Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:0820: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-4083: kernel: fget: check that the fd still exists after getting a ref to it
  • CVE-2022-0330: kernel: possible privileges escalation due to missing TLB flush
  • CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation
  • CVE-2022-0847: kernel: improper initialization of the “flags” member of the new pipe_buffer
  • CVE-2022-22942: kernel: failing usercopy allows for use-after-free exploitation
Red Hat Security Data
#vulnerability#linux#red_hat

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

The following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036933)

Security Fix(es):

  • kernel: improper initialization of the “flags” member of the new pipe_buffer (CVE-2022-0847)
  • kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
  • kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
  • kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
  • kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [Intel 8.3 Bug] ICX Whitley: PCIe - kernel panic with AER-INJECT (BZ#2040309)
  • [ESXi][RHEL8] A task is stuck waiting for the completion of the vmci_resouce releasing upon the balloon reset. [None8.2.0.z] (BZ#2052200)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
  • BZ - 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
  • BZ - 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
  • BZ - 2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
  • BZ - 2060795 - CVE-2022-0847 kernel: improper initialization of the “flags” member of the new pipe_buffer

CVEs

  • CVE-2021-4083
  • CVE-2022-0330
  • CVE-2022-0492
  • CVE-2022-0847
  • CVE-2022-22942

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2022-002

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

kernel-4.18.0-193.79.1.el8_2.src.rpm

SHA-256: 5aebf3a1e281d9094de9434845cab6077f51628c0ea7257af067f0c2705f397c

x86_64

bpftool-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 4a35bed0041460f67aabe3a437ef765207deea7b40f1a29b561edf49aa205489

bpftool-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 9edd4ed2197be1344947f734ab1c2a635c8d5d86b1e3ac8682d70ed0334ca8d3

kernel-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: b0c60aebaf97ffb9fb1b567561b8823bf2d8f79b32e1e09f5c0517a5de683f8b

kernel-abi-whitelists-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 30806a2622900b5f9ffa89efb71fc262fb6df930f41e081f9aa0644a923fe9bd

kernel-core-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3598410356d5653dfc99043fddd6e002bb3e1efe5805850d1fefb67cb4cf82bd

kernel-cross-headers-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5f334094109aeeb6ef2747d319f381ae915f398b2b3bd3939fc91573c30957ef

kernel-debug-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3235a074eb71e5899e5f372b15e1358db55c1fc95413b2bafcaa47852293e41e

kernel-debug-core-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5838bc3d00d27758ee3ef3f54e3664beeb48b0d6ee9159c2515ce891f6b6b9be

kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 28835c726c4a0553fa065170bd98f2efc8cb833e98026fe6e459522f75929168

kernel-debug-devel-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3f3177428608b863f02c3fb8bb55f5ebd0215e982a5f8e0de9e84b719590c10c

kernel-debug-modules-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 60cd143dc2fb44a1b9a526195242e15465a64a8afa6ffa15e6b9e9128eab6b40

kernel-debug-modules-extra-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: fb32ba6a89df8edfb0b98f79e783f52328491038f309bfe4e08113c5f769ae60

kernel-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: f9861663cb6027dc09e524d80d89520ca6056c338f3986c364e2408b4c36a5b0

kernel-debuginfo-common-x86_64-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: eb3d0be70ebc3f3ccaf56788a1c5911f5ddadd2a098fcdb34d22521949ece3ae

kernel-devel-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5206127c78409b135950a6681e7020828b4e099e5ca6c4e4a3c6fbf71fb99d40

kernel-doc-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 49ff2454e8de61bea90b4801aaa4bff2ac8b493fb19a099417d6dd0b0bc64015

kernel-headers-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 0d1b0989d16a96efd53238cbc0a36cc59e759c66794b430d5710119f1562de3e

kernel-modules-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5edf97b3d9224a98a4fc7be3fb5c62945449d8a0d345c6e8f4f1dc07a74939a4

kernel-modules-extra-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 7590aa71527b69c9126114ff29c5f6b629d8048b30016d18a9b0791291dc8d20

kernel-tools-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3e2eea4fa10900f40baafb7a74988591bcf6093f949c207ce8b51ef5cd105323

kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: f0db2749dd6bd8cb57d10634db3958b51003da8b134cfb218d256daf0f83130a

kernel-tools-libs-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 16e11b8bc8d86098b25eb3f77ef2cc56f72b6e7e0dc994304e47906c6012d094

perf-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 7006ce13ff3b912f302e9955ad66ded9d22448499d6c7f9d3b549afae1d35e8d

perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 963ed9107e48382ed8024c60cd60e39873af1748aa18068468686f31085e67b3

python3-perf-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 93752461077e2b7ab89edd935e10ea3be4e0ab8e5298e62465b07c5c2743adf0

python3-perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 59caa3b9bfd28815e9e51604e5cd830facfc58bc6775951afb905eb327cf2940

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

kernel-4.18.0-193.79.1.el8_2.src.rpm

SHA-256: 5aebf3a1e281d9094de9434845cab6077f51628c0ea7257af067f0c2705f397c

x86_64

bpftool-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 4a35bed0041460f67aabe3a437ef765207deea7b40f1a29b561edf49aa205489

bpftool-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 9edd4ed2197be1344947f734ab1c2a635c8d5d86b1e3ac8682d70ed0334ca8d3

kernel-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: b0c60aebaf97ffb9fb1b567561b8823bf2d8f79b32e1e09f5c0517a5de683f8b

kernel-abi-whitelists-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 30806a2622900b5f9ffa89efb71fc262fb6df930f41e081f9aa0644a923fe9bd

kernel-core-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3598410356d5653dfc99043fddd6e002bb3e1efe5805850d1fefb67cb4cf82bd

kernel-cross-headers-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5f334094109aeeb6ef2747d319f381ae915f398b2b3bd3939fc91573c30957ef

kernel-debug-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3235a074eb71e5899e5f372b15e1358db55c1fc95413b2bafcaa47852293e41e

kernel-debug-core-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5838bc3d00d27758ee3ef3f54e3664beeb48b0d6ee9159c2515ce891f6b6b9be

kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 28835c726c4a0553fa065170bd98f2efc8cb833e98026fe6e459522f75929168

kernel-debug-devel-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3f3177428608b863f02c3fb8bb55f5ebd0215e982a5f8e0de9e84b719590c10c

kernel-debug-modules-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 60cd143dc2fb44a1b9a526195242e15465a64a8afa6ffa15e6b9e9128eab6b40

kernel-debug-modules-extra-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: fb32ba6a89df8edfb0b98f79e783f52328491038f309bfe4e08113c5f769ae60

kernel-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: f9861663cb6027dc09e524d80d89520ca6056c338f3986c364e2408b4c36a5b0

kernel-debuginfo-common-x86_64-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: eb3d0be70ebc3f3ccaf56788a1c5911f5ddadd2a098fcdb34d22521949ece3ae

kernel-devel-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5206127c78409b135950a6681e7020828b4e099e5ca6c4e4a3c6fbf71fb99d40

kernel-doc-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 49ff2454e8de61bea90b4801aaa4bff2ac8b493fb19a099417d6dd0b0bc64015

kernel-headers-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 0d1b0989d16a96efd53238cbc0a36cc59e759c66794b430d5710119f1562de3e

kernel-modules-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5edf97b3d9224a98a4fc7be3fb5c62945449d8a0d345c6e8f4f1dc07a74939a4

kernel-modules-extra-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 7590aa71527b69c9126114ff29c5f6b629d8048b30016d18a9b0791291dc8d20

kernel-tools-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3e2eea4fa10900f40baafb7a74988591bcf6093f949c207ce8b51ef5cd105323

kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: f0db2749dd6bd8cb57d10634db3958b51003da8b134cfb218d256daf0f83130a

kernel-tools-libs-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 16e11b8bc8d86098b25eb3f77ef2cc56f72b6e7e0dc994304e47906c6012d094

perf-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 7006ce13ff3b912f302e9955ad66ded9d22448499d6c7f9d3b549afae1d35e8d

perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 963ed9107e48382ed8024c60cd60e39873af1748aa18068468686f31085e67b3

python3-perf-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 93752461077e2b7ab89edd935e10ea3be4e0ab8e5298e62465b07c5c2743adf0

python3-perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 59caa3b9bfd28815e9e51604e5cd830facfc58bc6775951afb905eb327cf2940

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

kernel-4.18.0-193.79.1.el8_2.src.rpm

SHA-256: 5aebf3a1e281d9094de9434845cab6077f51628c0ea7257af067f0c2705f397c

s390x

bpftool-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 8c1ef21e7c89f70ff927b5e9797cd6bda2d92f5056e28c3b6323c88d8ad86e0d

bpftool-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 346efaa13052e0ac0c30fe3240b1af1e2e946404332f54c2a3cd3bab84aae1e1

kernel-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 7d2a477daab12619edce4652fd2cde6a5c235244692f70296b628812d22628f8

kernel-abi-whitelists-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 30806a2622900b5f9ffa89efb71fc262fb6df930f41e081f9aa0644a923fe9bd

kernel-core-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: e92ba3588bed7470d453cb727ae9f9c1613ca21cd41d54b00fb68f8e786b3718

kernel-cross-headers-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 317fff0178b165f56ee0bd1658be625fd7c01edf1365342110776e39eb817e9d

kernel-debug-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 2cc481dbfe8ec4235527c434fa6704cfa7cc56fd339ec8ece18d4d02dad10a0e

kernel-debug-core-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: dad7f26855c229a5546daf69241306fe47ab3166aa770842165793c84143fd0a

kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 33e322c062fb3d40a3d50e67f7ed0a0c031c9a2509a70a6d02cbdc667e3e6350

kernel-debug-devel-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 73211ac42949defb07d36acac7dc516ccb80cd0cdbcd776aca5ac48cfc01f715

kernel-debug-modules-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 1e915d5ea22cd0b64a4cd8d272a194bf7cdd5d500a66e5e60cd2eb9686104abd

kernel-debug-modules-extra-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: ed8f28a7efb13aace78e7c86129250c0dd96cf3b74b46f21515e49602847ef72

kernel-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 3e156348ec7ab9ce9ca4c5b2f3392b3cb7e7a1574a9f3cc304f4a037b1acab5a

kernel-debuginfo-common-s390x-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: f69f7db00730e9f73ddc5f90d30f98ecf7fdb14f657e64ddbb0b1885f11a1dbf

kernel-devel-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 0d25ef11d5c9c70c66a3317399ba117f28ae6ec95a585cae528396f46f838e32

kernel-doc-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 49ff2454e8de61bea90b4801aaa4bff2ac8b493fb19a099417d6dd0b0bc64015

kernel-headers-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 20654b228f0c3bea400f8079b00fe5989dbe6b1560b7e16b1116a1e03b9e8456

kernel-modules-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 940eed99cb1c32830e566dd4a336eb8007a032c0f5934ea0b3d3fef1e035012c

kernel-modules-extra-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: b95fea8b82b014d865ca7ce44f4d5aa33f5ec4d54f83b058bbedfcc67ee3efc5

kernel-tools-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: e6cabf41386d02b47135961a138a21fd412eaf12e0d759e0e87a4b43966bf6e8

kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 0c89a11016c6bb564dcadaa6e2b358d08771a234846658e8d24a4e0738ae8abf

kernel-zfcpdump-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: f431abc709b63344b3b7695006a60b94578d272459082b5df387281a298e15e4

kernel-zfcpdump-core-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: bda3bcede36cbd45c2ff543fc0d95d7a09807142ee7b47ed5ef55c8cb6ed4697

kernel-zfcpdump-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 5db9671e3b835ffe83d5de01b6a68f7b76e50b78c2ebdc76d24694f8a3f37d14

kernel-zfcpdump-devel-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 983c2b9f927ff031c8859320dc55a79dc4df7986ea5dd0cc2cd432e2aea04a1e

kernel-zfcpdump-modules-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 08e262aa05d80db4e38a7d19f1a5df54af6b9e32dd1d0dcbcd464f899bbd2716

kernel-zfcpdump-modules-extra-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 7594938855a8e130dba96e1a48456bfb4ae340ef25d86e4b4469ff3d92cd807e

perf-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 8e72116179e28107a10ce79577ffd7db4eb39ca8171fa79116d766258706b63a

perf-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 6ae2fb313cc769b53ea9c9f8959433212c36aec94cc3b99b149018cde5f304dc

python3-perf-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 186d9de05b46d04186e3760e8ff8c186144b92e1ba24520126f1c4ab165ca9c5

python3-perf-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm

SHA-256: 1c45791843a441a9ab7466b26d352c41637935c31657167f7c75d85c2d9139e2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

kernel-4.18.0-193.79.1.el8_2.src.rpm

SHA-256: 5aebf3a1e281d9094de9434845cab6077f51628c0ea7257af067f0c2705f397c

ppc64le

bpftool-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: c549720353d408be89c66e9d4f0694b12977b4aedb67762f05275c22b97ba28f

bpftool-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 457becb28df43283d31d0fafb7b3e559eecb144b7edf644324e1b1bcb505688e

kernel-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 21717c9282f4123d0d4501008945dd7591a4d6579d3c5ba5ff66166ea0ac4d18

kernel-abi-whitelists-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 30806a2622900b5f9ffa89efb71fc262fb6df930f41e081f9aa0644a923fe9bd

kernel-core-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: cc13f43ee6d9fe68570983779ecfb445dccd070435150575e480531b5ad26abc

kernel-cross-headers-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 28fcc7ea79ea77474335019ee763678ec124cc1e96b6876e3755b59213dbb2d3

kernel-debug-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 84e266e7698f7d172b36aa5ec6c20429e3083553133f177be9d40f41aa6cb712

kernel-debug-core-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: f07d93466cd6779fffb40b83fa72c13fc00204a0eac84c293d17da16e74fc92b

kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: fb62c69a312721a9c7ace8f687717d4e852267a0d4fa5d33242e45b9e94204d2

kernel-debug-devel-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: f5f57030b8b45656ae8246bb301ffd967f932e12d9fec2c52b2192e1da85a8d4

kernel-debug-modules-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 21a3b5d47668e53909df5de81fe9db29e92fe78958954b22f69db0b2919cb19c

kernel-debug-modules-extra-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 0e7622e6a070ddd05cd331e1e87974557d7e9e21c9f85cbe4293c577bb452d79

kernel-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: b87dfdf6eadf7fb13bf0dd77d0b2f6ac284fd498809896a0270425fdaf1b219e

kernel-debuginfo-common-ppc64le-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 521cb043bbb60909ac52a4673c74d373615097882196779fd84e79d2762b8d64

kernel-devel-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 0b2b164f102c545a0f389a6efb4090dbaaf5f4d861207af70820d9cb99284d5c

kernel-doc-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 49ff2454e8de61bea90b4801aaa4bff2ac8b493fb19a099417d6dd0b0bc64015

kernel-headers-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 6130356b40346e220bb7bb9770baa4099ef28857981aef6a5d171651d3decdaa

kernel-modules-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 26a312d3fd093a45d8a7f0bdd73924c5b966bf70d3668e014ed8425bb6e35607

kernel-modules-extra-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: f1bb912e4c21285b4ee4996408e7431fdeb303e3b074812bbc873c26743c0889

kernel-tools-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 839a1748e74d28b9fee1404d918947950ace489e63418109336cae9fe21c55b3

kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: f074432bb4e34633da75110294171018a75efa262b02c14233df26a82076fd95

kernel-tools-libs-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 9bff798b323f8faa26607f109a6af194e593ba7303cb1ed70415987b3af451fb

perf-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 76935e410dd5a53069b72d22596e8dd6d81f92f0905ddc6e422f679416242a37

perf-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 2f0a4bc73c2e6d7931ae15e4b0762b75b60aa0ba1bf5a7c57c173c15d089246e

python3-perf-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 9dbf0217ef811beab773b827dbb9fcaac6e7528e3a935f4de0b36a90ee10784e

python3-perf-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 2db27e46df42c4f2fb5010943e1a4a8e739f95c8871d6d2f14dd85d269cce617

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

kernel-4.18.0-193.79.1.el8_2.src.rpm

SHA-256: 5aebf3a1e281d9094de9434845cab6077f51628c0ea7257af067f0c2705f397c

x86_64

bpftool-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 4a35bed0041460f67aabe3a437ef765207deea7b40f1a29b561edf49aa205489

bpftool-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 9edd4ed2197be1344947f734ab1c2a635c8d5d86b1e3ac8682d70ed0334ca8d3

kernel-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: b0c60aebaf97ffb9fb1b567561b8823bf2d8f79b32e1e09f5c0517a5de683f8b

kernel-abi-whitelists-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 30806a2622900b5f9ffa89efb71fc262fb6df930f41e081f9aa0644a923fe9bd

kernel-core-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3598410356d5653dfc99043fddd6e002bb3e1efe5805850d1fefb67cb4cf82bd

kernel-cross-headers-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5f334094109aeeb6ef2747d319f381ae915f398b2b3bd3939fc91573c30957ef

kernel-debug-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3235a074eb71e5899e5f372b15e1358db55c1fc95413b2bafcaa47852293e41e

kernel-debug-core-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5838bc3d00d27758ee3ef3f54e3664beeb48b0d6ee9159c2515ce891f6b6b9be

kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 28835c726c4a0553fa065170bd98f2efc8cb833e98026fe6e459522f75929168

kernel-debug-devel-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3f3177428608b863f02c3fb8bb55f5ebd0215e982a5f8e0de9e84b719590c10c

kernel-debug-modules-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 60cd143dc2fb44a1b9a526195242e15465a64a8afa6ffa15e6b9e9128eab6b40

kernel-debug-modules-extra-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: fb32ba6a89df8edfb0b98f79e783f52328491038f309bfe4e08113c5f769ae60

kernel-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: f9861663cb6027dc09e524d80d89520ca6056c338f3986c364e2408b4c36a5b0

kernel-debuginfo-common-x86_64-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: eb3d0be70ebc3f3ccaf56788a1c5911f5ddadd2a098fcdb34d22521949ece3ae

kernel-devel-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5206127c78409b135950a6681e7020828b4e099e5ca6c4e4a3c6fbf71fb99d40

kernel-doc-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 49ff2454e8de61bea90b4801aaa4bff2ac8b493fb19a099417d6dd0b0bc64015

kernel-headers-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 0d1b0989d16a96efd53238cbc0a36cc59e759c66794b430d5710119f1562de3e

kernel-modules-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5edf97b3d9224a98a4fc7be3fb5c62945449d8a0d345c6e8f4f1dc07a74939a4

kernel-modules-extra-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 7590aa71527b69c9126114ff29c5f6b629d8048b30016d18a9b0791291dc8d20

kernel-tools-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3e2eea4fa10900f40baafb7a74988591bcf6093f949c207ce8b51ef5cd105323

kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: f0db2749dd6bd8cb57d10634db3958b51003da8b134cfb218d256daf0f83130a

kernel-tools-libs-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 16e11b8bc8d86098b25eb3f77ef2cc56f72b6e7e0dc994304e47906c6012d094

perf-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 7006ce13ff3b912f302e9955ad66ded9d22448499d6c7f9d3b549afae1d35e8d

perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 963ed9107e48382ed8024c60cd60e39873af1748aa18068468686f31085e67b3

python3-perf-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 93752461077e2b7ab89edd935e10ea3be4e0ab8e5298e62465b07c5c2743adf0

python3-perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 59caa3b9bfd28815e9e51604e5cd830facfc58bc6775951afb905eb327cf2940

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

kernel-4.18.0-193.79.1.el8_2.src.rpm

SHA-256: 5aebf3a1e281d9094de9434845cab6077f51628c0ea7257af067f0c2705f397c

aarch64

bpftool-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: f3520e430ca3cb17ca678f872e16280ae55da2377716c34ef3b934ab7dc4dc53

bpftool-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 86ef1f66be7dab907eef654058eca29e7bdc21bf9980670afc869663d61ea648

kernel-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 508adda8c728f4bba0e3d06f7bb09cbab1ce095d7ce248ed271988753e3c6646

kernel-abi-whitelists-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 30806a2622900b5f9ffa89efb71fc262fb6df930f41e081f9aa0644a923fe9bd

kernel-core-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: faf802c0700c554b73ca91232f94da65af165e5a3fc6375d7bf347c318ff44e8

kernel-cross-headers-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: fe42fdab05303ed2c89332e63847f8e7c7b486942c74170bc8a65f3eb8897051

kernel-debug-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 14e264a3ac10a8cb51e18d618b237e1017d7f2ea102335afbab93f464b5f3e8e

kernel-debug-core-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 1c06e061afd26cfb4b1bf6ce8446954ec0c4f6af972479433702caa6ea212646

kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 9a8c5ab64e932a97e87c24f7d5805b39d5465413982e9aa0e63fc734a5e57cb9

kernel-debug-devel-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 22b24539520050faedd3f7e0de179eb080938593ce84730830f59954fa0f587e

kernel-debug-modules-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: e8aab6ebfb565d50377c0da2c0f8caa79d30e99c31e7a956e1742739cec4e6b7

kernel-debug-modules-extra-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 403f904ac36ddd20f52ab762d8a3d45550e3071b7d96adb22c31c943e3a9fdee

kernel-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 480c222299a2a84c3af78dbd21633ffb99322bdf4d07bf85b09472c933200063

kernel-debuginfo-common-aarch64-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 0a3b02b4caaaa723896961907584186152681dffb9f37b9503d0f7f882a7924b

kernel-devel-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: c2d786678a9984230dc52d61d6601816b9a60301b44acf4b23a68e0abf9d7ed8

kernel-doc-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 49ff2454e8de61bea90b4801aaa4bff2ac8b493fb19a099417d6dd0b0bc64015

kernel-headers-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: e10dcfccd0d138e8a42a061602ba665240d6c2116677c83af89b817c779279f0

kernel-modules-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 474f6700a8c5b115bd1fc42335cc8f1cb2fbef6f99f5ff817385be69eb08948b

kernel-modules-extra-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 18abdf54d48bf4582b3e7f7325fd96e7774c4ca9a152098f3b0cd5102777f429

kernel-tools-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 1f2a93ff41a2e46a8505e4ffbe996409943d707ea020247652374e081ed5d5c3

kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 4293b2c8d5e76905b41a3c7c04c0113b8a0d769a7b46f2bde3002dd65f700055

kernel-tools-libs-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 88f9021c0da14544966658398e7602ee0197ac9099dd28073242c425f76619d2

perf-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 31301f8a726d69fe00af90032ccb7887ebd1d15618681fbdce9d7df3cce4d716

perf-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: a171d82330de9965f4378d30415e28e67b4ba7f222961580e291bc38d47907b4

python3-perf-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 90ddb6fd3e96a07a5e81818f123195c5c609e4c0efc9297c4d21d5294ca32bb6

python3-perf-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 36783b1734ed9d68d8752715593dc0d3f3d1196650460b5ee9146291d60e922f

Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2

SRPM

kernel-4.18.0-193.79.1.el8_2.src.rpm

SHA-256: 5aebf3a1e281d9094de9434845cab6077f51628c0ea7257af067f0c2705f397c

ppc64le

bpftool-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: c549720353d408be89c66e9d4f0694b12977b4aedb67762f05275c22b97ba28f

bpftool-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 457becb28df43283d31d0fafb7b3e559eecb144b7edf644324e1b1bcb505688e

kernel-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 21717c9282f4123d0d4501008945dd7591a4d6579d3c5ba5ff66166ea0ac4d18

kernel-abi-whitelists-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 30806a2622900b5f9ffa89efb71fc262fb6df930f41e081f9aa0644a923fe9bd

kernel-core-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: cc13f43ee6d9fe68570983779ecfb445dccd070435150575e480531b5ad26abc

kernel-cross-headers-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 28fcc7ea79ea77474335019ee763678ec124cc1e96b6876e3755b59213dbb2d3

kernel-debug-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 84e266e7698f7d172b36aa5ec6c20429e3083553133f177be9d40f41aa6cb712

kernel-debug-core-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: f07d93466cd6779fffb40b83fa72c13fc00204a0eac84c293d17da16e74fc92b

kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: fb62c69a312721a9c7ace8f687717d4e852267a0d4fa5d33242e45b9e94204d2

kernel-debug-devel-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: f5f57030b8b45656ae8246bb301ffd967f932e12d9fec2c52b2192e1da85a8d4

kernel-debug-modules-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 21a3b5d47668e53909df5de81fe9db29e92fe78958954b22f69db0b2919cb19c

kernel-debug-modules-extra-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 0e7622e6a070ddd05cd331e1e87974557d7e9e21c9f85cbe4293c577bb452d79

kernel-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: b87dfdf6eadf7fb13bf0dd77d0b2f6ac284fd498809896a0270425fdaf1b219e

kernel-debuginfo-common-ppc64le-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 521cb043bbb60909ac52a4673c74d373615097882196779fd84e79d2762b8d64

kernel-devel-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 0b2b164f102c545a0f389a6efb4090dbaaf5f4d861207af70820d9cb99284d5c

kernel-doc-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 49ff2454e8de61bea90b4801aaa4bff2ac8b493fb19a099417d6dd0b0bc64015

kernel-headers-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 6130356b40346e220bb7bb9770baa4099ef28857981aef6a5d171651d3decdaa

kernel-modules-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 26a312d3fd093a45d8a7f0bdd73924c5b966bf70d3668e014ed8425bb6e35607

kernel-modules-extra-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: f1bb912e4c21285b4ee4996408e7431fdeb303e3b074812bbc873c26743c0889

kernel-tools-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 839a1748e74d28b9fee1404d918947950ace489e63418109336cae9fe21c55b3

kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: f074432bb4e34633da75110294171018a75efa262b02c14233df26a82076fd95

kernel-tools-libs-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 9bff798b323f8faa26607f109a6af194e593ba7303cb1ed70415987b3af451fb

perf-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 76935e410dd5a53069b72d22596e8dd6d81f92f0905ddc6e422f679416242a37

perf-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 2f0a4bc73c2e6d7931ae15e4b0762b75b60aa0ba1bf5a7c57c173c15d089246e

python3-perf-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 9dbf0217ef811beab773b827dbb9fcaac6e7528e3a935f4de0b36a90ee10784e

python3-perf-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 2db27e46df42c4f2fb5010943e1a4a8e739f95c8871d6d2f14dd85d269cce617

Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2

SRPM

kernel-4.18.0-193.79.1.el8_2.src.rpm

SHA-256: 5aebf3a1e281d9094de9434845cab6077f51628c0ea7257af067f0c2705f397c

x86_64

bpftool-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 4a35bed0041460f67aabe3a437ef765207deea7b40f1a29b561edf49aa205489

bpftool-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 9edd4ed2197be1344947f734ab1c2a635c8d5d86b1e3ac8682d70ed0334ca8d3

kernel-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: b0c60aebaf97ffb9fb1b567561b8823bf2d8f79b32e1e09f5c0517a5de683f8b

kernel-abi-whitelists-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 30806a2622900b5f9ffa89efb71fc262fb6df930f41e081f9aa0644a923fe9bd

kernel-core-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3598410356d5653dfc99043fddd6e002bb3e1efe5805850d1fefb67cb4cf82bd

kernel-cross-headers-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5f334094109aeeb6ef2747d319f381ae915f398b2b3bd3939fc91573c30957ef

kernel-debug-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3235a074eb71e5899e5f372b15e1358db55c1fc95413b2bafcaa47852293e41e

kernel-debug-core-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5838bc3d00d27758ee3ef3f54e3664beeb48b0d6ee9159c2515ce891f6b6b9be

kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 28835c726c4a0553fa065170bd98f2efc8cb833e98026fe6e459522f75929168

kernel-debug-devel-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3f3177428608b863f02c3fb8bb55f5ebd0215e982a5f8e0de9e84b719590c10c

kernel-debug-modules-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 60cd143dc2fb44a1b9a526195242e15465a64a8afa6ffa15e6b9e9128eab6b40

kernel-debug-modules-extra-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: fb32ba6a89df8edfb0b98f79e783f52328491038f309bfe4e08113c5f769ae60

kernel-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: f9861663cb6027dc09e524d80d89520ca6056c338f3986c364e2408b4c36a5b0

kernel-debuginfo-common-x86_64-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: eb3d0be70ebc3f3ccaf56788a1c5911f5ddadd2a098fcdb34d22521949ece3ae

kernel-devel-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5206127c78409b135950a6681e7020828b4e099e5ca6c4e4a3c6fbf71fb99d40

kernel-doc-4.18.0-193.79.1.el8_2.noarch.rpm

SHA-256: 49ff2454e8de61bea90b4801aaa4bff2ac8b493fb19a099417d6dd0b0bc64015

kernel-headers-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 0d1b0989d16a96efd53238cbc0a36cc59e759c66794b430d5710119f1562de3e

kernel-modules-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 5edf97b3d9224a98a4fc7be3fb5c62945449d8a0d345c6e8f4f1dc07a74939a4

kernel-modules-extra-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 7590aa71527b69c9126114ff29c5f6b629d8048b30016d18a9b0791291dc8d20

kernel-tools-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 3e2eea4fa10900f40baafb7a74988591bcf6093f949c207ce8b51ef5cd105323

kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: f0db2749dd6bd8cb57d10634db3958b51003da8b134cfb218d256daf0f83130a

kernel-tools-libs-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 16e11b8bc8d86098b25eb3f77ef2cc56f72b6e7e0dc994304e47906c6012d094

perf-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 7006ce13ff3b912f302e9955ad66ded9d22448499d6c7f9d3b549afae1d35e8d

perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 963ed9107e48382ed8024c60cd60e39873af1748aa18068468686f31085e67b3

python3-perf-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 93752461077e2b7ab89edd935e10ea3be4e0ab8e5298e62465b07c5c2743adf0

python3-perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 59caa3b9bfd28815e9e51604e5cd830facfc58bc6775951afb905eb327cf2940

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM

x86_64

bpftool-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 9edd4ed2197be1344947f734ab1c2a635c8d5d86b1e3ac8682d70ed0334ca8d3

kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 28835c726c4a0553fa065170bd98f2efc8cb833e98026fe6e459522f75929168

kernel-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: f9861663cb6027dc09e524d80d89520ca6056c338f3986c364e2408b4c36a5b0

kernel-debuginfo-common-x86_64-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: eb3d0be70ebc3f3ccaf56788a1c5911f5ddadd2a098fcdb34d22521949ece3ae

kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: f0db2749dd6bd8cb57d10634db3958b51003da8b134cfb218d256daf0f83130a

kernel-tools-libs-devel-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 7d499c4808718bf22ea4f13124cc8c84e0f0c1588739e6acf1ccd2c0c07af944

perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 963ed9107e48382ed8024c60cd60e39873af1748aa18068468686f31085e67b3

python3-perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

SHA-256: 59caa3b9bfd28815e9e51604e5cd830facfc58bc6775951afb905eb327cf2940

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM

ppc64le

bpftool-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 457becb28df43283d31d0fafb7b3e559eecb144b7edf644324e1b1bcb505688e

kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: fb62c69a312721a9c7ace8f687717d4e852267a0d4fa5d33242e45b9e94204d2

kernel-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: b87dfdf6eadf7fb13bf0dd77d0b2f6ac284fd498809896a0270425fdaf1b219e

kernel-debuginfo-common-ppc64le-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 521cb043bbb60909ac52a4673c74d373615097882196779fd84e79d2762b8d64

kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: f074432bb4e34633da75110294171018a75efa262b02c14233df26a82076fd95

kernel-tools-libs-devel-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: d42bbc0ee08bb01bfaa8cf736cbc5198c6d0d36e3c7295acfe0819d1d8723090

perf-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 2f0a4bc73c2e6d7931ae15e4b0762b75b60aa0ba1bf5a7c57c173c15d089246e

python3-perf-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

SHA-256: 2db27e46df42c4f2fb5010943e1a4a8e739f95c8871d6d2f14dd85d269cce617

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM

aarch64

bpftool-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 86ef1f66be7dab907eef654058eca29e7bdc21bf9980670afc869663d61ea648

kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 9a8c5ab64e932a97e87c24f7d5805b39d5465413982e9aa0e63fc734a5e57cb9

kernel-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 480c222299a2a84c3af78dbd21633ffb99322bdf4d07bf85b09472c933200063

kernel-debuginfo-common-aarch64-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 0a3b02b4caaaa723896961907584186152681dffb9f37b9503d0f7f882a7924b

kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 4293b2c8d5e76905b41a3c7c04c0113b8a0d769a7b46f2bde3002dd65f700055

kernel-tools-libs-devel-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: ee1827b94af88e72031473231e178b0ef9cd21674bb17981506af230dacf81e9

perf-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: a171d82330de9965f4378d30415e28e67b4ba7f222961580e291bc38d47907b4

python3-perf-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

SHA-256: 36783b1734ed9d68d8752715593dc0d3f3d1196650460b5ee9146291d60e922f

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update