- Issued:
- 2024-07-29
- Updated:
- 2024-07-29
RHSA-2024:4902 - Security Advisory
Synopsis
Moderate: kernel security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: arp: Prevent overflow in arp_req_get(). (CVE-2024-26733)
- kernel: x86/xen: Add some null pointer checking to smp.c (CVE-2024-26908)
- kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852)
- kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)
- kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960)
- kernel: bonding: stop the device in bond_setup_by_slave() (CVE-2023-52784)
- kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548)
- kernel: i40e: fix vf may be used uninitialized in this function warning (CVE-2024-36020)
- kernel: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (CVE-2024-36025)
- kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs (CVE-2024-36929)
- kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (CVE-2024-36924)
- kernel: net: amd-xgbe: Fix skb data length underflow (CVE-2022-48743)
- kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (CVE-2024-38596)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2273247 - CVE-2024-26733 kernel: arp: Prevent overflow in arp_req_get().
- BZ - 2275744 - CVE-2024-26908 kernel: x86/xen: Add some null pointer checking to smp.c
- BZ - 2275761 - CVE-2024-26852 kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()
- BZ - 2281350 - CVE-2023-52667 kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups
- BZ - 2281920 - CVE-2024-35960 kernel: net/mlx5: Properly link new fs rules into the tree
- BZ - 2282772 - CVE-2023-52784 kernel: bonding: stop the device in bond_setup_by_slave()
- BZ - 2283401 - CVE-2021-47548 kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()
- BZ - 2284400 - CVE-2024-36020 kernel: i40e: fix vf may be used uninitialized in this function warning
- BZ - 2284421 - CVE-2024-36025 kernel: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats()
- BZ - 2284496 - CVE-2024-36929 kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs
- BZ - 2284506 - CVE-2024-36924 kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
- BZ - 2293316 - CVE-2022-48743 kernel: net: amd-xgbe: Fix skb data length underflow
- BZ - 2293371 - CVE-2024-38596 kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg
CVEs
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
kernel-4.18.0-372.113.1.el8_6.src.rpm | SHA-256: 9cdb19ce9f3a032bff5874e52b652f5d2d093d2bd7780994e7f30e5241feeea2 |
x86_64 | |
bpftool-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 45a010cfacc0eb39cff0f4379fa7ca75b8b1753bb7864f5910227ce9ad6e1aed |
bpftool-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 40d8fa329628a8a9927b43fb51ce84b4450b3fd320d60f36b649f62a8c4e4d4f |
kernel-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 2468c1e7cfc60d0d96d19719fcb8a369a960b5e795cfc58b8f50f3c590cde7b5 |
kernel-abi-stablelists-4.18.0-372.113.1.el8_6.noarch.rpm | SHA-256: f8d278d6bb23dbfb810a186b1983fce5253bfcdda0373881804e0fb4f718e6f3 |
kernel-core-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 6165296c795547c6490c3609cbc0944834274972a445e58b646204b1cb625d0f |
kernel-cross-headers-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: ff31ddef0903794a69108f106fecfe343d876e351dc915b9b70f86e4d866763d |
kernel-debug-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 1979413ec14eaf8a65fa2a54253f746545de854ef25d8e3fd018caef0c7582be |
kernel-debug-core-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: bd6b5d1fe32694a70d94e7e548e8e254a643804997abeff07a5c723ad631ff80 |
kernel-debug-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 634338e4e258570157220c6360d0737ca135b006e0f3e2da249f943f3f5b8603 |
kernel-debug-devel-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: d29cf122d3d3a0a10769b4d690bcc3ecfc76be9c5b28c25a4850ddc76c4f7900 |
kernel-debug-modules-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 1e27840c0defda954a1f41613bcbc1b4668d0315b57b67a32aa5c7c8a6008b1a |
kernel-debug-modules-extra-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: dd710fa5aa807a779ee920fe0a7166d8dbf9816bba4f26b6d94401e78ebdbf43 |
kernel-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: b92e3ac01b0793bf10f6fd42ad9e383ce7043a579998760bbaf722cd11579924 |
kernel-debuginfo-common-x86_64-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 0f5602115437e289d149012656a787a22abed8a145dfb6b01afe134299997b1f |
kernel-devel-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 2a0292818ce6043901fbfde64757fbd51686b18f854a272a995b839ae8c587e7 |
kernel-doc-4.18.0-372.113.1.el8_6.noarch.rpm | SHA-256: 2dbf9f55636b63fcfca4cf0a64d6cc4714bddb5074954ca25da3bd719d30cd53 |
kernel-headers-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 08b36f3afb84409aeb2ca4a2f8495c8b67fcc1bd4f7e1fde1e09c8d03ed3b5e2 |
kernel-modules-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 42be914cc46f7c088f49d111bbd4a89909da749702003f2cf958a41f079d7b67 |
kernel-modules-extra-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 02b86f8799a3178b5fde9e01cda3f112ca24d93906c89f42e4f970ca29a36cf9 |
kernel-tools-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: d3b0ac0e81ca9b829526492fb37d56da69f039df264f6f85dde0e81c29054c12 |
kernel-tools-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 68dc81bdb38bfa98876844ad9a16ceb88f32bbd49af07c56ca57cf2629049bbc |
kernel-tools-libs-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 9b40442a33b1308614942b242a72023c70c40f4f38c6528b1b35dfdfd1fc88bf |
perf-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 114deb1c53f47b11b45281135ad091285f4cc4b9412e76913125f65a99fbb902 |
perf-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 2704b18243c070d64dfc5562bcf6b828de3988f99f60600a2794e92521ab7bd6 |
python3-perf-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 4f89c01435b9f8b46d7d3c6238f02c591c3a511afe999af1211f6dc1e4045384 |
python3-perf-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: cc594053adeb84ccdeac5a27bf1e1c433064c5dd3f335d0958800b094f19e896 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
kernel-4.18.0-372.113.1.el8_6.src.rpm | SHA-256: 9cdb19ce9f3a032bff5874e52b652f5d2d093d2bd7780994e7f30e5241feeea2 |
x86_64 | |
bpftool-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 45a010cfacc0eb39cff0f4379fa7ca75b8b1753bb7864f5910227ce9ad6e1aed |
bpftool-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 40d8fa329628a8a9927b43fb51ce84b4450b3fd320d60f36b649f62a8c4e4d4f |
kernel-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 2468c1e7cfc60d0d96d19719fcb8a369a960b5e795cfc58b8f50f3c590cde7b5 |
kernel-abi-stablelists-4.18.0-372.113.1.el8_6.noarch.rpm | SHA-256: f8d278d6bb23dbfb810a186b1983fce5253bfcdda0373881804e0fb4f718e6f3 |
kernel-core-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 6165296c795547c6490c3609cbc0944834274972a445e58b646204b1cb625d0f |
kernel-cross-headers-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: ff31ddef0903794a69108f106fecfe343d876e351dc915b9b70f86e4d866763d |
kernel-debug-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 1979413ec14eaf8a65fa2a54253f746545de854ef25d8e3fd018caef0c7582be |
kernel-debug-core-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: bd6b5d1fe32694a70d94e7e548e8e254a643804997abeff07a5c723ad631ff80 |
kernel-debug-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 634338e4e258570157220c6360d0737ca135b006e0f3e2da249f943f3f5b8603 |
kernel-debug-devel-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: d29cf122d3d3a0a10769b4d690bcc3ecfc76be9c5b28c25a4850ddc76c4f7900 |
kernel-debug-modules-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 1e27840c0defda954a1f41613bcbc1b4668d0315b57b67a32aa5c7c8a6008b1a |
kernel-debug-modules-extra-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: dd710fa5aa807a779ee920fe0a7166d8dbf9816bba4f26b6d94401e78ebdbf43 |
kernel-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: b92e3ac01b0793bf10f6fd42ad9e383ce7043a579998760bbaf722cd11579924 |
kernel-debuginfo-common-x86_64-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 0f5602115437e289d149012656a787a22abed8a145dfb6b01afe134299997b1f |
kernel-devel-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 2a0292818ce6043901fbfde64757fbd51686b18f854a272a995b839ae8c587e7 |
kernel-doc-4.18.0-372.113.1.el8_6.noarch.rpm | SHA-256: 2dbf9f55636b63fcfca4cf0a64d6cc4714bddb5074954ca25da3bd719d30cd53 |
kernel-headers-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 08b36f3afb84409aeb2ca4a2f8495c8b67fcc1bd4f7e1fde1e09c8d03ed3b5e2 |
kernel-modules-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 42be914cc46f7c088f49d111bbd4a89909da749702003f2cf958a41f079d7b67 |
kernel-modules-extra-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 02b86f8799a3178b5fde9e01cda3f112ca24d93906c89f42e4f970ca29a36cf9 |
kernel-tools-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: d3b0ac0e81ca9b829526492fb37d56da69f039df264f6f85dde0e81c29054c12 |
kernel-tools-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 68dc81bdb38bfa98876844ad9a16ceb88f32bbd49af07c56ca57cf2629049bbc |
kernel-tools-libs-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 9b40442a33b1308614942b242a72023c70c40f4f38c6528b1b35dfdfd1fc88bf |
perf-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 114deb1c53f47b11b45281135ad091285f4cc4b9412e76913125f65a99fbb902 |
perf-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 2704b18243c070d64dfc5562bcf6b828de3988f99f60600a2794e92521ab7bd6 |
python3-perf-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 4f89c01435b9f8b46d7d3c6238f02c591c3a511afe999af1211f6dc1e4045384 |
python3-perf-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: cc594053adeb84ccdeac5a27bf1e1c433064c5dd3f335d0958800b094f19e896 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kernel-4.18.0-372.113.1.el8_6.src.rpm | SHA-256: 9cdb19ce9f3a032bff5874e52b652f5d2d093d2bd7780994e7f30e5241feeea2 |
ppc64le | |
bpftool-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: a83ae99fa5fbd8996c68696d758a4eda2e9aac88ca3d944dfd471b3106ca8a5a |
bpftool-debuginfo-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: 87cb2159051c54205c091c9c37a34578a695e8aa236ce3bac37f5f376464a14e |
kernel-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: e980cf1db9d76768b0bc0ea51401ca1b5668bee923c2de0d29c827afea2d4e4d |
kernel-abi-stablelists-4.18.0-372.113.1.el8_6.noarch.rpm | SHA-256: f8d278d6bb23dbfb810a186b1983fce5253bfcdda0373881804e0fb4f718e6f3 |
kernel-core-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: db7dde5e892aea03afaad62fe4ebd767e833885edc4aa427eaec582ea67c9a20 |
kernel-cross-headers-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: b175127528a3bd5008384ed86637c6d651cf735011b81a2ba76053a897000df2 |
kernel-debug-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: 02b2316961181ffb38d791b9e141369ae4248cb6f6fa342ea8792629cb6f0950 |
kernel-debug-core-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: 5b0f1c34c215038e57dc83d03d5293bdbb0cffbc3cf76a6fc457be0b48d2206c |
kernel-debug-debuginfo-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: 60b7837240576bee1b0ef012ca6bc841a28e89af0527c980f46e581ccf45200a |
kernel-debug-devel-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: 378a3d4e3c9f7c46c80668c56b4fb94d437cd358137846aefe830512ab4ef987 |
kernel-debug-modules-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: d9a5ef7eab1df5b5d5d97e32024a6ac45327e6edd502e81bed5ea3db20a9db48 |
kernel-debug-modules-extra-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: 3e835cd4611ade29174fb58a4d51534f7c52eb6041fb85fa1632108fa8a76e2c |
kernel-debuginfo-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: 04fa818325ab3c1a672b55496e63698fe88b8b9b9cb8767afec03451223d790d |
kernel-debuginfo-common-ppc64le-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: dc8b40f6411b0cd041bf2ec76adb51847b2121449e73d46aac806a287fb9690c |
kernel-devel-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: d55e63ef18b86605a952b4686854a2ca82e8ee8ca9875de51dbdb677badc17ab |
kernel-doc-4.18.0-372.113.1.el8_6.noarch.rpm | SHA-256: 2dbf9f55636b63fcfca4cf0a64d6cc4714bddb5074954ca25da3bd719d30cd53 |
kernel-headers-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: abf5eee0286cdaf946bd12cc6e7684ea0fa70f8f5dad0110d7d5805fa34f78d7 |
kernel-modules-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: 330ac16f504077ee1092e3827d476ab8712167d5638ebf9599238e999592ccef |
kernel-modules-extra-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: a97d043dbd64ad5a7f6f1d448f7ff0cfe521a7c9e525a5e331274d8aa6c38548 |
kernel-tools-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: 5864a30e717049c305a1f60064da7a2f4e2ba8b7120d1dcfa7527b8f51dfa5ed |
kernel-tools-debuginfo-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: b4f995e8e80681543b1f2943e67f52ba31e258c882362d7ad70b4f268c32a6ba |
kernel-tools-libs-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: ba31ee99011535531a76f810b1b758fdf8656fdfa73b767f3384d5c03cab264d |
perf-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: 82983b45ec42846770266f455876e46df724488e0fac4ebc5e41da92deac027e |
perf-debuginfo-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: fbfdcc1d861f93f25562d206638b4c5e27cb645e51e7c2bbc6aec56f72e11289 |
python3-perf-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: 77a2adb57eb379605cea42dd5cfd3c5adfbde3a8644b5f84600b738bbe971905 |
python3-perf-debuginfo-4.18.0-372.113.1.el8_6.ppc64le.rpm | SHA-256: a19ebec134c65ab5467a924cc0ab56e4393059f5c67b92bef3fbdb6f3ab7bbad |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kernel-4.18.0-372.113.1.el8_6.src.rpm | SHA-256: 9cdb19ce9f3a032bff5874e52b652f5d2d093d2bd7780994e7f30e5241feeea2 |
x86_64 | |
bpftool-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 45a010cfacc0eb39cff0f4379fa7ca75b8b1753bb7864f5910227ce9ad6e1aed |
bpftool-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 40d8fa329628a8a9927b43fb51ce84b4450b3fd320d60f36b649f62a8c4e4d4f |
kernel-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 2468c1e7cfc60d0d96d19719fcb8a369a960b5e795cfc58b8f50f3c590cde7b5 |
kernel-abi-stablelists-4.18.0-372.113.1.el8_6.noarch.rpm | SHA-256: f8d278d6bb23dbfb810a186b1983fce5253bfcdda0373881804e0fb4f718e6f3 |
kernel-core-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 6165296c795547c6490c3609cbc0944834274972a445e58b646204b1cb625d0f |
kernel-cross-headers-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: ff31ddef0903794a69108f106fecfe343d876e351dc915b9b70f86e4d866763d |
kernel-debug-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 1979413ec14eaf8a65fa2a54253f746545de854ef25d8e3fd018caef0c7582be |
kernel-debug-core-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: bd6b5d1fe32694a70d94e7e548e8e254a643804997abeff07a5c723ad631ff80 |
kernel-debug-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 634338e4e258570157220c6360d0737ca135b006e0f3e2da249f943f3f5b8603 |
kernel-debug-devel-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: d29cf122d3d3a0a10769b4d690bcc3ecfc76be9c5b28c25a4850ddc76c4f7900 |
kernel-debug-modules-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 1e27840c0defda954a1f41613bcbc1b4668d0315b57b67a32aa5c7c8a6008b1a |
kernel-debug-modules-extra-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: dd710fa5aa807a779ee920fe0a7166d8dbf9816bba4f26b6d94401e78ebdbf43 |
kernel-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: b92e3ac01b0793bf10f6fd42ad9e383ce7043a579998760bbaf722cd11579924 |
kernel-debuginfo-common-x86_64-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 0f5602115437e289d149012656a787a22abed8a145dfb6b01afe134299997b1f |
kernel-devel-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 2a0292818ce6043901fbfde64757fbd51686b18f854a272a995b839ae8c587e7 |
kernel-doc-4.18.0-372.113.1.el8_6.noarch.rpm | SHA-256: 2dbf9f55636b63fcfca4cf0a64d6cc4714bddb5074954ca25da3bd719d30cd53 |
kernel-headers-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 08b36f3afb84409aeb2ca4a2f8495c8b67fcc1bd4f7e1fde1e09c8d03ed3b5e2 |
kernel-modules-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 42be914cc46f7c088f49d111bbd4a89909da749702003f2cf958a41f079d7b67 |
kernel-modules-extra-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 02b86f8799a3178b5fde9e01cda3f112ca24d93906c89f42e4f970ca29a36cf9 |
kernel-tools-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: d3b0ac0e81ca9b829526492fb37d56da69f039df264f6f85dde0e81c29054c12 |
kernel-tools-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 68dc81bdb38bfa98876844ad9a16ceb88f32bbd49af07c56ca57cf2629049bbc |
kernel-tools-libs-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 9b40442a33b1308614942b242a72023c70c40f4f38c6528b1b35dfdfd1fc88bf |
perf-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 114deb1c53f47b11b45281135ad091285f4cc4b9412e76913125f65a99fbb902 |
perf-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 2704b18243c070d64dfc5562bcf6b828de3988f99f60600a2794e92521ab7bd6 |
python3-perf-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: 4f89c01435b9f8b46d7d3c6238f02c591c3a511afe999af1211f6dc1e4045384 |
python3-perf-debuginfo-4.18.0-372.113.1.el8_6.x86_64.rpm | SHA-256: cc594053adeb84ccdeac5a27bf1e1c433064c5dd3f335d0958800b094f19e896 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.