Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2006 - Security Advisory
Issued:
2024-04-23
Updated:
2024-04-23

RHSA-2024:2006 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)
  • kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)
  • kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
  • kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)
  • kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)
  • kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)
  • kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)

Bug Fix(es):

  • kernel: use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15155)
  • kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (JIRA:RHEL-9225)
  • kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18083)
  • dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19107)
  • kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21781)
  • rbd: don't move requests to the running list on errors [8.x] (JIRA:RHEL-24200)
  • TRIAGE CVE-2021-46915 kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-28178)
  • kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20295)
  • kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26385)
  • kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29180)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2154178 - CVE-2023-1192 kernel: use-after-free in smb2_is_status_io_timeout()
  • BZ - 2219268 - CVE-2023-4459 kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()
  • BZ - 2224048 - CVE-2023-3812 kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
  • BZ - 2256279 - CVE-2023-7192 kernel: refcount leak in ctnetlink_create_conntrack()
  • BZ - 2265645 - CVE-2024-26586 kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption
  • BZ - 2266423 - CVE-2021-46915 kernel: netfilter: divide error in nft_limit_init
  • BZ - 2267695 - CVE-2024-26602 kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier

CVEs

  • CVE-2021-46915
  • CVE-2023-1192
  • CVE-2023-3812
  • CVE-2023-4459
  • CVE-2023-7192
  • CVE-2024-26586
  • CVE-2024-26602

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.133.1.el8_2.src.rpm SHA-256: b3553af9e3dee391595ab2c26b4ff8e8c08669ff9248d1810582f69b825a9a2b
x86_64
bpftool-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 92f61fb697f874c41bae18067519d96a5f192d386f7a8b40e06b113e243fd538
bpftool-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 85f16bab9ca79b17ca9f44b1c33001dd4e096b1bd6981cc3574fd08bba087f7c
kernel-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: fc52dd812951945ef78f85730e2a29c9e320ffa56c0585efe47d0ecb3e8621dc
kernel-abi-whitelists-4.18.0-193.133.1.el8_2.noarch.rpm SHA-256: dff7b76245b6f50ae6ce35affbf9968493991384902e0152c44c7c022cc648c5
kernel-core-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 24f2fcff11ae50bb86c962c7984c7d25768ff66e60e0760104691340f4bf3bba
kernel-cross-headers-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: c1816696f8bd909043ab9ee862b9e0ae6f3011fbf170915272130c1a121b8d36
kernel-debug-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: c91fbff9c8bba9d4d6aed9acbac2133882c543e88ed851587334846b5f07e5e8
kernel-debug-core-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 6b3dcf96a728ec5bc788c4bddcb41df3248c269dbc0f179a454b717c684e41a5
kernel-debug-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 4398f7c2283ce5969e8f6722025d17f9f44a7ee5d7517b8183b098a8604f2179
kernel-debug-devel-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: d23440dfca598257abc8440a2c6eb66da7dd325e87a6173158cb2b6fe9326460
kernel-debug-modules-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 59827f026f7156c75b6c18034d0509cc3926f7599110110ed632debb400ab806
kernel-debug-modules-extra-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: e9c5778a0335614502e48fb4b1395d9189d88d4383c4edfd045948ab98177bb5
kernel-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 222a649a67bf47d9ffcf54d39d313f3c43498196ad6fcad06b569ca4a55b8b6f
kernel-debuginfo-common-x86_64-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 3bcfe5d315600dcfa394403130894745e1fcb2eb131a4df0b00fc9547fbff4f4
kernel-devel-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 082bf0716195288d3fa0c3bd3f193384f7c40297440147e0b81a8edbbd25624e
kernel-doc-4.18.0-193.133.1.el8_2.noarch.rpm SHA-256: 726b936d14f1f93a63bbf38dcfcb19e0946bb3250b55460de4b8904696e4bc5e
kernel-headers-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 600d214fd1cd0107de5525bdd2587dea99331ce0c0f3fea7ddbfe314bed73c5e
kernel-modules-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: cedd9e113f648b66dce5db75d7d9377052f3a4716842da4c7e4ba00164025af8
kernel-modules-extra-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: a065aacfa0a0cc49c75b0d2e3400d1a6a86db978bb00640fc3e389c9acd74ca8
kernel-tools-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 3226f41a4de9ad25932a57e0d6a95a8986fe1485e32711288d314235800431d4
kernel-tools-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: a3918388cfc079a2f170c4f0ad554faddaf4790b36d72928477dd37000761b6a
kernel-tools-libs-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 9ec97d5b43f9d556bb181d180f42c890798378faf01007d23539f4f3fb3f1abd
perf-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 2ae905f3b21642c53cfd30c6c6d2e539da3429f6999fd819aa0bed4c50502c00
perf-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 1f8e725bf9deb31162ea263218c5906fecf2777fb4463399d7fceb30717ff567
python3-perf-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 6f5c5fb24f4a6723454c4ce47b70379cfc40b856bef75b41e6d3ec8c4d73b1cd
python3-perf-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: b20d933c893bb732f2e47ffa8daa649918ca7705f35955e126d96f17a84e30c8

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-193.133.1.el8_2.src.rpm SHA-256: b3553af9e3dee391595ab2c26b4ff8e8c08669ff9248d1810582f69b825a9a2b
x86_64
bpftool-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 92f61fb697f874c41bae18067519d96a5f192d386f7a8b40e06b113e243fd538
bpftool-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 85f16bab9ca79b17ca9f44b1c33001dd4e096b1bd6981cc3574fd08bba087f7c
kernel-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: fc52dd812951945ef78f85730e2a29c9e320ffa56c0585efe47d0ecb3e8621dc
kernel-abi-whitelists-4.18.0-193.133.1.el8_2.noarch.rpm SHA-256: dff7b76245b6f50ae6ce35affbf9968493991384902e0152c44c7c022cc648c5
kernel-core-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 24f2fcff11ae50bb86c962c7984c7d25768ff66e60e0760104691340f4bf3bba
kernel-cross-headers-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: c1816696f8bd909043ab9ee862b9e0ae6f3011fbf170915272130c1a121b8d36
kernel-debug-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: c91fbff9c8bba9d4d6aed9acbac2133882c543e88ed851587334846b5f07e5e8
kernel-debug-core-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 6b3dcf96a728ec5bc788c4bddcb41df3248c269dbc0f179a454b717c684e41a5
kernel-debug-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 4398f7c2283ce5969e8f6722025d17f9f44a7ee5d7517b8183b098a8604f2179
kernel-debug-devel-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: d23440dfca598257abc8440a2c6eb66da7dd325e87a6173158cb2b6fe9326460
kernel-debug-modules-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 59827f026f7156c75b6c18034d0509cc3926f7599110110ed632debb400ab806
kernel-debug-modules-extra-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: e9c5778a0335614502e48fb4b1395d9189d88d4383c4edfd045948ab98177bb5
kernel-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 222a649a67bf47d9ffcf54d39d313f3c43498196ad6fcad06b569ca4a55b8b6f
kernel-debuginfo-common-x86_64-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 3bcfe5d315600dcfa394403130894745e1fcb2eb131a4df0b00fc9547fbff4f4
kernel-devel-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 082bf0716195288d3fa0c3bd3f193384f7c40297440147e0b81a8edbbd25624e
kernel-doc-4.18.0-193.133.1.el8_2.noarch.rpm SHA-256: 726b936d14f1f93a63bbf38dcfcb19e0946bb3250b55460de4b8904696e4bc5e
kernel-headers-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 600d214fd1cd0107de5525bdd2587dea99331ce0c0f3fea7ddbfe314bed73c5e
kernel-modules-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: cedd9e113f648b66dce5db75d7d9377052f3a4716842da4c7e4ba00164025af8
kernel-modules-extra-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: a065aacfa0a0cc49c75b0d2e3400d1a6a86db978bb00640fc3e389c9acd74ca8
kernel-tools-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 3226f41a4de9ad25932a57e0d6a95a8986fe1485e32711288d314235800431d4
kernel-tools-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: a3918388cfc079a2f170c4f0ad554faddaf4790b36d72928477dd37000761b6a
kernel-tools-libs-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 9ec97d5b43f9d556bb181d180f42c890798378faf01007d23539f4f3fb3f1abd
perf-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 2ae905f3b21642c53cfd30c6c6d2e539da3429f6999fd819aa0bed4c50502c00
perf-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 1f8e725bf9deb31162ea263218c5906fecf2777fb4463399d7fceb30717ff567
python3-perf-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 6f5c5fb24f4a6723454c4ce47b70379cfc40b856bef75b41e6d3ec8c4d73b1cd
python3-perf-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: b20d933c893bb732f2e47ffa8daa649918ca7705f35955e126d96f17a84e30c8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.133.1.el8_2.src.rpm SHA-256: b3553af9e3dee391595ab2c26b4ff8e8c08669ff9248d1810582f69b825a9a2b
ppc64le
bpftool-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: c902bf91c7f8d6ee6af699d3501360fe2af7b54c973d79d529cae4c018596a21
bpftool-debuginfo-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 8865d80b95285827d185713ad600cb714a0855c7939a44b37c615b6b69a2b63a
kernel-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: ceb42251701a07d01237d86254bcdc4af3d9925c2b34a0ed3a8f9db53867f8bc
kernel-abi-whitelists-4.18.0-193.133.1.el8_2.noarch.rpm SHA-256: dff7b76245b6f50ae6ce35affbf9968493991384902e0152c44c7c022cc648c5
kernel-core-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: fc95d3048072f29aa3810263211d56c707301b8a5bf33d7db586323cb4fd5c93
kernel-cross-headers-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 9362d7118914eee4caa5c539cef490e034eae64be0f3cebc3f4164305fd0e8ec
kernel-debug-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 6509100a7fef41e63903d284a73e40988ea0aec2a27647db45b8a5b973ca9e35
kernel-debug-core-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 7f449c1944d09385da34b574830fa68bcec30be34a5d25ecb85b8234e416cd70
kernel-debug-debuginfo-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 0016f1e7aeebbb657c7c25ac692b5f301b4c1b31d31aa78bb5756a763ac4dc1c
kernel-debug-devel-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: acf05b61aff4ec209b89a02cbf3715544b067e08bedcd5751f86ec82b2198f38
kernel-debug-modules-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 960083225cb3e58047308d0a80e5ee7563b5bfdaadc44aef45cd237e0db4de4c
kernel-debug-modules-extra-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: eca3b7279a1431bb07ba0b4c12cdb1318ddd31291176f2f23281f72133bba25c
kernel-debuginfo-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: bca0aa02b329c133b9b08e093034907fd4abbd4604924a5ee6c94f34e4adfa30
kernel-debuginfo-common-ppc64le-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 14641ed8623108606c57caac45a52db0effcf1d6244ad057b9a95a66a76e5049
kernel-devel-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: cb4284db951e5e0ef18437f391100f5c58a3e6f9fd3048e70b33c240b3ac11ca
kernel-doc-4.18.0-193.133.1.el8_2.noarch.rpm SHA-256: 726b936d14f1f93a63bbf38dcfcb19e0946bb3250b55460de4b8904696e4bc5e
kernel-headers-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 2494635faa07db70f44e30a3797e45e3c9b33a62870d12e9a35f79152e91c69b
kernel-modules-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 76d19b1cf73573be499bb7a69e2cccc4d236ed97fd76ee3aa6cbb3079cc02a78
kernel-modules-extra-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 22bde36fdc2deaa60e9c35da00ae45e1cb8f5eed5b1280998868abfc21351209
kernel-tools-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 74df1b5bc0b38bff7c96319816f1ceebce22db62183bba759b4d61803ddf7059
kernel-tools-debuginfo-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: d0b780439ef6d75b4953b65db79e2c4519291621ee9e7c2c594ea69211a87672
kernel-tools-libs-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: dd4abe962db7ea04c937aebcb81c9c5903b8c4fbb6eeaf5eea7f41c62461748b
perf-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 0a8c6e05d53fd581f9a229ce31bf21e74257ec04b4738edd0e48055f06f590bb
perf-debuginfo-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 83d6b92159c37d8a2d162135eda5998af17aa160b57c9127275fc70f9fa4c5eb
python3-perf-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 269b87ec48e05931c2d0df5abd63fb9ba43b2def41e26d40b2ed8b151580d770
python3-perf-debuginfo-4.18.0-193.133.1.el8_2.ppc64le.rpm SHA-256: 5cb0aaba3641b74e2a766dc973252d8bb13bbc883d3df12aaaf1580e8747b54b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.133.1.el8_2.src.rpm SHA-256: b3553af9e3dee391595ab2c26b4ff8e8c08669ff9248d1810582f69b825a9a2b
x86_64
bpftool-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 92f61fb697f874c41bae18067519d96a5f192d386f7a8b40e06b113e243fd538
bpftool-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 85f16bab9ca79b17ca9f44b1c33001dd4e096b1bd6981cc3574fd08bba087f7c
kernel-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: fc52dd812951945ef78f85730e2a29c9e320ffa56c0585efe47d0ecb3e8621dc
kernel-abi-whitelists-4.18.0-193.133.1.el8_2.noarch.rpm SHA-256: dff7b76245b6f50ae6ce35affbf9968493991384902e0152c44c7c022cc648c5
kernel-core-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 24f2fcff11ae50bb86c962c7984c7d25768ff66e60e0760104691340f4bf3bba
kernel-cross-headers-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: c1816696f8bd909043ab9ee862b9e0ae6f3011fbf170915272130c1a121b8d36
kernel-debug-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: c91fbff9c8bba9d4d6aed9acbac2133882c543e88ed851587334846b5f07e5e8
kernel-debug-core-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 6b3dcf96a728ec5bc788c4bddcb41df3248c269dbc0f179a454b717c684e41a5
kernel-debug-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 4398f7c2283ce5969e8f6722025d17f9f44a7ee5d7517b8183b098a8604f2179
kernel-debug-devel-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: d23440dfca598257abc8440a2c6eb66da7dd325e87a6173158cb2b6fe9326460
kernel-debug-modules-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 59827f026f7156c75b6c18034d0509cc3926f7599110110ed632debb400ab806
kernel-debug-modules-extra-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: e9c5778a0335614502e48fb4b1395d9189d88d4383c4edfd045948ab98177bb5
kernel-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 222a649a67bf47d9ffcf54d39d313f3c43498196ad6fcad06b569ca4a55b8b6f
kernel-debuginfo-common-x86_64-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 3bcfe5d315600dcfa394403130894745e1fcb2eb131a4df0b00fc9547fbff4f4
kernel-devel-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 082bf0716195288d3fa0c3bd3f193384f7c40297440147e0b81a8edbbd25624e
kernel-doc-4.18.0-193.133.1.el8_2.noarch.rpm SHA-256: 726b936d14f1f93a63bbf38dcfcb19e0946bb3250b55460de4b8904696e4bc5e
kernel-headers-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 600d214fd1cd0107de5525bdd2587dea99331ce0c0f3fea7ddbfe314bed73c5e
kernel-modules-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: cedd9e113f648b66dce5db75d7d9377052f3a4716842da4c7e4ba00164025af8
kernel-modules-extra-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: a065aacfa0a0cc49c75b0d2e3400d1a6a86db978bb00640fc3e389c9acd74ca8
kernel-tools-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 3226f41a4de9ad25932a57e0d6a95a8986fe1485e32711288d314235800431d4
kernel-tools-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: a3918388cfc079a2f170c4f0ad554faddaf4790b36d72928477dd37000761b6a
kernel-tools-libs-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 9ec97d5b43f9d556bb181d180f42c890798378faf01007d23539f4f3fb3f1abd
perf-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 2ae905f3b21642c53cfd30c6c6d2e539da3429f6999fd819aa0bed4c50502c00
perf-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 1f8e725bf9deb31162ea263218c5906fecf2777fb4463399d7fceb30717ff567
python3-perf-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: 6f5c5fb24f4a6723454c4ce47b70379cfc40b856bef75b41e6d3ec8c4d73b1cd
python3-perf-debuginfo-4.18.0-193.133.1.el8_2.x86_64.rpm SHA-256: b20d933c893bb732f2e47ffa8daa649918ca7705f35955e126d96f17a84e30c8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility