Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2020-36558: A NULL pointer dereference flaw was found in the Linux kernel’s Virtual Terminal subsystem was found in how a user calls the VT_RESIZEX ioctl. This flaw allows a local user to crash the system.
  • CVE-2022-2503: A flaw was found in the Linux kernel. Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module and firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification until reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates.
  • CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.
  • CVE-2022-36879: A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). An error while resolving policies in xfrm_bundle_lookup causes the refcount to drop twice, leading to a possible crash and a denial of service.
  • CVE-2023-0590: A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 ("net: sched: fix race condition in qdisc_graft()") not applied yet, then kernel could be affected.
  • CVE-2023-1095: A NULL pointer dereference flaw was found in the Linux kernel’s netfilter subsystem. The issue could occur due to an error in nf_tables_updtable while freeing a transaction object not placed on the list head. This flaw allows a local, unprivileged user to crash the system, resulting in a denial of service.
  • CVE-2023-1206: A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.
  • CVE-2023-2235: The Linux kernel’s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2023-3090: A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb->cb initialization in __ip_options_echo and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.
  • CVE-2023-4004: A use-after-free flaw was found in the Linux kernel’s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.
  • CVE-2023-4128: A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. This flaw allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue.
  • CVE-2023-35001: An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel’s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.
Red Hat Security Data
#vulnerability#linux#red_hat#dos#intel#samba#ibm#sap

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

kernel-4.18.0-372.75.1.el8_6.src.rpm

SHA-256: 9e8b03da78106a92b31d994c1f84033d0c5f962aae5ffd375aab37d1d8e93a76

x86_64

bpftool-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 30dab4b082e28713c2ce0bd1dbd06e5397bee330dcdf55e550b9dd7ab12d2d0e

bpftool-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: d5f925f92166a2d75177914e47957222ad3f6d369c3bbf26fd671d8d67666448

kernel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 8659410ddb83f133df56cab46a4925ca5e4042a6eaba376666fa275643f01dca

kernel-abi-stablelists-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: d36ff890d083fdff2d878ea05fdc2cb3bd21321af8069b0989fbf5b0bbff9a7b

kernel-core-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: d44a968c586d3d616e5c7353402dd619f25d546760a79de01db626e74bb2edeb

kernel-cross-headers-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 7a199408141a6e42a60a0ca28676b5192c8bbfcfa64da6a28d95b3fb8a6ad25c

kernel-debug-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: fc638f47a454c6a3bd13842f68072ff56856a4716c175ee8e9bac3625d885e39

kernel-debug-core-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 27ad2cb5d17f8ae48e7049ee292ea5c9b7ce4a869da7ff6c2ad2092394c5cdad

kernel-debug-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 595fb635680a360a0c7e69c972b32c26b4d27282a7244f6bffc094ee66e82448

kernel-debug-devel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 984bc9ec3a26ffeb0a2a6290486721c69fc7bcb62e764bcdd3dac392bbd9d6da

kernel-debug-modules-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: c540b6347df47119f04c26a48d16f09916d6d370f9750fea58c16bbcda8561af

kernel-debug-modules-extra-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 4c0a3be36d20cbe3a0c181744bc2b507bc07118929e0f8bd75d9367d8885a7c9

kernel-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 197a4789a768c5b94d824ae61fbf1bed0a956651b2b0b00d7c1889b6067fed55

kernel-debuginfo-common-x86_64-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: e00862ae1948463ca3220f61a5a89ac6640b37b9c4e2c65f389dd99415ce1b4e

kernel-devel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: dd8c9f4c0b19af373b028dc39d2a19cfbcccd560641ae8a5cb3291709799a8c1

kernel-doc-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: 6171382feb27113987648194a9e34b15efdb6c3a265c3c4b9b97d0b8d5abf229

kernel-headers-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 1d0eb356e1c9aabe366491dd4e6c740cc152a01fe3298069d04e51b31c328e00

kernel-modules-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: ce3984f39136bff10f3c901c9e449f78c8a1f7214801bb188e9a238d56da77bd

kernel-modules-extra-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 33a440060a46151fbeb4d0b9133e16897d403ed613edd85be2da7a161b24755c

kernel-tools-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 14c15d60c4ff240d7c4f35e8cb8133e3c0a228a2d10dd59f96d8e2d0829451b0

kernel-tools-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: eb6393403c247df93770543bfba7c3c02f1add58f1fadd074ab1bb9e7a142038

kernel-tools-libs-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 1713f2bd60dd990cfb906a63a5a7800c07b01d93cdd0549889915b90e9a3313f

perf-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: a4b3d95c9b0d3475ff8d505d47272e1e46cc15f91f7883860b57d960c85aa746

perf-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 0818cfbe392dab95dd35ed9f802f1bc21532b024cac4afb8a3083fb0e887ec63

python3-perf-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 83e78695441774c1a58f435f997b951cb0a4aeea417a3d53819c733539c2ce1b

python3-perf-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 60d3359ff8dda22546d5779686a645d9ad0a611333c3aa61f22c4fa141701504

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

kernel-4.18.0-372.75.1.el8_6.src.rpm

SHA-256: 9e8b03da78106a92b31d994c1f84033d0c5f962aae5ffd375aab37d1d8e93a76

x86_64

bpftool-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 30dab4b082e28713c2ce0bd1dbd06e5397bee330dcdf55e550b9dd7ab12d2d0e

bpftool-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: d5f925f92166a2d75177914e47957222ad3f6d369c3bbf26fd671d8d67666448

kernel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 8659410ddb83f133df56cab46a4925ca5e4042a6eaba376666fa275643f01dca

kernel-abi-stablelists-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: d36ff890d083fdff2d878ea05fdc2cb3bd21321af8069b0989fbf5b0bbff9a7b

kernel-core-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: d44a968c586d3d616e5c7353402dd619f25d546760a79de01db626e74bb2edeb

kernel-cross-headers-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 7a199408141a6e42a60a0ca28676b5192c8bbfcfa64da6a28d95b3fb8a6ad25c

kernel-debug-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: fc638f47a454c6a3bd13842f68072ff56856a4716c175ee8e9bac3625d885e39

kernel-debug-core-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 27ad2cb5d17f8ae48e7049ee292ea5c9b7ce4a869da7ff6c2ad2092394c5cdad

kernel-debug-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 595fb635680a360a0c7e69c972b32c26b4d27282a7244f6bffc094ee66e82448

kernel-debug-devel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 984bc9ec3a26ffeb0a2a6290486721c69fc7bcb62e764bcdd3dac392bbd9d6da

kernel-debug-modules-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: c540b6347df47119f04c26a48d16f09916d6d370f9750fea58c16bbcda8561af

kernel-debug-modules-extra-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 4c0a3be36d20cbe3a0c181744bc2b507bc07118929e0f8bd75d9367d8885a7c9

kernel-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 197a4789a768c5b94d824ae61fbf1bed0a956651b2b0b00d7c1889b6067fed55

kernel-debuginfo-common-x86_64-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: e00862ae1948463ca3220f61a5a89ac6640b37b9c4e2c65f389dd99415ce1b4e

kernel-devel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: dd8c9f4c0b19af373b028dc39d2a19cfbcccd560641ae8a5cb3291709799a8c1

kernel-doc-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: 6171382feb27113987648194a9e34b15efdb6c3a265c3c4b9b97d0b8d5abf229

kernel-headers-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 1d0eb356e1c9aabe366491dd4e6c740cc152a01fe3298069d04e51b31c328e00

kernel-modules-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: ce3984f39136bff10f3c901c9e449f78c8a1f7214801bb188e9a238d56da77bd

kernel-modules-extra-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 33a440060a46151fbeb4d0b9133e16897d403ed613edd85be2da7a161b24755c

kernel-tools-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 14c15d60c4ff240d7c4f35e8cb8133e3c0a228a2d10dd59f96d8e2d0829451b0

kernel-tools-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: eb6393403c247df93770543bfba7c3c02f1add58f1fadd074ab1bb9e7a142038

kernel-tools-libs-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 1713f2bd60dd990cfb906a63a5a7800c07b01d93cdd0549889915b90e9a3313f

perf-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: a4b3d95c9b0d3475ff8d505d47272e1e46cc15f91f7883860b57d960c85aa746

perf-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 0818cfbe392dab95dd35ed9f802f1bc21532b024cac4afb8a3083fb0e887ec63

python3-perf-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 83e78695441774c1a58f435f997b951cb0a4aeea417a3d53819c733539c2ce1b

python3-perf-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 60d3359ff8dda22546d5779686a645d9ad0a611333c3aa61f22c4fa141701504

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

kernel-4.18.0-372.75.1.el8_6.src.rpm

SHA-256: 9e8b03da78106a92b31d994c1f84033d0c5f962aae5ffd375aab37d1d8e93a76

s390x

bpftool-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 26c5f17874c0e6d57db0e6b4ed58e6441847202fb1ca22cf80c6f5227c07cd3a

bpftool-debuginfo-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 2453bfe382cf5d353da62d3974f97396c52f1d23329a4616cdaa69bf9c121ad0

kernel-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: fdb8f581b5f0a62f3d507412c0f2a667dce9689f0a996104206e037aaa6366d6

kernel-abi-stablelists-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: d36ff890d083fdff2d878ea05fdc2cb3bd21321af8069b0989fbf5b0bbff9a7b

kernel-core-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 2fb83cbf2782fd36f83a73711ba56da152167833a560650879b1df939cc2d6e5

kernel-cross-headers-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 99f5eff351d693f67d4589d5ffc5f711a92f79f8b1efc5bfe4542cb1617e8b90

kernel-debug-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: d8183ae758c03c051c70a47f6ed6cce9a2dc8b916280430b5577579754c95747

kernel-debug-core-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 698f6c2d6885ad14cca5697e8a324753dbdf4e81299d05e2d39166ba8176a598

kernel-debug-debuginfo-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 6915a18445550b60bf3746093c00e0678a02fed1d54fdb94759b11c34446d218

kernel-debug-devel-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 701e95993f9320f34c5d219a44512c416b37119468ca86cdaa171160c347a695

kernel-debug-modules-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: dcb2f88a4c0688938e403a905ba64e018bb7f351e4cabf6ee0fe74a0a25b847f

kernel-debug-modules-extra-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 15aba1cd3a3b3a1665a3d4dc6f04fda26141b29358dd766b537c7733efa95423

kernel-debuginfo-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: eacc107359ca2e4febdddece60c1ac0d1f2511e107374b487758ea154283a8c3

kernel-debuginfo-common-s390x-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 673d39241bab2670d645307ffd3dc17f4f2148f3389f881db854ff87899d6c89

kernel-devel-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: bc634022442230eab662234ca3f60e3af68633ac1286ae5badafac906d278f58

kernel-doc-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: 6171382feb27113987648194a9e34b15efdb6c3a265c3c4b9b97d0b8d5abf229

kernel-headers-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: f82248051d7096fc8f3786ad85d6a329440c8637b163d885da13df2acc7f2d6f

kernel-modules-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 9a6e8a7c8e9bbeaef5a2e87b9a050e95840228ef309da14bc3e0ca07483ff868

kernel-modules-extra-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 3e716fcf015157d0474533ad959e6d4e0ce73b501c52f8fdf04536dd7746ec26

kernel-tools-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: c83edb20beecb05eab9a1fee453e3be7fa6bb2fb0d81ff0e58fc4cc424ffbb3a

kernel-tools-debuginfo-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 168e7a5d8d1fd6388d8a0d62721c960acba6bc0fc0a8003c33c793527ba04dca

kernel-zfcpdump-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: b3c2979c340bd725e8f725ba2e1079ea78a543d861cf0e86d94e06463a7e7b41

kernel-zfcpdump-core-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 869e992c160cc7076acb42a51b1176bc687254ea03e8fc3efd2a3fe7d8ee9acc

kernel-zfcpdump-debuginfo-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 45786cd97812af39eb918dee2f25f898a0b205536756dfe5a2884c894baab26f

kernel-zfcpdump-devel-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 0ad8471199a576cafc61392bbdda5f62ee5436c76425f83f0138d30e5ef4cd3a

kernel-zfcpdump-modules-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 73233d4f390908db195749b2b75f58f6307092ce0ee286dac5197c814854296d

kernel-zfcpdump-modules-extra-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: bfdd1a7363da6cd87842501557b98d84bee9f0f148abc551729f43548a4e38bb

perf-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: e66578abd5c366e835d00cc900fb3c2c89a62d03d06b758ed6e41b08be996c57

perf-debuginfo-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: ac2070535387820bcf9633ac27e76cf4570ec35f7162f2a18fd83601a4ebcad5

python3-perf-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 66e2103adf2858484381b545b4f5c99e804e5aab2e557322d3b352e8ceee8141

python3-perf-debuginfo-4.18.0-372.75.1.el8_6.s390x.rpm

SHA-256: 7f1e6464312e047c198b294bf267c8ef1e5a6d6aceae4bf67a8e1c9cd4d82c99

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

kernel-4.18.0-372.75.1.el8_6.src.rpm

SHA-256: 9e8b03da78106a92b31d994c1f84033d0c5f962aae5ffd375aab37d1d8e93a76

ppc64le

bpftool-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 629e7e5fcd10e5d461431f70bc95ac4a97b3d3857e7c19e38d440f1c8dd7ef26

bpftool-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 909dd67cddb63d13003fe6ed810d66e1faa6ec05570384acb04e6076b7efa777

kernel-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 832d983a15bf11e0483b053d9fedf5fc9821e3b39d7729f4d388b621da666fc1

kernel-abi-stablelists-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: d36ff890d083fdff2d878ea05fdc2cb3bd21321af8069b0989fbf5b0bbff9a7b

kernel-core-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 01c03f54cfabbe887f6bf8cebb4711409efaf444de3cb2508223ea48f38c5a87

kernel-cross-headers-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: ed14a9aa356b0b5c357cd5134d6f2e093dd396233ced1eff0fd0008ec3c11556

kernel-debug-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 982bc39aee691a27a7e2cb73ead9a9279573e1322584701e14f7bfe9d89f7b52

kernel-debug-core-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: ed50c8e4bdc16c8e7a2b104fbfb445ce6f3778de07f1101af71ff41aa7296ef6

kernel-debug-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: f2f9e5d3a774725837c9ea8459cf70bb4cbf0b587f0695e955fc534617187161

kernel-debug-devel-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 0145f94b99c87bb827021c5c8e936b111ac01f520605b120d767cfbe2d0db512

kernel-debug-modules-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 852851b6fe13ce8db9d186799ee2de7d88248e5fd1b16380ae947f1c476ff4ca

kernel-debug-modules-extra-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 3864150bc13cbdca92db65bce9a2cd43634f5b5e3b6f3a6b746b70e161c77b4b

kernel-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: d1d71242eaa305f34c7ce624e20a0e0929c008f28f265f1e3534ebc8487a27be

kernel-debuginfo-common-ppc64le-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: b83352a8b586d758d30a61619d036f86d08a69271dd925eb74d59c2c9834f520

kernel-devel-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 2c638dedece206f461015f7fd2f4f6965be753f8cde7f7439b6119dd13425c63

kernel-doc-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: 6171382feb27113987648194a9e34b15efdb6c3a265c3c4b9b97d0b8d5abf229

kernel-headers-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: cea1b6d771ea03d01a947831e171802695b0f198c97b2b6d135f803bb060d5fa

kernel-modules-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: b6c55c06f1ba0dfbc701530dd648c7ba497f4e5a352772f41d3fdf6d5233f2bf

kernel-modules-extra-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: ef694250852b3c1b9cd2561aff95a6a8101b1dcb957945e21d05f3704952ffbb

kernel-tools-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: e74d238b7c883a1c4f552160ccdffb6d166476b7f188cbfee4ebba143949cbd6

kernel-tools-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 3f24ffc6f6421a81312f4974671e9b1de10b8c4b1225083720f7b24b0f07eb9d

kernel-tools-libs-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 8e50a6171c7c304e6d3d49831b0217e4cd5e0a661c0dab017e5168a163ef5dee

perf-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 337c3ad3bff8f01ddb67d71d6e276cc0dd3195b725ee891059cd69f18bf66c76

perf-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: e8520c6078bf7649380428001a778233864b99e9afa5c95584c7ef0cd04cae03

python3-perf-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 1c035ae3c2074f4056c1f25e31ac655554e105aeb35b92e2fcc3ce78d3608597

python3-perf-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 93f41105e2526d1e421e4e4f1b0d06c86e09ca70e01539245d38a0ca5a4e7034

Red Hat Virtualization Host 4 for RHEL 8

SRPM

x86_64

bpftool-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: d5f925f92166a2d75177914e47957222ad3f6d369c3bbf26fd671d8d67666448

kernel-debug-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 595fb635680a360a0c7e69c972b32c26b4d27282a7244f6bffc094ee66e82448

kernel-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 197a4789a768c5b94d824ae61fbf1bed0a956651b2b0b00d7c1889b6067fed55

kernel-debuginfo-common-x86_64-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: e00862ae1948463ca3220f61a5a89ac6640b37b9c4e2c65f389dd99415ce1b4e

kernel-devel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: dd8c9f4c0b19af373b028dc39d2a19cfbcccd560641ae8a5cb3291709799a8c1

kernel-headers-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 1d0eb356e1c9aabe366491dd4e6c740cc152a01fe3298069d04e51b31c328e00

kernel-tools-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: eb6393403c247df93770543bfba7c3c02f1add58f1fadd074ab1bb9e7a142038

perf-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: a4b3d95c9b0d3475ff8d505d47272e1e46cc15f91f7883860b57d960c85aa746

perf-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 0818cfbe392dab95dd35ed9f802f1bc21532b024cac4afb8a3083fb0e887ec63

python3-perf-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 60d3359ff8dda22546d5779686a645d9ad0a611333c3aa61f22c4fa141701504

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

kernel-4.18.0-372.75.1.el8_6.src.rpm

SHA-256: 9e8b03da78106a92b31d994c1f84033d0c5f962aae5ffd375aab37d1d8e93a76

x86_64

bpftool-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 30dab4b082e28713c2ce0bd1dbd06e5397bee330dcdf55e550b9dd7ab12d2d0e

bpftool-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: d5f925f92166a2d75177914e47957222ad3f6d369c3bbf26fd671d8d67666448

kernel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 8659410ddb83f133df56cab46a4925ca5e4042a6eaba376666fa275643f01dca

kernel-abi-stablelists-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: d36ff890d083fdff2d878ea05fdc2cb3bd21321af8069b0989fbf5b0bbff9a7b

kernel-core-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: d44a968c586d3d616e5c7353402dd619f25d546760a79de01db626e74bb2edeb

kernel-cross-headers-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 7a199408141a6e42a60a0ca28676b5192c8bbfcfa64da6a28d95b3fb8a6ad25c

kernel-debug-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: fc638f47a454c6a3bd13842f68072ff56856a4716c175ee8e9bac3625d885e39

kernel-debug-core-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 27ad2cb5d17f8ae48e7049ee292ea5c9b7ce4a869da7ff6c2ad2092394c5cdad

kernel-debug-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 595fb635680a360a0c7e69c972b32c26b4d27282a7244f6bffc094ee66e82448

kernel-debug-devel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 984bc9ec3a26ffeb0a2a6290486721c69fc7bcb62e764bcdd3dac392bbd9d6da

kernel-debug-modules-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: c540b6347df47119f04c26a48d16f09916d6d370f9750fea58c16bbcda8561af

kernel-debug-modules-extra-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 4c0a3be36d20cbe3a0c181744bc2b507bc07118929e0f8bd75d9367d8885a7c9

kernel-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 197a4789a768c5b94d824ae61fbf1bed0a956651b2b0b00d7c1889b6067fed55

kernel-debuginfo-common-x86_64-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: e00862ae1948463ca3220f61a5a89ac6640b37b9c4e2c65f389dd99415ce1b4e

kernel-devel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: dd8c9f4c0b19af373b028dc39d2a19cfbcccd560641ae8a5cb3291709799a8c1

kernel-doc-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: 6171382feb27113987648194a9e34b15efdb6c3a265c3c4b9b97d0b8d5abf229

kernel-headers-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 1d0eb356e1c9aabe366491dd4e6c740cc152a01fe3298069d04e51b31c328e00

kernel-modules-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: ce3984f39136bff10f3c901c9e449f78c8a1f7214801bb188e9a238d56da77bd

kernel-modules-extra-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 33a440060a46151fbeb4d0b9133e16897d403ed613edd85be2da7a161b24755c

kernel-tools-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 14c15d60c4ff240d7c4f35e8cb8133e3c0a228a2d10dd59f96d8e2d0829451b0

kernel-tools-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: eb6393403c247df93770543bfba7c3c02f1add58f1fadd074ab1bb9e7a142038

kernel-tools-libs-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 1713f2bd60dd990cfb906a63a5a7800c07b01d93cdd0549889915b90e9a3313f

perf-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: a4b3d95c9b0d3475ff8d505d47272e1e46cc15f91f7883860b57d960c85aa746

perf-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 0818cfbe392dab95dd35ed9f802f1bc21532b024cac4afb8a3083fb0e887ec63

python3-perf-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 83e78695441774c1a58f435f997b951cb0a4aeea417a3d53819c733539c2ce1b

python3-perf-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 60d3359ff8dda22546d5779686a645d9ad0a611333c3aa61f22c4fa141701504

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

kernel-4.18.0-372.75.1.el8_6.src.rpm

SHA-256: 9e8b03da78106a92b31d994c1f84033d0c5f962aae5ffd375aab37d1d8e93a76

aarch64

bpftool-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 8e270fc60c4a169b403bd01acc1e93f4a4be1395c813b2c723bc455f042759d7

bpftool-debuginfo-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: dadf23aa1c8eb0798b2f814d5776f5dd2e9af2ced96bb4e1438b0c5f24edecfd

kernel-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 45a05fb1733da837816fca55e5b8d0c8e57df3ea47f1de8ceb3653d410178d22

kernel-abi-stablelists-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: d36ff890d083fdff2d878ea05fdc2cb3bd21321af8069b0989fbf5b0bbff9a7b

kernel-core-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 51940124c68843e0f30aa7dcfa063a431b30760e52bbf634a988edb5ad8ffe83

kernel-cross-headers-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 5a96ac70c0317aa089195ebb6203484ffcf7f3dd3c8bf926d207cb07e7e32ed5

kernel-debug-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 242bfe8f9aa6b4cbcb728748eb685bbb997da2b32ea4ce06e6d385c5b2d1e8fc

kernel-debug-core-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 2a47bcc3e236ae83e2405eb52507bc6e688dbd98840c2c211d125b53ae8dee55

kernel-debug-debuginfo-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 29207133f389ad65660a900de9ef1cf07cf23f4a90110ef366273beb2e076da6

kernel-debug-devel-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 4fa9b180e5007f62e045e76936a241aad95393df33b672cbd547aa0394b75b10

kernel-debug-modules-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: e2966b3af1275b45b415f8df0e466b78db97119d9cdcbb5ef0c92a568f4855ba

kernel-debug-modules-extra-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: eefd20198438f1466b782981f64ff56cc7fc69e151f2853afccd1ebbd7dd0654

kernel-debuginfo-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 6d6102cc883fe84b5423a572d16d6f69604a17c77508eb7041fde86e10518057

kernel-debuginfo-common-aarch64-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 7871cbb1d85631604ef6eaccb004d8c266cdb9ebfec14323e2fb2928580a931b

kernel-devel-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: e4fef03b4a67af54f300cb0a78a197e92e11ee42816186241a8639e4204eab9a

kernel-doc-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: 6171382feb27113987648194a9e34b15efdb6c3a265c3c4b9b97d0b8d5abf229

kernel-headers-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: d860bb588c817e813611d3f594f5ec0a56ac6234fec91a232a4478247f974efd

kernel-modules-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 173cdd05598a26b65dc424bbcf7295acbb2227234e8d12507f344d2b932570c6

kernel-modules-extra-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: b4d72b69acd77b479cb51a64726fe389e07246539032376f970c5fb80f1fd9a6

kernel-tools-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 30af21d24d85557f183c7c17415e5a654e69053dd8d3037ef06ccab8d930e69c

kernel-tools-debuginfo-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: d768ed502893ecc8d5df8f5fa1ae43d68c6d25ba89c5d4b67c791adb5da032ff

kernel-tools-libs-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: f2ba21fd54407284aba3f1f50d4a618fac1c9983daebca4ba0f33d1f508eaa1d

perf-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 632f2c48b7532622c3dc6c2dda6d6201d88144d531e8572837ef892e67d81fa5

perf-debuginfo-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 42fae642071d1d2647fe38833d5f1675c0f5ee7b9df2a1930aa9e670b578d59d

python3-perf-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 8680e082aa416e6618855379d81970454de147fa40e2d17b947c0b38db539ecc

python3-perf-debuginfo-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 03b3ab82e9375b3a7b50bfbcd2fb3b08b8f0d4170bd0fd19b5a8e16504ec98d9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

kernel-4.18.0-372.75.1.el8_6.src.rpm

SHA-256: 9e8b03da78106a92b31d994c1f84033d0c5f962aae5ffd375aab37d1d8e93a76

ppc64le

bpftool-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 629e7e5fcd10e5d461431f70bc95ac4a97b3d3857e7c19e38d440f1c8dd7ef26

bpftool-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 909dd67cddb63d13003fe6ed810d66e1faa6ec05570384acb04e6076b7efa777

kernel-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 832d983a15bf11e0483b053d9fedf5fc9821e3b39d7729f4d388b621da666fc1

kernel-abi-stablelists-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: d36ff890d083fdff2d878ea05fdc2cb3bd21321af8069b0989fbf5b0bbff9a7b

kernel-core-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 01c03f54cfabbe887f6bf8cebb4711409efaf444de3cb2508223ea48f38c5a87

kernel-cross-headers-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: ed14a9aa356b0b5c357cd5134d6f2e093dd396233ced1eff0fd0008ec3c11556

kernel-debug-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 982bc39aee691a27a7e2cb73ead9a9279573e1322584701e14f7bfe9d89f7b52

kernel-debug-core-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: ed50c8e4bdc16c8e7a2b104fbfb445ce6f3778de07f1101af71ff41aa7296ef6

kernel-debug-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: f2f9e5d3a774725837c9ea8459cf70bb4cbf0b587f0695e955fc534617187161

kernel-debug-devel-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 0145f94b99c87bb827021c5c8e936b111ac01f520605b120d767cfbe2d0db512

kernel-debug-modules-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 852851b6fe13ce8db9d186799ee2de7d88248e5fd1b16380ae947f1c476ff4ca

kernel-debug-modules-extra-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 3864150bc13cbdca92db65bce9a2cd43634f5b5e3b6f3a6b746b70e161c77b4b

kernel-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: d1d71242eaa305f34c7ce624e20a0e0929c008f28f265f1e3534ebc8487a27be

kernel-debuginfo-common-ppc64le-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: b83352a8b586d758d30a61619d036f86d08a69271dd925eb74d59c2c9834f520

kernel-devel-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 2c638dedece206f461015f7fd2f4f6965be753f8cde7f7439b6119dd13425c63

kernel-doc-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: 6171382feb27113987648194a9e34b15efdb6c3a265c3c4b9b97d0b8d5abf229

kernel-headers-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: cea1b6d771ea03d01a947831e171802695b0f198c97b2b6d135f803bb060d5fa

kernel-modules-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: b6c55c06f1ba0dfbc701530dd648c7ba497f4e5a352772f41d3fdf6d5233f2bf

kernel-modules-extra-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: ef694250852b3c1b9cd2561aff95a6a8101b1dcb957945e21d05f3704952ffbb

kernel-tools-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: e74d238b7c883a1c4f552160ccdffb6d166476b7f188cbfee4ebba143949cbd6

kernel-tools-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 3f24ffc6f6421a81312f4974671e9b1de10b8c4b1225083720f7b24b0f07eb9d

kernel-tools-libs-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 8e50a6171c7c304e6d3d49831b0217e4cd5e0a661c0dab017e5168a163ef5dee

perf-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 337c3ad3bff8f01ddb67d71d6e276cc0dd3195b725ee891059cd69f18bf66c76

perf-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: e8520c6078bf7649380428001a778233864b99e9afa5c95584c7ef0cd04cae03

python3-perf-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 1c035ae3c2074f4056c1f25e31ac655554e105aeb35b92e2fcc3ce78d3608597

python3-perf-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 93f41105e2526d1e421e4e4f1b0d06c86e09ca70e01539245d38a0ca5a4e7034

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

kernel-4.18.0-372.75.1.el8_6.src.rpm

SHA-256: 9e8b03da78106a92b31d994c1f84033d0c5f962aae5ffd375aab37d1d8e93a76

x86_64

bpftool-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 30dab4b082e28713c2ce0bd1dbd06e5397bee330dcdf55e550b9dd7ab12d2d0e

bpftool-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: d5f925f92166a2d75177914e47957222ad3f6d369c3bbf26fd671d8d67666448

kernel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 8659410ddb83f133df56cab46a4925ca5e4042a6eaba376666fa275643f01dca

kernel-abi-stablelists-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: d36ff890d083fdff2d878ea05fdc2cb3bd21321af8069b0989fbf5b0bbff9a7b

kernel-core-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: d44a968c586d3d616e5c7353402dd619f25d546760a79de01db626e74bb2edeb

kernel-cross-headers-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 7a199408141a6e42a60a0ca28676b5192c8bbfcfa64da6a28d95b3fb8a6ad25c

kernel-debug-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: fc638f47a454c6a3bd13842f68072ff56856a4716c175ee8e9bac3625d885e39

kernel-debug-core-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 27ad2cb5d17f8ae48e7049ee292ea5c9b7ce4a869da7ff6c2ad2092394c5cdad

kernel-debug-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 595fb635680a360a0c7e69c972b32c26b4d27282a7244f6bffc094ee66e82448

kernel-debug-devel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 984bc9ec3a26ffeb0a2a6290486721c69fc7bcb62e764bcdd3dac392bbd9d6da

kernel-debug-modules-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: c540b6347df47119f04c26a48d16f09916d6d370f9750fea58c16bbcda8561af

kernel-debug-modules-extra-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 4c0a3be36d20cbe3a0c181744bc2b507bc07118929e0f8bd75d9367d8885a7c9

kernel-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 197a4789a768c5b94d824ae61fbf1bed0a956651b2b0b00d7c1889b6067fed55

kernel-debuginfo-common-x86_64-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: e00862ae1948463ca3220f61a5a89ac6640b37b9c4e2c65f389dd99415ce1b4e

kernel-devel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: dd8c9f4c0b19af373b028dc39d2a19cfbcccd560641ae8a5cb3291709799a8c1

kernel-doc-4.18.0-372.75.1.el8_6.noarch.rpm

SHA-256: 6171382feb27113987648194a9e34b15efdb6c3a265c3c4b9b97d0b8d5abf229

kernel-headers-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 1d0eb356e1c9aabe366491dd4e6c740cc152a01fe3298069d04e51b31c328e00

kernel-modules-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: ce3984f39136bff10f3c901c9e449f78c8a1f7214801bb188e9a238d56da77bd

kernel-modules-extra-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 33a440060a46151fbeb4d0b9133e16897d403ed613edd85be2da7a161b24755c

kernel-tools-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 14c15d60c4ff240d7c4f35e8cb8133e3c0a228a2d10dd59f96d8e2d0829451b0

kernel-tools-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: eb6393403c247df93770543bfba7c3c02f1add58f1fadd074ab1bb9e7a142038

kernel-tools-libs-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 1713f2bd60dd990cfb906a63a5a7800c07b01d93cdd0549889915b90e9a3313f

perf-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: a4b3d95c9b0d3475ff8d505d47272e1e46cc15f91f7883860b57d960c85aa746

perf-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 0818cfbe392dab95dd35ed9f802f1bc21532b024cac4afb8a3083fb0e887ec63

python3-perf-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 83e78695441774c1a58f435f997b951cb0a4aeea417a3d53819c733539c2ce1b

python3-perf-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 60d3359ff8dda22546d5779686a645d9ad0a611333c3aa61f22c4fa141701504

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

bpftool-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: d5f925f92166a2d75177914e47957222ad3f6d369c3bbf26fd671d8d67666448

kernel-debug-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 595fb635680a360a0c7e69c972b32c26b4d27282a7244f6bffc094ee66e82448

kernel-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 197a4789a768c5b94d824ae61fbf1bed0a956651b2b0b00d7c1889b6067fed55

kernel-debuginfo-common-x86_64-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: e00862ae1948463ca3220f61a5a89ac6640b37b9c4e2c65f389dd99415ce1b4e

kernel-tools-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: eb6393403c247df93770543bfba7c3c02f1add58f1fadd074ab1bb9e7a142038

kernel-tools-libs-devel-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 7aeb1256b53718dbdf21c092d3715870fe641a1e0765a4641c6b0657c0add3d0

perf-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 0818cfbe392dab95dd35ed9f802f1bc21532b024cac4afb8a3083fb0e887ec63

python3-perf-debuginfo-4.18.0-372.75.1.el8_6.x86_64.rpm

SHA-256: 60d3359ff8dda22546d5779686a645d9ad0a611333c3aa61f22c4fa141701504

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

ppc64le

bpftool-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 909dd67cddb63d13003fe6ed810d66e1faa6ec05570384acb04e6076b7efa777

kernel-debug-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: f2f9e5d3a774725837c9ea8459cf70bb4cbf0b587f0695e955fc534617187161

kernel-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: d1d71242eaa305f34c7ce624e20a0e0929c008f28f265f1e3534ebc8487a27be

kernel-debuginfo-common-ppc64le-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: b83352a8b586d758d30a61619d036f86d08a69271dd925eb74d59c2c9834f520

kernel-tools-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 3f24ffc6f6421a81312f4974671e9b1de10b8c4b1225083720f7b24b0f07eb9d

kernel-tools-libs-devel-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 7efe4240e68a5a548b87e26d5f337d79d645a0163bab9624d0f61c919686845a

perf-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: e8520c6078bf7649380428001a778233864b99e9afa5c95584c7ef0cd04cae03

python3-perf-debuginfo-4.18.0-372.75.1.el8_6.ppc64le.rpm

SHA-256: 93f41105e2526d1e421e4e4f1b0d06c86e09ca70e01539245d38a0ca5a4e7034

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

bpftool-debuginfo-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: dadf23aa1c8eb0798b2f814d5776f5dd2e9af2ced96bb4e1438b0c5f24edecfd

kernel-debug-debuginfo-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 29207133f389ad65660a900de9ef1cf07cf23f4a90110ef366273beb2e076da6

kernel-debuginfo-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 6d6102cc883fe84b5423a572d16d6f69604a17c77508eb7041fde86e10518057

kernel-debuginfo-common-aarch64-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 7871cbb1d85631604ef6eaccb004d8c266cdb9ebfec14323e2fb2928580a931b

kernel-tools-debuginfo-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: d768ed502893ecc8d5df8f5fa1ae43d68c6d25ba89c5d4b67c791adb5da032ff

kernel-tools-libs-devel-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 5a38240fc684cb044b2f81b5863d930a3489facb2b598849c8fb3b714280dae5

perf-debuginfo-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 42fae642071d1d2647fe38833d5f1675c0f5ee7b9df2a1930aa9e670b578d59d

python3-perf-debuginfo-4.18.0-372.75.1.el8_6.aarch64.rpm

SHA-256: 03b3ab82e9375b3a7b50bfbcd2fb3b08b8f0d4170bd0fd19b5a8e16504ec98d9

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update