- Issued:
- 2024-04-02
- Updated:
- 2024-04-02
RHSA-2024:1607 - Security Advisory
Synopsis
Important: kernel security, bug fix, and enhancement update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)
- kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (CVE-2023-6931)
- kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)
- kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)
- kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)
- kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)
- kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)
Bug Fix(es):
- OCP 4.12 crashed due to use-after-free in libceph in rhel8 (JIRA:RHEL-21394)
- kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:RHEL-24010)
- Screen floods with random colour suggesting something not initialised (JIRA:RHEL-21055)
- kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22766)
- tx-checksumming required for accessing port in OpenShift for RHEL 8.6 (JIRA:RHEL-20822)
- kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22077)
- kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (JIRA:RHEL-22930)
- rbd: don't move requests to the running list on errors [8.x] (JIRA:RHEL-24204)
- kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:RHEL-24479)
- ceph: several cap and snap fixes (JIRA:RHEL-20909)
- [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:RHEL-23063)
- unable to access smsc95xx based interface unless you start outgoing traffic. (JIRA:RHEL-25719)
- [RHEL8] ] BUG bio-696 (Not tainted): Poison overwritten (JIRA:RHEL-26101)
- kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19954)
- backport smartpqi: fix disable_managed_interrupts (JIRA:RHEL-26139)
- kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:RHEL-26331)
- ceph: always check dir caps asynchronously (JIRA:RHEL-27496)
Enhancement(s):
- [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:RHEL-25811)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
Fixes
- BZ - 2133452 - CVE-2022-38096 kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query
- BZ - 2252731 - CVE-2023-6931 kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size
- BZ - 2255498 - CVE-2023-6546 kernel: GSM multiplexing race condition leads to privilege escalation
- BZ - 2258518 - CVE-2024-0565 kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client
- BZ - 2259866 - CVE-2023-51042 kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c
- BZ - 2261976 - CVE-2021-33631 kernel: ext4: kernel bug in ext4_write_inline_data_end()
- BZ - 2262126 - CVE-2024-1086 kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
kernel-4.18.0-513.24.1.el8_9.src.rpm | SHA-256: a081356206b6fac0d20f8619f40e0ef6feebbae0f03fd51ccb8aab45b6fe03e2 |
x86_64 | |
bpftool-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 0060247c6edce1cdcd6ade8358dd9830ef901c54f5d01648831cb1d4b290fd39 |
bpftool-debuginfo-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 3b08c0909cd177aaf508a0d699313f4d5cc6d41007bce62e22d707c766b2e2b4 |
kernel-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: f71ddf4b1f376f50cf6ee4cf398a01fe1aebff14da276d98d75297dba7f5f227 |
kernel-abi-stablelists-4.18.0-513.24.1.el8_9.noarch.rpm | SHA-256: c9905aeac16b9b55d294e87ba6320a942009a4000f129c05bd175599a6a3428a |
kernel-core-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 281944fb13df33b545483966811dca2683bc049246feac2d3d12383d3fc568b0 |
kernel-cross-headers-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: d0a9083750f4b80891580b939f32643dc48963eed9437c90042a71e8b2231902 |
kernel-debug-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 3bd1a45df81e6c5a61d80b1edcf02f41e28e36ffa314d3ae3ca67b755056a752 |
kernel-debug-core-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: db4d16bf035e9021711c679887dcbe9a3ba5383b2501839649f3d23d89e31e46 |
kernel-debug-debuginfo-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 814ced0375c768bac04cd71ff892e9ed8edd17dd07fdab51ca6738d5ddebd21b |
kernel-debug-devel-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 0a28e356596af5ff98d0f97ad5c392c95c03f6e071a4b4f985c9e89198ef5fba |
kernel-debug-modules-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 053bf777d1a5d2b97fb6d4882724ace2f9a4f07cba31a2ff559fc37af0e44437 |
kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 5c29c7d3dee3d14e3882f8831d04c61a7f7e324ed18de612e334dc302aeebefc |
kernel-debuginfo-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 350bec5725d8c5b5a045c07623d0b9d8f7bd81ed7efbd0fce918b127cdcd9df1 |
kernel-debuginfo-common-x86_64-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: e2dde2c4737faaaf1b6a062ae9b380a7d5c5ef5458972127aa58a07c0acba56b |
kernel-devel-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: f7bf2d740584f18917d78bd900ba28690df3fec80da04e6389272a953636c119 |
kernel-doc-4.18.0-513.24.1.el8_9.noarch.rpm | SHA-256: 27f707218548842dd1e1383f46db641344828040d52f26b7d5a0a1936d3221eb |
kernel-headers-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 8b7cc598b49c4424c02851b77e76f548b55fc9978503f343037dfb64b66f24b9 |
kernel-modules-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 178648b3608a4c79337d485c9a0105d807e78a78ed2d3d8c81b8be85a3f3f237 |
kernel-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: c6257333f728a12a7689845d9b041cc1c9ac3076daa73b1ef80d0e9378f9a417 |
kernel-tools-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 1fdaeea708ca466fefafa9af5ba170a4d8ffdc87c4d8dce60f11615d08e04d90 |
kernel-tools-debuginfo-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 948bb6d25731902f097f248a993c496983c5d188bea9533950155f910e667dbf |
kernel-tools-libs-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 0eded6d7eb2dda01bd69812b1d08d5d0b8be9e31c56c964495eca2b152515520 |
perf-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: ceea397cb3daabb6ae6bdbbc2f6d4178c3de4ac2dfe1b4ea65ed67b874ed6159 |
perf-debuginfo-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 83369b68b21ca240a29595d623ad63a2e621f97dac24dadc76e9aa29be2b89ae |
python3-perf-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 5c31012ce1b3293aeebb3bc30712501a00d7353ef7c1302d504affc57ac48db6 |
python3-perf-debuginfo-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 893c42e69af26603c0c7bbd420722dd17a7d9428bc456196308d3dbfc3326645 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
kernel-4.18.0-513.24.1.el8_9.src.rpm | SHA-256: a081356206b6fac0d20f8619f40e0ef6feebbae0f03fd51ccb8aab45b6fe03e2 |
s390x | |
bpftool-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 443556f1f676cab3a513611aaea606c22a8b0ddddba9aea0d36de1c22f97db2b |
bpftool-debuginfo-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 6370acf8c655734165835cd2bec8489134fefbc2728f91156c6651a0240ea22f |
kernel-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 560d1da9d84207325290216c986eddf9c7bd0c6afd35e8441d3adcce5607d116 |
kernel-abi-stablelists-4.18.0-513.24.1.el8_9.noarch.rpm | SHA-256: c9905aeac16b9b55d294e87ba6320a942009a4000f129c05bd175599a6a3428a |
kernel-core-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: d56be803f5ce3bfbd2194b4e9732323242f519539158cd37f8098db4949dfdc3 |
kernel-cross-headers-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 0bf26c1ed8c970c69ac204717ca27f86717d01c4c6108e0fe5f650924de3c74f |
kernel-debug-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 2141c1a7da78e9a912ed63acac5997fe6981ba78fea74f70d1f51f54bb914554 |
kernel-debug-core-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 12fd9074c144ee5d23b6fa305fc4db830d4839bd84603dbb08ae4ce0bb00cf83 |
kernel-debug-debuginfo-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 39ec574d408896e058af652b601be48aca085e9685f7856d0cdf11f458d0764e |
kernel-debug-devel-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: d9c5fd583a8f81b637e1f2c392c8abbb9ba56029adbfeca4af03e2e1684bc95b |
kernel-debug-modules-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 595c462fe77ab5cb960f567c7d5a8537ffbaff6c873b10f8abb4ee7c9fa63f73 |
kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 90b015fd3ea695ea55d8380e23568664abf3cbdd3013b819392fed2c1d3351fb |
kernel-debuginfo-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: baba2ca350ba6ac311e27c1110fc77cea428a7f39479cf0c39b2028c63df1dbe |
kernel-debuginfo-common-s390x-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: f470946a3737d2cc3d65c18df2111d98c39d8e8aeedaf9294deb5e85e2cfc913 |
kernel-devel-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 707e796609d8ecb49a8bd7866142e0779f595116598edd7c58450c64399ff187 |
kernel-doc-4.18.0-513.24.1.el8_9.noarch.rpm | SHA-256: 27f707218548842dd1e1383f46db641344828040d52f26b7d5a0a1936d3221eb |
kernel-headers-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: c8482549d31c48d4bd57fc937c3bbc021792a4227b47e08450b9bd03967662cb |
kernel-modules-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: bf6c0d412933465d57502eca880f8d8757006432a1241cafc8620dcded7a00f8 |
kernel-modules-extra-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: e0084110607cc525e9493e0b49baaf21ca47c6f82ab56e7286eba3c25e8d5d25 |
kernel-tools-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: e329b3923f72b2f5e1f6ca87cf0148590dbe90d28bcc79b4d0d70ed573499b0f |
kernel-tools-debuginfo-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: e261ca2f30a1787b94e31862d68d9b7f184bd09343c89d05382658251f7b2f63 |
kernel-zfcpdump-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 399123f3993ac9b94e57ad097f3c96c74c3e0f40999910e845343b49910d1c74 |
kernel-zfcpdump-core-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: f1cf20c362586fb9a3bc2ce3aa72caaa391616804d2bc707bc5f13d72b698797 |
kernel-zfcpdump-debuginfo-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: cb42b69ea9af22d9d397345b62cce2d96e100b4ed6eb8ec883062ccb9ad9ffe4 |
kernel-zfcpdump-devel-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 9ce0f611940c3ff3521e0fd910762f277253a2e4f4ba104dad5f5a8bfcf33840 |
kernel-zfcpdump-modules-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 6458a897b0984ada0e59185a39cb52503c9df66f486264ef5c30ada308bfed5e |
kernel-zfcpdump-modules-extra-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 3e65595300608dd1500864f190fb349ce71856a74b3d857b11a8fd7f9878623d |
perf-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: ce6bfd35c378232d8da976358d5e549f09525b79856fe8ba880a9723d740234d |
perf-debuginfo-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: c1f7ecbd79bcc035ba53a7e046b2feff533c5e014cf862a56175b5f5260342d7 |
python3-perf-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: f4474f9889ceee1b1c4cae5006c91162fbfeba4b8aff62c1780d859f3cdb115f |
python3-perf-debuginfo-4.18.0-513.24.1.el8_9.s390x.rpm | SHA-256: 9620cbe43921a23ce49916368bd744ec273916f589f0f26a749e1d98ed8750f4 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
kernel-4.18.0-513.24.1.el8_9.src.rpm | SHA-256: a081356206b6fac0d20f8619f40e0ef6feebbae0f03fd51ccb8aab45b6fe03e2 |
ppc64le | |
bpftool-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 9eb778ac4e00629d2bb20d5420812bd042f3dfabdbd5642fac1d06f2aa730113 |
bpftool-debuginfo-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 9eb7a4375c8aefb7a65e51fd0ccbbb1baf73ee41bb27390c15c83fd0f0a0eada |
kernel-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: c872b3bf61bae59d2fb1e38b12e463133c639ebfeb7aedcfac43efbc610da734 |
kernel-abi-stablelists-4.18.0-513.24.1.el8_9.noarch.rpm | SHA-256: c9905aeac16b9b55d294e87ba6320a942009a4000f129c05bd175599a6a3428a |
kernel-core-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: f8f25b825475c03ecd4f5377b850e3be235d5099b425f11160c4f058f40019be |
kernel-cross-headers-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 5c671480ffb1daf84720344d17cd4a57993c98924b1f64f5ff33020d221f0a11 |
kernel-debug-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 6b83d2f6935ce7826d919708568af3911579f91d09bab9b66ed6e39f87aea793 |
kernel-debug-core-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 9e877ece03b830d577c34049d31f90b31748034f3fb836cc340d13506db494a7 |
kernel-debug-debuginfo-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: b78c555aed076667e2b821d5539b4116f1336b72961cc4e70def76c7dfc3d6c1 |
kernel-debug-devel-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 7f1831b7cbc9a0c97d3fe7b5e675799bfd5c3ea595887f1e6af362ff0e934970 |
kernel-debug-modules-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: aeb8c0ed745e69c82710e958dacb3339c578ca2064840da69d04f65e06e27609 |
kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 0e14119203d4624197fba0b92e2ea16ce615f97d6fb6297fd0be0e3317ed622c |
kernel-debuginfo-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 79e7430529d7849d1681f11c6a7a3ee309a14183a3e9d7082cf5c03072629903 |
kernel-debuginfo-common-ppc64le-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 319964f15fbb61e282ed6a9faea75b62f2a57c448e106917281972ccd706ca3b |
kernel-devel-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: b11be50a7359a77db24392e4bbeea112b436ee7a3d8cf7e4150bbccacd604e7f |
kernel-doc-4.18.0-513.24.1.el8_9.noarch.rpm | SHA-256: 27f707218548842dd1e1383f46db641344828040d52f26b7d5a0a1936d3221eb |
kernel-headers-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 015f859af109e4066016c0f27dcd55361c6e5fb856f87c9bf870383e6ad4af07 |
kernel-modules-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: de202a930b052d0ffd46e8e01903cdc8a805bac407d3c42ca0044d762147a898 |
kernel-modules-extra-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: bb735d2750a11c053d691805e263ab709194647de7504211eb2f6ec9859e0578 |
kernel-tools-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 0051f95c7693eef46278a2cb8d9f97597fb42b1cef92ed49f84397348a044070 |
kernel-tools-debuginfo-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 1865276a496f27e2626b5291a814cde6586ba6ac4e51c140ed53dc1c15c85ce6 |
kernel-tools-libs-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: a4534fd74dbeb85d9caa47244a4fbbd75930501e4d7f551b3a437e9c63ea0ca2 |
perf-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: bb4d5c16a15d0dc676c4ef1d3af1628bbbdaa2d0bdf213a757c34847264db163 |
perf-debuginfo-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: b534913a0afbbbe4b90dbb2047bd3fe5f8e41d5a0a344d7045b7ea7e577902d5 |
python3-perf-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 261507c09d710ffc104e88d49725d2f36472cf71be72a3c9d6e4a35f287c4459 |
python3-perf-debuginfo-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 0b755ccf062baae4053979196e8142f9a3f6f66ad6491fad5b5b26520d4141bc |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
kernel-4.18.0-513.24.1.el8_9.src.rpm | SHA-256: a081356206b6fac0d20f8619f40e0ef6feebbae0f03fd51ccb8aab45b6fe03e2 |
aarch64 | |
bpftool-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 2340214c50d680bc378798e6542c474a4da581678eb09535a2f6fe6ba2233c72 |
bpftool-debuginfo-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 40a9811f7549ad678c13a3f5c266db6a1023797529f87990da3a3eff55eb6ffd |
kernel-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: c73a21719b4467777040a88b69e5c507b17490cc34a1372bed69f6f8c762114b |
kernel-abi-stablelists-4.18.0-513.24.1.el8_9.noarch.rpm | SHA-256: c9905aeac16b9b55d294e87ba6320a942009a4000f129c05bd175599a6a3428a |
kernel-core-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 01d67aa3a459f78bd37814e5119cc94a6f2e8e6ca8ce872ad0c58bda0e60e76c |
kernel-cross-headers-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 4141a245826a23a9c7f45d24299591dc9cb56d4a539681d0f632ba3ef9b12d93 |
kernel-debug-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: bd93aef560267a368c680ccf160c38d10fade639d7288e00b245e82a70e32298 |
kernel-debug-core-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 5b8721a7641ff9bc7a365bd5db1aa04eb3fee09c24d60117abb273b2f4c3f09e |
kernel-debug-debuginfo-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: f5235cb95b872fcb2fa11a1d207544089511c0cbc5bdcd908dd832c5788d340c |
kernel-debug-devel-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 725b5ce60490f7c597c8726a5c9282bf3dfa5d79b0c5f8f68098d42114af3138 |
kernel-debug-modules-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 3d5457a98843555666f1e4fecfa71669927a0de7becfbe44fe1238a7237d2a54 |
kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 93bf80d153bf318647db85dfd46218ff311d23b83d021dbcee6c410d5cca0dd3 |
kernel-debuginfo-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 0719111a32e14ea9598daff81292f4d6a5bb75703a7f78679868f948c78a5358 |
kernel-debuginfo-common-aarch64-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: bb92e49c3b5786b6bc3da1d6245be32e4ffeab9a285458e72ba86aaa44484bd8 |
kernel-devel-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 4c25ff871024471a132ec3daef0e5552cf0f478ead3e1ce7d7b991d207178dae |
kernel-doc-4.18.0-513.24.1.el8_9.noarch.rpm | SHA-256: 27f707218548842dd1e1383f46db641344828040d52f26b7d5a0a1936d3221eb |
kernel-headers-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 01dc9f57bce0755d16c3a5abcc66197f89f4513c1f3b4a868f81544a9005754e |
kernel-modules-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 021cd0e102cf36a80f2d39472b99128a48c74d1ccc5091fe0525da3f3769c117 |
kernel-modules-extra-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 808584c37f8291883c43b7e452dfc51a3edb1866a7daaf9ab4edfdf0219e61aa |
kernel-tools-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 8ffb3e629a607b2dc95e203fde53be01a2ff46d614fc70084dc21d8361f5d25a |
kernel-tools-debuginfo-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 926007d348b5ef2495be3f396f3a7d98de0142713a9fa2fe7651fa88e3a97418 |
kernel-tools-libs-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: c039e3855e9eeea296bef85fab25964d393a36e196ca8fc3f4747728f3dd1054 |
perf-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 1bbbd8399b9fc1a6aa266c7ec118dc61cbe16a218dee7c0ec19da3cdb2145646 |
perf-debuginfo-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 8b61b73faa52cb8a8be3c84e245c7516f782cb8296a0fbb3b79a1dd8fdb3064b |
python3-perf-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 3cc35710caf7f424941d3e4b64ceca47b50fabb810011ea5751aace5d181c081 |
python3-perf-debuginfo-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: e5a0bfff876cc5754e9eea0c7dd55999bd1f39594f3ffac3eea3871e82f7d59d |
Red Hat CodeReady Linux Builder for x86_64 8
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 3b08c0909cd177aaf508a0d699313f4d5cc6d41007bce62e22d707c766b2e2b4 |
kernel-debug-debuginfo-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 814ced0375c768bac04cd71ff892e9ed8edd17dd07fdab51ca6738d5ddebd21b |
kernel-debuginfo-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 350bec5725d8c5b5a045c07623d0b9d8f7bd81ed7efbd0fce918b127cdcd9df1 |
kernel-debuginfo-common-x86_64-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: e2dde2c4737faaaf1b6a062ae9b380a7d5c5ef5458972127aa58a07c0acba56b |
kernel-tools-debuginfo-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 948bb6d25731902f097f248a993c496983c5d188bea9533950155f910e667dbf |
kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 4e1831f03a160b0451256e1adbda70da0063eb28ec0760987d4d7a2533ffd98b |
perf-debuginfo-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 83369b68b21ca240a29595d623ad63a2e621f97dac24dadc76e9aa29be2b89ae |
python3-perf-debuginfo-4.18.0-513.24.1.el8_9.x86_64.rpm | SHA-256: 893c42e69af26603c0c7bbd420722dd17a7d9428bc456196308d3dbfc3326645 |
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 9eb7a4375c8aefb7a65e51fd0ccbbb1baf73ee41bb27390c15c83fd0f0a0eada |
kernel-debug-debuginfo-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: b78c555aed076667e2b821d5539b4116f1336b72961cc4e70def76c7dfc3d6c1 |
kernel-debuginfo-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 79e7430529d7849d1681f11c6a7a3ee309a14183a3e9d7082cf5c03072629903 |
kernel-debuginfo-common-ppc64le-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 319964f15fbb61e282ed6a9faea75b62f2a57c448e106917281972ccd706ca3b |
kernel-tools-debuginfo-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 1865276a496f27e2626b5291a814cde6586ba6ac4e51c140ed53dc1c15c85ce6 |
kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 87e46c1463a5f59420a3d2c86f2a272ba7cff2f3a5d0c4ac35c446191da08d7e |
perf-debuginfo-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: b534913a0afbbbe4b90dbb2047bd3fe5f8e41d5a0a344d7045b7ea7e577902d5 |
python3-perf-debuginfo-4.18.0-513.24.1.el8_9.ppc64le.rpm | SHA-256: 0b755ccf062baae4053979196e8142f9a3f6f66ad6491fad5b5b26520d4141bc |
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 40a9811f7549ad678c13a3f5c266db6a1023797529f87990da3a3eff55eb6ffd |
kernel-debug-debuginfo-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: f5235cb95b872fcb2fa11a1d207544089511c0cbc5bdcd908dd832c5788d340c |
kernel-debuginfo-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 0719111a32e14ea9598daff81292f4d6a5bb75703a7f78679868f948c78a5358 |
kernel-debuginfo-common-aarch64-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: bb92e49c3b5786b6bc3da1d6245be32e4ffeab9a285458e72ba86aaa44484bd8 |
kernel-tools-debuginfo-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 926007d348b5ef2495be3f396f3a7d98de0142713a9fa2fe7651fa88e3a97418 |
kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 0175dda2e98c1a8bb3252e6a5587f6339fad0ebafeb70353a229d3d45831b148 |
perf-debuginfo-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: 8b61b73faa52cb8a8be3c84e245c7516f782cb8296a0fbb3b79a1dd8fdb3064b |
python3-perf-debuginfo-4.18.0-513.24.1.el8_9.aarch64.rpm | SHA-256: e5a0bfff876cc5754e9eea0c7dd55999bd1f39594f3ffac3eea3871e82f7d59d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.