Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1268 - Security Advisory
Issued:
2024-03-12
Updated:
2024-03-12

RHSA-2024:1268 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.2 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001,ZDI-CAN-20721)
  • hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982,Downfall)
  • kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)
  • kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)
  • kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
  • kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)
  • kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)
  • kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)
  • kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)
  • kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)
  • kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)
  • kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)
  • kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)
  • kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
  • kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)
  • kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)

Bug Fix(es):

  • kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (JIRA:RHEL-1203)
  • How to reduce or prevent thousands of kworker/events_freezable_power_efficient threads being created every time multipath -ll is run (JIRA:RHEL-15054)
  • kernel: net/sched: sch_hfsc UAF (JIRA:RHEL-16461)
  • [SanityOnly][kernel]BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:35 at: sock_map_update_elem_sys+0x85/0x2a0 (JIRA:RHEL-6126)
  • kernel: hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (JIRA:RHEL-9246)
  • ipoib mcast lockup fix (JIRA:RHEL-19695)

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2133452 - CVE-2022-38096 kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query
  • BZ - 2144379 - CVE-2022-41858 kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip
  • BZ - 2161310 - CVE-2022-3545 kernel: nfp: use-after-free in area_cache_get()
  • BZ - 2192671 - CVE-2023-31436 kernel: out-of-bounds write in qfq_change_class function
  • BZ - 2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
  • BZ - 2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
  • BZ - 2223949 - CVE-2022-40982 hw: Intel: Gather Data Sampling (GDS) side channel vulnerability
  • BZ - 2225191 - CVE-2023-3611 kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead
  • BZ - 2230042 - CVE-2023-38409 kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment
  • BZ - 2231800 - CVE-2023-40283 kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c
  • BZ - 2237757 - CVE-2023-4623 kernel: net/sched: sch_hfsc UAF
  • BZ - 2241924 - CVE-2023-5178 kernel: use after free in nvmet_tcp_free_crypto in NVMe
  • BZ - 2244723 - CVE-2023-45871 kernel: IGB driver inadequate buffer size for frames larger than MTU
  • BZ - 2245514 - CVE-2023-4921 kernel: use-after-free in sch_qfq network scheduler
  • BZ - 2253908 - CVE-2024-0646 kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
  • BZ - 2255139 - CVE-2023-6817 kernel: inactive elements in nft_pipapo_walk

CVEs

  • CVE-2022-3545
  • CVE-2022-38096
  • CVE-2022-40982
  • CVE-2022-41858
  • CVE-2023-3390
  • CVE-2023-3611
  • CVE-2023-4623
  • CVE-2023-4921
  • CVE-2023-5178
  • CVE-2023-6817
  • CVE-2023-31436
  • CVE-2023-35001
  • CVE-2023-38409
  • CVE-2023-40283
  • CVE-2023-45871
  • CVE-2024-0646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.128.1.el8_2.src.rpm SHA-256: f99da25b5902742a71d6dc4379396413ce4ef05cb869fdf816cadda1e5cfb5f3
x86_64
bpftool-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 909452783c835652e0bc88cdb23dd52268e8a52b72a3130195804edfdfbabc21
bpftool-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: b1a5764e92aaef964d675700cedcf64d7e5cbe45ea163fc44e873bff86c9109c
kernel-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: b8611aad24e4b799971fe29c960bff178fae40553415f954d880b4cb7950cc40
kernel-abi-whitelists-4.18.0-193.128.1.el8_2.noarch.rpm SHA-256: 655798959ff78d637e5a9bf62f67ec49e20234b0cc1d8a26e356c511b246447a
kernel-core-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 7429336cfa2730ea384dc2fabb769b09b4cfbf8cd457b4a13a8f5e926d0c9967
kernel-cross-headers-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 5e4081560cb77b58b4673f05f2b5b94307bde6f4d49d85bea3ca5f943d0cc728
kernel-debug-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 3e5edba018f5f658aa079b70595abea740729bed68a13604ad45ed2fa7a1ba8c
kernel-debug-core-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 21d4c258c8bac0c93629c9ac0e5e352188ab0f4fd8ca525b23313ab1bc8f2b54
kernel-debug-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: a4b92bb7970990807c86f09504bf325278f3d038d8ad1f39deb595e7b6aaaa91
kernel-debug-devel-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: c628c51d011c613458bf2a515596271831e1c22f9f199ecfae746002ef94b999
kernel-debug-modules-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 5d7ddf685cd23bf1b2c0ca64ecc2e82f98a0f08d1dad6e77a1cf85a6472d0227
kernel-debug-modules-extra-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 8d669f65f6d3222f4a074e1641187dfec7d2d0aade46d44fb0d4023dd7d50db4
kernel-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 1b27ff88d37ec21b856b7730938b127f7e860a23edf5d4873be6700b67b26596
kernel-debuginfo-common-x86_64-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 9c58e0f33eb4f2a9cd8ede8facadd8c238fe7a5eb3e50eb4ea5eecc7296fac4e
kernel-devel-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 95a60727cf5f9a6ea4bb0e86ab15ad4de29a57c5f51cd139d4a15ec99b4b5b7d
kernel-doc-4.18.0-193.128.1.el8_2.noarch.rpm SHA-256: a566c02c7bd4e84d8f11b8520df8d57bff007bf5d74ffeb4e1d12d3affc1dff5
kernel-headers-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: c94c67268e93f7b8c8e9d8794dcda966a6f1aa1fe9b022e1fa5c8d9eccc89b0c
kernel-modules-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: f76065bef8efdac6a45537b9883cbdb1cfd01a57242c23b4eed0d967eb10021d
kernel-modules-extra-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: bce6c3fa0e3393e4ef72d2cc04b83e5dd943c85176ba2949501c384c335ae8a7
kernel-tools-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 359b85ab44a4d2c4d4861f49e5fe0572fe619fcf1c4fbf8911beac76a9f4d212
kernel-tools-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 13e24b657276a972b5246c0c563e0e47c2b7bf42be7f5c88b64202ec7ddf6953
kernel-tools-libs-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: a84259a0c058cff0afdc7eb251cd9d17da423b9d03e0f2449b6fb5076e6423cb
perf-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 1c2af16fac6807e0d8f2f9b0ec070d1c2e4002bedac44208505983335dc764be
perf-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 56f3d836118bd2f1fb3b6789c838f71d47b58d58fd762330a29439113dd00a71
python3-perf-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 15b8713836e31324433a25c300c317d302dfb21b44edd32b263f1c7de8fd9fdf
python3-perf-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: a989715be9ac3cf5f3b47a171a7dace67ff21b20cfc5529da5775ee2721e0027

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-193.128.1.el8_2.src.rpm SHA-256: f99da25b5902742a71d6dc4379396413ce4ef05cb869fdf816cadda1e5cfb5f3
x86_64
bpftool-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 909452783c835652e0bc88cdb23dd52268e8a52b72a3130195804edfdfbabc21
bpftool-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: b1a5764e92aaef964d675700cedcf64d7e5cbe45ea163fc44e873bff86c9109c
kernel-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: b8611aad24e4b799971fe29c960bff178fae40553415f954d880b4cb7950cc40
kernel-abi-whitelists-4.18.0-193.128.1.el8_2.noarch.rpm SHA-256: 655798959ff78d637e5a9bf62f67ec49e20234b0cc1d8a26e356c511b246447a
kernel-core-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 7429336cfa2730ea384dc2fabb769b09b4cfbf8cd457b4a13a8f5e926d0c9967
kernel-cross-headers-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 5e4081560cb77b58b4673f05f2b5b94307bde6f4d49d85bea3ca5f943d0cc728
kernel-debug-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 3e5edba018f5f658aa079b70595abea740729bed68a13604ad45ed2fa7a1ba8c
kernel-debug-core-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 21d4c258c8bac0c93629c9ac0e5e352188ab0f4fd8ca525b23313ab1bc8f2b54
kernel-debug-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: a4b92bb7970990807c86f09504bf325278f3d038d8ad1f39deb595e7b6aaaa91
kernel-debug-devel-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: c628c51d011c613458bf2a515596271831e1c22f9f199ecfae746002ef94b999
kernel-debug-modules-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 5d7ddf685cd23bf1b2c0ca64ecc2e82f98a0f08d1dad6e77a1cf85a6472d0227
kernel-debug-modules-extra-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 8d669f65f6d3222f4a074e1641187dfec7d2d0aade46d44fb0d4023dd7d50db4
kernel-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 1b27ff88d37ec21b856b7730938b127f7e860a23edf5d4873be6700b67b26596
kernel-debuginfo-common-x86_64-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 9c58e0f33eb4f2a9cd8ede8facadd8c238fe7a5eb3e50eb4ea5eecc7296fac4e
kernel-devel-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 95a60727cf5f9a6ea4bb0e86ab15ad4de29a57c5f51cd139d4a15ec99b4b5b7d
kernel-doc-4.18.0-193.128.1.el8_2.noarch.rpm SHA-256: a566c02c7bd4e84d8f11b8520df8d57bff007bf5d74ffeb4e1d12d3affc1dff5
kernel-headers-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: c94c67268e93f7b8c8e9d8794dcda966a6f1aa1fe9b022e1fa5c8d9eccc89b0c
kernel-modules-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: f76065bef8efdac6a45537b9883cbdb1cfd01a57242c23b4eed0d967eb10021d
kernel-modules-extra-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: bce6c3fa0e3393e4ef72d2cc04b83e5dd943c85176ba2949501c384c335ae8a7
kernel-tools-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 359b85ab44a4d2c4d4861f49e5fe0572fe619fcf1c4fbf8911beac76a9f4d212
kernel-tools-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 13e24b657276a972b5246c0c563e0e47c2b7bf42be7f5c88b64202ec7ddf6953
kernel-tools-libs-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: a84259a0c058cff0afdc7eb251cd9d17da423b9d03e0f2449b6fb5076e6423cb
perf-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 1c2af16fac6807e0d8f2f9b0ec070d1c2e4002bedac44208505983335dc764be
perf-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 56f3d836118bd2f1fb3b6789c838f71d47b58d58fd762330a29439113dd00a71
python3-perf-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 15b8713836e31324433a25c300c317d302dfb21b44edd32b263f1c7de8fd9fdf
python3-perf-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: a989715be9ac3cf5f3b47a171a7dace67ff21b20cfc5529da5775ee2721e0027

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.128.1.el8_2.src.rpm SHA-256: f99da25b5902742a71d6dc4379396413ce4ef05cb869fdf816cadda1e5cfb5f3
ppc64le
bpftool-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 03839c46ede19efcd47f59fdb99a5932f578fe2c9da821c675a5243683029a01
bpftool-debuginfo-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 216f061b561304c621ae04f2ef4f2237c78814edbe77eb1c009380dd654e1459
kernel-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 1bbcec8ec388af70b4cad958355f8ff9ac146fe94c92b12b59ed45a556b1565e
kernel-abi-whitelists-4.18.0-193.128.1.el8_2.noarch.rpm SHA-256: 655798959ff78d637e5a9bf62f67ec49e20234b0cc1d8a26e356c511b246447a
kernel-core-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 1aead90374c1e43451d644cb9b4da15edbdcec697d111f710fe59d8ca3b60978
kernel-cross-headers-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: a14ddb8edac3502a2da09c30cbdb78c2b86899333120c4b6c2a8dd2baea05cfa
kernel-debug-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 0e59bd591c8fe0083b123ee8deb62fce8a0d78571caaeb1b10cf3947374de206
kernel-debug-core-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: ef02d8a045fa6090cf399f60f9efe2c026c6c7b1d41fa973b94ab73e7f29ddf5
kernel-debug-debuginfo-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 4c82ca117e8022dc3818117be34a76795801ef96b244c76b6eb9fdc014e666ad
kernel-debug-devel-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: bf989ee27ae7d4118ea6b40a42efcc6cbc7fc748b5e877b6063979479922a66a
kernel-debug-modules-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 9d2d15878be1a683d6347d09b4bcc063543a95c4af957d737712746158be4e71
kernel-debug-modules-extra-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 6812942c583d69bef4a27ecdba5cd9d15c6f39f09441284eacb38b026439b8b1
kernel-debuginfo-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: dfb11b08f0cf4427722bc104587d401aa5af9ebc7182f0a029cddf31afa81eee
kernel-debuginfo-common-ppc64le-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 7079ab6763ea8d8f6bcbb0ee5aec0720685a938e7d27d62d6b7a5e332b9e4011
kernel-devel-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 046090c95d6ce4c12569e4aa7a74cd7fb705ed8e47c5690acfabd49daa892cad
kernel-doc-4.18.0-193.128.1.el8_2.noarch.rpm SHA-256: a566c02c7bd4e84d8f11b8520df8d57bff007bf5d74ffeb4e1d12d3affc1dff5
kernel-headers-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 8bc31f7f9b583a0252465509667d5aa11f3b5f19031bb676c3f78d726fd949c6
kernel-modules-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: bd5a7e29c44ce5ffe5587ecd530448726b86deee9a136357361dee2a5a87c94e
kernel-modules-extra-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: fd325bd5e385cf10b89063257753188c35dddfb321978d8bbfbe6d00d7e29576
kernel-tools-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 0cca2ee95d6493c8ed6e2419cc8f97cbb670f8d79ac3df35b0a3eeaed47471be
kernel-tools-debuginfo-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 6851cec16f6ae8b81255657d02520b363afdddd90b7574048a40148b32c545db
kernel-tools-libs-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: ca1e8e3f1142247a869da5ab1bc56ef1f54e76ae3987cbac6242c409b584a3a3
perf-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: ef7fc8637a958c22cd25b72ef11355ff5fdfc792611625b63d504a9c98ea0c51
perf-debuginfo-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 17fc7285e90fb4c5f2b2865f72c746e00661597ebc93a3d7a0282b85f4852b41
python3-perf-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: a4f9e4a76716aaffbaf1dcc890752a43759bf41111e4141f47a01922a8e4e5cb
python3-perf-debuginfo-4.18.0-193.128.1.el8_2.ppc64le.rpm SHA-256: 94254b1dbecd6b2d8f972ca0468ed93c35c7461fd08c63dc4db95636ee90e363

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.128.1.el8_2.src.rpm SHA-256: f99da25b5902742a71d6dc4379396413ce4ef05cb869fdf816cadda1e5cfb5f3
x86_64
bpftool-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 909452783c835652e0bc88cdb23dd52268e8a52b72a3130195804edfdfbabc21
bpftool-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: b1a5764e92aaef964d675700cedcf64d7e5cbe45ea163fc44e873bff86c9109c
kernel-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: b8611aad24e4b799971fe29c960bff178fae40553415f954d880b4cb7950cc40
kernel-abi-whitelists-4.18.0-193.128.1.el8_2.noarch.rpm SHA-256: 655798959ff78d637e5a9bf62f67ec49e20234b0cc1d8a26e356c511b246447a
kernel-core-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 7429336cfa2730ea384dc2fabb769b09b4cfbf8cd457b4a13a8f5e926d0c9967
kernel-cross-headers-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 5e4081560cb77b58b4673f05f2b5b94307bde6f4d49d85bea3ca5f943d0cc728
kernel-debug-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 3e5edba018f5f658aa079b70595abea740729bed68a13604ad45ed2fa7a1ba8c
kernel-debug-core-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 21d4c258c8bac0c93629c9ac0e5e352188ab0f4fd8ca525b23313ab1bc8f2b54
kernel-debug-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: a4b92bb7970990807c86f09504bf325278f3d038d8ad1f39deb595e7b6aaaa91
kernel-debug-devel-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: c628c51d011c613458bf2a515596271831e1c22f9f199ecfae746002ef94b999
kernel-debug-modules-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 5d7ddf685cd23bf1b2c0ca64ecc2e82f98a0f08d1dad6e77a1cf85a6472d0227
kernel-debug-modules-extra-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 8d669f65f6d3222f4a074e1641187dfec7d2d0aade46d44fb0d4023dd7d50db4
kernel-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 1b27ff88d37ec21b856b7730938b127f7e860a23edf5d4873be6700b67b26596
kernel-debuginfo-common-x86_64-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 9c58e0f33eb4f2a9cd8ede8facadd8c238fe7a5eb3e50eb4ea5eecc7296fac4e
kernel-devel-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 95a60727cf5f9a6ea4bb0e86ab15ad4de29a57c5f51cd139d4a15ec99b4b5b7d
kernel-doc-4.18.0-193.128.1.el8_2.noarch.rpm SHA-256: a566c02c7bd4e84d8f11b8520df8d57bff007bf5d74ffeb4e1d12d3affc1dff5
kernel-headers-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: c94c67268e93f7b8c8e9d8794dcda966a6f1aa1fe9b022e1fa5c8d9eccc89b0c
kernel-modules-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: f76065bef8efdac6a45537b9883cbdb1cfd01a57242c23b4eed0d967eb10021d
kernel-modules-extra-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: bce6c3fa0e3393e4ef72d2cc04b83e5dd943c85176ba2949501c384c335ae8a7
kernel-tools-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 359b85ab44a4d2c4d4861f49e5fe0572fe619fcf1c4fbf8911beac76a9f4d212
kernel-tools-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 13e24b657276a972b5246c0c563e0e47c2b7bf42be7f5c88b64202ec7ddf6953
kernel-tools-libs-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: a84259a0c058cff0afdc7eb251cd9d17da423b9d03e0f2449b6fb5076e6423cb
perf-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 1c2af16fac6807e0d8f2f9b0ec070d1c2e4002bedac44208505983335dc764be
perf-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 56f3d836118bd2f1fb3b6789c838f71d47b58d58fd762330a29439113dd00a71
python3-perf-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: 15b8713836e31324433a25c300c317d302dfb21b44edd32b263f1c7de8fd9fdf
python3-perf-debuginfo-4.18.0-193.128.1.el8_2.x86_64.rpm SHA-256: a989715be9ac3cf5f3b47a171a7dace67ff21b20cfc5529da5775ee2721e0027

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility