- Issued:
- 2023-09-05
- Updated:
- 2023-09-05
RHSA-2023:4962 - Security Advisory
Synopsis
Important: kernel security, bug fix, and enhancement update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
- kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
- kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
- kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
- kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
- kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
- Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
- kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216500)
- rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216771)
- refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221012)
- enable conntrack clash resolution for GRE (BZ#2223544)
- iavf: Fix race between iavf_close and iavf_reset_task (BZ#2223608)
- libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227075)
- [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228165)
Enhancement(s):
- [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216050)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution
- BZ - 2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
- BZ - 2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
- BZ - 2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
- BZ - 2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
- BZ - 2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
- BZ - 2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
- BZ - 2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()
CVEs
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
kernel-4.18.0-305.103.1.el8_4.src.rpm | SHA-256: a2bd6189c7d671403f963fff1b225104e2037b9f91f3359549b39b3e7df48004 |
x86_64 | |
bpftool-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: e83b84a46a9d6169d0277fbc1cb178d32c1fc7a504a090987078f5c1ff117eb6 |
bpftool-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 761952c2b36a63ce34040a5297eb8cdc5a32fadee146077389270bfba906d645 |
kernel-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 1dd6162abc2d8a6acf65c702366c35a957658a5cb2c1929b741ef006a9263a2b |
kernel-abi-stablelists-4.18.0-305.103.1.el8_4.noarch.rpm | SHA-256: c5e23c7943502cb94c6ea2ce7af0fbe7c1e32d66edcd5a18ec561293e1a7608a |
kernel-core-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 90d121fffdc23242628ed79ad13a911080130df79d24a852e854b63d1b663602 |
kernel-cross-headers-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 66f0bc4c8813031e102ee2478a9b1d3e479d4021d88542970163aac814cde209 |
kernel-debug-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 14571c28bafc47e0bed62f7b289a8669ebfd4e00c9f89a399a6196d7fadfab4a |
kernel-debug-core-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 6a544f44bde82aa8881d827fab74656c3010106dda8f8bd524dee00bb2029235 |
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 97000bf342c065f268a611c0522bd7fed6bd1d0d5055d08b1360ed8ffc54788b |
kernel-debug-devel-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 3236adcde811ad22d95792831bc15106d50ab429b51d65fc1e2e2270258d0a34 |
kernel-debug-modules-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 498b93bdd92fad86e3232a4984b4e88362fd6958c68e696f595a47444e0f07fc |
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 2d281975fdebfbe9710ed5b353a54dd4cbf264d39c7f6fce80ed1b86fbffdad6 |
kernel-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 50d481e285c968b4c025d870081022624ee428a3a4dd9c87fb91047d6cd93a21 |
kernel-debuginfo-common-x86_64-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 96eb8db811c23ad50b1b66a47a68a59f7b226f568ceb1fd4a8ab2a34bdb39eff |
kernel-devel-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 4379906d2b72f05807b8d8d5b0ec03eaf3d64e0fcdf9e6cfa18e33a3ab91422d |
kernel-doc-4.18.0-305.103.1.el8_4.noarch.rpm | SHA-256: e7477f64f83a3e161a170943f2a4b211993da0619806561f0d390b139911f740 |
kernel-headers-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 157bc80b7995797883a23be3d18e8d855bb73b21014cbd54c70b8bd2984ad414 |
kernel-modules-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 9b470ed6e8883e3adb7577af51b1a2fc3b86be19f258c35a86ed7538744f52f2 |
kernel-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 109481c39fe251293c1d284f4309c3386cdf7b5fce341c2eb2b8a73f5788012f |
kernel-tools-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: f659435d0f886d74bfa5c69eeee6c492e4777f645dc902e4b190272ed14b14be |
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 3d3c9cb2421dc00e9848e8f824e296dff2ba7018a3b23fabf50d860c1869bcf9 |
kernel-tools-libs-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: e35d78706559bbfa39039cfc9afbadaedeee84c941b3e8aa5b52ac9521aece45 |
perf-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: ffef69db255ce07e252365fb9c522e8736dfc47e98e5d4d08f053c44df532b9a |
perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 9f67c3c968bc8898d0cc14986fe223c1af70185fe8244f58160f7895babcc1fe |
python3-perf-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: ad657087e635f8870424d5145e3850ee77a319f43be5e3a6ce52f634fcc76604 |
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 173b22a014a6142b011a69ec9e507fa68b75aef0f8c9df5fa99bf248b89e9cd5 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
kernel-4.18.0-305.103.1.el8_4.src.rpm | SHA-256: a2bd6189c7d671403f963fff1b225104e2037b9f91f3359549b39b3e7df48004 |
x86_64 | |
bpftool-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: e83b84a46a9d6169d0277fbc1cb178d32c1fc7a504a090987078f5c1ff117eb6 |
bpftool-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 761952c2b36a63ce34040a5297eb8cdc5a32fadee146077389270bfba906d645 |
kernel-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 1dd6162abc2d8a6acf65c702366c35a957658a5cb2c1929b741ef006a9263a2b |
kernel-abi-stablelists-4.18.0-305.103.1.el8_4.noarch.rpm | SHA-256: c5e23c7943502cb94c6ea2ce7af0fbe7c1e32d66edcd5a18ec561293e1a7608a |
kernel-core-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 90d121fffdc23242628ed79ad13a911080130df79d24a852e854b63d1b663602 |
kernel-cross-headers-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 66f0bc4c8813031e102ee2478a9b1d3e479d4021d88542970163aac814cde209 |
kernel-debug-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 14571c28bafc47e0bed62f7b289a8669ebfd4e00c9f89a399a6196d7fadfab4a |
kernel-debug-core-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 6a544f44bde82aa8881d827fab74656c3010106dda8f8bd524dee00bb2029235 |
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 97000bf342c065f268a611c0522bd7fed6bd1d0d5055d08b1360ed8ffc54788b |
kernel-debug-devel-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 3236adcde811ad22d95792831bc15106d50ab429b51d65fc1e2e2270258d0a34 |
kernel-debug-modules-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 498b93bdd92fad86e3232a4984b4e88362fd6958c68e696f595a47444e0f07fc |
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 2d281975fdebfbe9710ed5b353a54dd4cbf264d39c7f6fce80ed1b86fbffdad6 |
kernel-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 50d481e285c968b4c025d870081022624ee428a3a4dd9c87fb91047d6cd93a21 |
kernel-debuginfo-common-x86_64-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 96eb8db811c23ad50b1b66a47a68a59f7b226f568ceb1fd4a8ab2a34bdb39eff |
kernel-devel-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 4379906d2b72f05807b8d8d5b0ec03eaf3d64e0fcdf9e6cfa18e33a3ab91422d |
kernel-doc-4.18.0-305.103.1.el8_4.noarch.rpm | SHA-256: e7477f64f83a3e161a170943f2a4b211993da0619806561f0d390b139911f740 |
kernel-headers-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 157bc80b7995797883a23be3d18e8d855bb73b21014cbd54c70b8bd2984ad414 |
kernel-modules-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 9b470ed6e8883e3adb7577af51b1a2fc3b86be19f258c35a86ed7538744f52f2 |
kernel-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 109481c39fe251293c1d284f4309c3386cdf7b5fce341c2eb2b8a73f5788012f |
kernel-tools-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: f659435d0f886d74bfa5c69eeee6c492e4777f645dc902e4b190272ed14b14be |
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 3d3c9cb2421dc00e9848e8f824e296dff2ba7018a3b23fabf50d860c1869bcf9 |
kernel-tools-libs-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: e35d78706559bbfa39039cfc9afbadaedeee84c941b3e8aa5b52ac9521aece45 |
perf-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: ffef69db255ce07e252365fb9c522e8736dfc47e98e5d4d08f053c44df532b9a |
perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 9f67c3c968bc8898d0cc14986fe223c1af70185fe8244f58160f7895babcc1fe |
python3-perf-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: ad657087e635f8870424d5145e3850ee77a319f43be5e3a6ce52f634fcc76604 |
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 173b22a014a6142b011a69ec9e507fa68b75aef0f8c9df5fa99bf248b89e9cd5 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kernel-4.18.0-305.103.1.el8_4.src.rpm | SHA-256: a2bd6189c7d671403f963fff1b225104e2037b9f91f3359549b39b3e7df48004 |
ppc64le | |
bpftool-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 74329f24d7c3a39659b74cf768a57bf408909d2328b3dd8d3927e2dbb621f1b6 |
bpftool-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 883dfa285520a30def72022007e027c666f4dbf023e99285662b2249c2905156 |
kernel-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: d083229772645308b0717b3bb4a5b6e7e7bd52b65231d38fc5e1f665570a68fe |
kernel-abi-stablelists-4.18.0-305.103.1.el8_4.noarch.rpm | SHA-256: c5e23c7943502cb94c6ea2ce7af0fbe7c1e32d66edcd5a18ec561293e1a7608a |
kernel-core-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: b9e5e59217b51ddc3d32c246b2dd75ae8f8f8285c8448b513c6ab50d2414e148 |
kernel-cross-headers-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: fe0988456df0171a45a144d1757ea45643d2bfc4c8f09e93ef5de39da9da6722 |
kernel-debug-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: ae7778dc91cfc48aa80e23d75d104d828ed2396254aaa7e443f7c3f50b1928e0 |
kernel-debug-core-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 35869f913bd5fe2cb9fdf6af9e3f4ebbac88b6a52daa43f3bc649236912432be |
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: bcef3d8dfe839dcfeffbb8c5200df156bc5623e07f54608c29a1dcf2e79d5cd4 |
kernel-debug-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: a319c70e6c26692e5b4832badde9f8678197bb336c0922d6540398e4453cb4d2 |
kernel-debug-modules-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 0e496c19dfa80e25334d8c459f73684c29bfb55b0cb19d36413ed155507a8a16 |
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 114cc216d8314f5ab0f3892e9371a97b709611227c4904ee7573d728b7a3ecb4 |
kernel-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 4fe6af9eca0d072cd434a5e31b3d891f9aee61b21d3af63afa1e02b054731d4c |
kernel-debuginfo-common-ppc64le-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 0684c70f2579eb688a35df4d87c4f6722dd9fd6c9e1dbcd3ad0930547525ae71 |
kernel-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: c251eb8b802bb969847809d33e9a59d14c3683eb471078c45649738fcf086493 |
kernel-doc-4.18.0-305.103.1.el8_4.noarch.rpm | SHA-256: e7477f64f83a3e161a170943f2a4b211993da0619806561f0d390b139911f740 |
kernel-headers-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: c7d45cf244658f4dd42b7fdb91e108c21d33598784cf1880efbc80dedc019e9d |
kernel-modules-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 9562425e3841203dcb7bbf4802da9dc2a9b981ee52629d0e217ef7c839da2005 |
kernel-modules-extra-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: edf2b1db89080c3ca2fde5f929e36155329a266b3bd733a7274d38d05867a43e |
kernel-tools-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 3df120ed975a98aff88d85b06a094a78f01d6691d11072e6d032e9ea6bb4a87d |
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 342738fd07a87d28f815d3f9abddb7ecc8743064de0ffeaefba1d34436f82ee7 |
kernel-tools-libs-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: cad74fd638139790fe0d596c7c923b4918242d570b62fcd271efe7205aa15c19 |
perf-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 49ed22c05f8cebdff4c760d01dc9e3b4d04474a3d0875a1c7a79f4a55443b100 |
perf-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 81e3d54dd40603a896d694fb1c618484e6b34fce86d5195336cf9aaa82f4dba2 |
python3-perf-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 8a86c3eea7f096d35729c64354aec47a3bc6e728dd345ee66089e6b85e5d2cfb |
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: c921328728fe76aef04fafb4fe2597d6de5ddc052a52ab269b10167e21d868b9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kernel-4.18.0-305.103.1.el8_4.src.rpm | SHA-256: a2bd6189c7d671403f963fff1b225104e2037b9f91f3359549b39b3e7df48004 |
x86_64 | |
bpftool-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: e83b84a46a9d6169d0277fbc1cb178d32c1fc7a504a090987078f5c1ff117eb6 |
bpftool-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 761952c2b36a63ce34040a5297eb8cdc5a32fadee146077389270bfba906d645 |
kernel-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 1dd6162abc2d8a6acf65c702366c35a957658a5cb2c1929b741ef006a9263a2b |
kernel-abi-stablelists-4.18.0-305.103.1.el8_4.noarch.rpm | SHA-256: c5e23c7943502cb94c6ea2ce7af0fbe7c1e32d66edcd5a18ec561293e1a7608a |
kernel-core-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 90d121fffdc23242628ed79ad13a911080130df79d24a852e854b63d1b663602 |
kernel-cross-headers-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 66f0bc4c8813031e102ee2478a9b1d3e479d4021d88542970163aac814cde209 |
kernel-debug-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 14571c28bafc47e0bed62f7b289a8669ebfd4e00c9f89a399a6196d7fadfab4a |
kernel-debug-core-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 6a544f44bde82aa8881d827fab74656c3010106dda8f8bd524dee00bb2029235 |
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 97000bf342c065f268a611c0522bd7fed6bd1d0d5055d08b1360ed8ffc54788b |
kernel-debug-devel-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 3236adcde811ad22d95792831bc15106d50ab429b51d65fc1e2e2270258d0a34 |
kernel-debug-modules-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 498b93bdd92fad86e3232a4984b4e88362fd6958c68e696f595a47444e0f07fc |
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 2d281975fdebfbe9710ed5b353a54dd4cbf264d39c7f6fce80ed1b86fbffdad6 |
kernel-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 50d481e285c968b4c025d870081022624ee428a3a4dd9c87fb91047d6cd93a21 |
kernel-debuginfo-common-x86_64-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 96eb8db811c23ad50b1b66a47a68a59f7b226f568ceb1fd4a8ab2a34bdb39eff |
kernel-devel-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 4379906d2b72f05807b8d8d5b0ec03eaf3d64e0fcdf9e6cfa18e33a3ab91422d |
kernel-doc-4.18.0-305.103.1.el8_4.noarch.rpm | SHA-256: e7477f64f83a3e161a170943f2a4b211993da0619806561f0d390b139911f740 |
kernel-headers-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 157bc80b7995797883a23be3d18e8d855bb73b21014cbd54c70b8bd2984ad414 |
kernel-modules-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 9b470ed6e8883e3adb7577af51b1a2fc3b86be19f258c35a86ed7538744f52f2 |
kernel-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 109481c39fe251293c1d284f4309c3386cdf7b5fce341c2eb2b8a73f5788012f |
kernel-tools-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: f659435d0f886d74bfa5c69eeee6c492e4777f645dc902e4b190272ed14b14be |
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 3d3c9cb2421dc00e9848e8f824e296dff2ba7018a3b23fabf50d860c1869bcf9 |
kernel-tools-libs-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: e35d78706559bbfa39039cfc9afbadaedeee84c941b3e8aa5b52ac9521aece45 |
perf-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: ffef69db255ce07e252365fb9c522e8736dfc47e98e5d4d08f053c44df532b9a |
perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 9f67c3c968bc8898d0cc14986fe223c1af70185fe8244f58160f7895babcc1fe |
python3-perf-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: ad657087e635f8870424d5145e3850ee77a319f43be5e3a6ce52f634fcc76604 |
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 173b22a014a6142b011a69ec9e507fa68b75aef0f8c9df5fa99bf248b89e9cd5 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.