4.18.0-305.120.1.el8_4.noarch.rpm SHA-256: 2483003220dbabce3ab6afc77026a5cac24d66f8a0e7a506f82f110f2731c5f7
kernel-headers-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 749f098bea9d2e2d6fc64a08d7290f982b4e34128228a3f41f6c4380bc3239f7
kernel-modules-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 7dd73c2e6a71ea9b63161fe1264528fb510dd1ed0f6aaab548140e06f39fd05a
kernel-modules-extra-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 5f7c809108007f103a784b05f18d6c80e3571464bf2c76b6f6b29dc6e574ca68
kernel-tools-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 82b6394a184d074ddbb82c86d7218edc4a9e7d07de56e15f0d9e804b53e8bd01
kernel-tools-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 8968b3ee30171f0e27c12003298e82a5a3f2161bd086749edcccd170bea6a63e
kernel-tools-libs-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 34373c12bc1c8426c84968a228923f7d5e9a9318989277d9d237794b1f19ae9d
perf-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 80d3f10683a4a192bb89cb6dd7db5386a3d3592c3d37752266b9a59d989bffc1
perf-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 5ebb1cb7894296e1715e0362c88ae73a724b15894ca358431352fb13f56534e7
python3-perf-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 906da060e0726cba352aee0aebde9c15e1bc192208cf02fac684c71cd7e584c3
python3-perf-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 9492cf196d3c0c099ca252fc361dd99e27ebda12e4be97ef76c8f8d6b0f422e4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.120.1.el8_4.src.rpm SHA-256: d3b18d2bf0327fc90c5c494ce5299dcc3b0e2ad8351eba6c795f15d52ac54b2c
ppc64le
bpftool-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: a8d27e65ad936c4b658ac7705e1c10961fd4fb2b033f543528d67130564e577a
bpftool-debuginfo-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 3865b31cec52db476c7cf00df1f3b868becfdef84169bc873c0705910902e31b
kernel-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 482530247d59216d554c659a88f799c8fab2561b0f6b2da1b938ece6bb77792e
kernel-abi-stablelists-4.18.0-305.120.1.el8_4.noarch.rpm SHA-256: 75f9ccd112828a7651596125b44e80398a1eb15b2e290000072299be81b82b9b
kernel-core-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 68444cbf79d0a834a61718385203d8475c70e93bbefddcef028a1cfa34507b92
kernel-cross-headers-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: e5f3ba4cb00c5f524c8eac2a9648047e887d4e99b99f52bdea23624b16eceb7a
kernel-debug-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 7871776baefaa0774b1105c29a45ef407e2201966896185b302983285c5737fd
kernel-debug-core-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 8bc4452fd036e30fd20bba666006642340c6b305b8701f24f36a5ec337dbbb9c
kernel-debug-debuginfo-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: a8b1980120cf084296169afa286b2decde9604d41f2758849900fff75c95a7e8
kernel-debug-devel-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 7e0fec0a09c24a00f21ac61d712b03fa7d02caa102ad6e1b426b7fb470bf3d05
kernel-debug-modules-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 44e4dd0551d26c7b2cd5bfc4c6a69f3c4ce279c4367d4952b2765d57b40c99b2
kernel-debug-modules-extra-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 6fdf1743c7ebdfd37bce634ff3cb94a624488128309321c77d1730247ce4a9a4
kernel-debuginfo-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 13458cd5668969053262a46e1f3576b9144153296a51fe27f490ead76de9c984
kernel-debuginfo-common-ppc64le-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 4b06dd857ec25c740ee6a20d277c4829b5d50d1b8847dab40dd4fe989e7032ab
kernel-devel-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: febfc75665970f14423247dcb9e3063bd77f77dca6a18e41f18a70f43be2de65
kernel-doc-4.18.0-305.120.1.el8_4.noarch.rpm SHA-256: 2483003220dbabce3ab6afc77026a5cac24d66f8a0e7a506f82f110f2731c5f7
kernel-headers-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 8871ce05d6aa5709ac0b4520b509b6518d385774b9a752acfb5154061b9f3027
kernel-modules-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: b5b993f5904423a97647af8ac347e9acd2d4a696b3b89caa2f6f725558a4b688
kernel-modules-extra-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: e91ff48d4cc47da2da5f450a1f91bf4bf96f387a2cbb04894da65e22c8bc0b22
kernel-tools-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 452ec0ddf81f3cedf25005aaab4ff32e0e7718ad2e0859d595be8065348ee4e5
kernel-tools-debuginfo-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 6ed23acb30202211323e48d9437b309cc18005d74aad611b1236be90cccf1728
kernel-tools-libs-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 3a47f9f1a7f75e251e2c9b9a717b0c07de228d3df29f3e91be2ee4283a65c2ac
perf-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: aece5c04482082a587a363a261bdb6b3fe947d041ae41c55f2232ef1932c3eb5
perf-debuginfo-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: cedd8713ebc0f4ec46a3cc49f32b320560d297230a903c0289885c0fd2a7cb10
python3-perf-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: fdbda090cee3eef570acaa06e470aedd131e2880880fd6c73c2090c9b7e9940e
python3-perf-debuginfo-4.18.0-305.120.1.el8_4.ppc64le.rpm SHA-256: 8559cc47b802992de13449a4e3ee63aaf9866c18c9083a5eea5287a578284dcb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.120.1.el8_4.src.rpm SHA-256: d3b18d2bf0327fc90c5c494ce5299dcc3b0e2ad8351eba6c795f15d52ac54b2c
x86_64
bpftool-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 96425bbc4cc5f60d6f13e1aa8c68e755b0e3ec2e87d17bf76ec412a27c2ab479
bpftool-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 39dd9ca9c77c68a1b71d0abf162b6e58601dc8d2f3480c77a8b2d1daa4dcf110
kernel-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: da5a02e50f796aa33a8822b9c7cef64ce31cf6c4e06d505c1bbb6034a517eaa0
kernel-abi-stablelists-4.18.0-305.120.1.el8_4.noarch.rpm SHA-256: 75f9ccd112828a7651596125b44e80398a1eb15b2e290000072299be81b82b9b
kernel-core-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 9ec4cf26392a26f037ab604530a00ad5c671896345b97ca7e32516ae702c3e7c
kernel-cross-headers-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 6cf3412118c0c8bd88a5627e7ad0ab2339a9f979650d0faa313342d81351c167
kernel-debug-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 8677e70b96f4a7f28178aa1c57345ee7340500f7fe2216383c4dd295bedff7e1
kernel-debug-core-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 53da818ef6cd7db730e01ae76e1d23a09c4e7480d0cd5ba9a00d38d207093e66
kernel-debug-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 1b1e298402d6efcf06674d803cda20c176c1c87f5732e711296c502a30dc40bf
kernel-debug-devel-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 2436eff27d55a4fa04b53c3fa729f2dc99dcf01bd03f755c79b5d640b03c5c38
kernel-debug-modules-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: a9530f589d6d90794af882df2c1ea20b6f86f1f40213dcbcdf6f50fb04bb3185
kernel-debug-modules-extra-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: b34c3d719e1f2ea10cb8ca5c0eea48a3beac6b69cdc034d1073dfb544a8f21d2
kernel-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: ccf9eea1cdb3d5c2aa9df055ca16cbfb2cc9735255348a65e0e354a7388317e7
kernel-debuginfo-common-x86_64-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: db2ca257078fcec57d00ba52f57308a63e98df88bfa1c1faee17766c5e77696d
kernel-devel-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 805c34deb3fecada7263a721e10cbf12b26df00600fa3ab2b3aa2649143fd0ca
kernel-doc-4.18.0-305.120.1.el8_4.noarch.rpm SHA-256: 2483003220dbabce3ab6afc77026a5cac24d66f8a0e7a506f82f110f2731c5f7
kernel-headers-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 749f098bea9d2e2d6fc64a08d7290f982b4e34128228a3f41f6c4380bc3239f7
kernel-modules-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 7dd73c2e6a71ea9b63161fe1264528fb510dd1ed0f6aaab548140e06f39fd05a
kernel-modules-extra-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 5f7c809108007f103a784b05f18d6c80e3571464bf2c76b6f6b29dc6e574ca68
kernel-tools-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 82b6394a184d074ddbb82c86d7218edc4a9e7d07de56e15f0d9e804b53e8bd01
kernel-tools-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 8968b3ee30171f0e27c12003298e82a5a3f2161bd086749edcccd170bea6a63e
kernel-tools-libs-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 34373c12bc1c8426c84968a228923f7d5e9a9318989277d9d237794b1f19ae9d
perf-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 80d3f10683a4a192bb89cb6dd7db5386a3d3592c3d37752266b9a59d989bffc1
perf-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 5ebb1cb7894296e1715e0362c88ae73a724b15894ca358431352fb13f56534e7
python3-perf-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 906da060e0726cba352aee0aebde9c15e1bc192208cf02fac684c71cd7e584c3
python3-perf-debuginfo-4.18.0-305.120.1.el8_4.x86_64.rpm SHA-256: 9492cf196d3c0c099ca252fc361dd99e27ebda12e4be97ef76c8f8d6b0f422e4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility