Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2021:5227: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-20321: kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename()
Red Hat Security Data
#vulnerability#linux#red_hat

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename() (CVE-2021-20321)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • panic while breaking a lease/delegation after user mode helper invocation (BZ#2010333)
  • The ASR driver is causing a system crash in RHEL8.4 compared to RHEL8.3 due to kernel changes (BZ#2016384)
  • RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017177)
  • Avoid hitting the rtnl_trylock/restart_syscall logic in net-sysfs when possible (BZ#2021165)
  • RHEL8: x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (BZ#2024678)
  • RHEL8.4-[Regression][P10][DD2.0][Rainier/Denali] - system crashed while offlining and onlining cores (BZ#2026450)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2013242 - CVE-2021-20321 kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename()

Red Hat Enterprise Linux for x86_64 8

SRPM

kernel-4.18.0-348.7.1.el8_5.src.rpm

SHA-256: a4f7b88ccba83ab6db209b7954a5357d40a679a5359c3f644df780263b4571d7

x86_64

bpftool-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 35b4668066f21453dce48ee4b29c2fc010f4d96d9d89dbb642abb79df5c3f9fd

bpftool-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: f0128d80f1380bb2515882e8710e901b69c231e10f04d5e98ca15da98320ca10

kernel-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 6016ce3ca7e4c7dd4548102966106e86e3e0ab017bfbf548f6f1f5a025d41afb

kernel-abi-stablelists-4.18.0-348.7.1.el8_5.noarch.rpm

SHA-256: 11ab506fc3868b119117e59c63a4400791cda026b5ee82c63a928fa1cd449a7e

kernel-core-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: fd022d88de164be6ed2eb07f56c94252d24160ddc0be0a5df6a2ca922c22f16d

kernel-cross-headers-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: ae74c73a9a80eda4967cb5022c5f5bd44fb4bdd32e259f3bfbd976bcb0e767f3

kernel-debug-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: a277a1923b1a172dbd574d3825b1df6c26e2503f2c1de43a3999f57e6084de72

kernel-debug-core-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 23b456668f1d1e4b7bc185e1b5f218f1275834571c99c1d7a26eddafa3914305

kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: a5365732ebc546cad603dfd7dbed5ccce57b443c6ccabf793472c47b184623ee

kernel-debug-devel-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: c7b9b4d58363ea5d4017fd6947335c9a9c8ae8a1ce539f6af830c267dbccf2f4

kernel-debug-modules-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 255b503bbf4c3637400a2dec6addd696ca62228c44b053f1413848686f2c7261

kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 5d1795403f3de14cfa97aa910e4d7be1fe574677067f9e9d25b551588a17210e

kernel-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 43c17bb08a2fc46dc1e3a3cfd5cb24621bb22377407efc9091ad900f410cb850

kernel-debuginfo-common-x86_64-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 345f835a0c50c052ea95cbf1de5ba222ba522b383e2457dccf289024ae49b5a0

kernel-devel-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 2e8ae41436fac2967defa241d809bc9486d10cb4701facbf64a3b735274d4e5e

kernel-doc-4.18.0-348.7.1.el8_5.noarch.rpm

SHA-256: cc7c9c3e2a6c126a2bed19547410a5e61e6121ad9bf55c9c71bc5b50e1e48ee7

kernel-headers-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 720f32fd6bb5d6d48984ead93f995537007e7001a2baf1c935bd8a46ac1c25f8

kernel-modules-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 7862fb6787893dc579d398d2e274badbd1098e1ed5fe5bbc5614c80e73060522

kernel-modules-extra-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 2cb338e673fcc7cd0b3da6234c598ee1045b63f59f5a3987bb1ff064e565e251

kernel-tools-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 116e7cebe55baedf5822fb46aab91d6d3a3f7f3992aa45d404afffc9d0bbc112

kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 99ad94afaed785f65b2b533ab5b65cb1124929881c356cbd1300d01ed0b07e56

kernel-tools-libs-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: d0697b7d08145bb0639d1016a02c79d7e2098180724747bc64aae1e6606c656c

perf-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: b6890de2475157d8335e35382890498f32eb19724572c44eb542512e1e65007e

perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 12a6630d1273fc374240fbf1246d977e109a53c905a9d347749f8c8d2b908e77

python3-perf-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: e2a5a41f02e6689bc96e91b0b964160aeec9c3fed1bcf50bd733a0e8f8d9a2d1

python3-perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 5b50aac990ec0c48b772aac6c6a3c1426e3d974c64ae8fe6b30056dd0b3be49e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

kernel-4.18.0-348.7.1.el8_5.src.rpm

SHA-256: a4f7b88ccba83ab6db209b7954a5357d40a679a5359c3f644df780263b4571d7

s390x

bpftool-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: c107206d69af25e917cd8e923889aa1b092120e09cc0dfc8e777a58b53e21955

bpftool-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 3cf6ab86a2a3a137801b08fcf2eef45ec31342012a8be5c5c8805e29b0d5a7a7

kernel-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 2dd3069ed2cd61ef432c454435bf4c00d4c14835a6f6ce5ff3b7005b34c24322

kernel-abi-stablelists-4.18.0-348.7.1.el8_5.noarch.rpm

SHA-256: 11ab506fc3868b119117e59c63a4400791cda026b5ee82c63a928fa1cd449a7e

kernel-core-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 019f708c531bc65e7b604ad4ddf1ffb049ba3f013d2de149e7ca90a7de81e117

kernel-cross-headers-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 2a0be9d771ecebc272d959df7f10e3e69a1cbf8094caa655f32b15f48de10968

kernel-debug-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: a838d1ee5ed34f83dd7d0a2fc8b9983d2dea2ec297a8fedad0f1847a92795581

kernel-debug-core-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: d7f22a1f76cd6577826338c2d850c99c1da870ea63787464af8fc04292057ea1

kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 118af42ed9dfc7af2248ad077e3bc795dce6629893b95a042b509aa551eadbf3

kernel-debug-devel-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 0ceb72247ef3de91ca754d7e326b379497a1c07687b7ca165baa60b9a214b1b9

kernel-debug-modules-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: a99d54c581db831d0d6a8928400ef5aa777fdd1974b56ee45b835c880432281c

kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: d2841103d5e5747435bdaeef111770a744331556768d1722edb846e3265bb64b

kernel-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 6d03f15a6ac52217a507983b6456d4c978c050c1797a2c1c27dfd90b11dbf859

kernel-debuginfo-common-s390x-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: ba2d90512e7188e0081b77cba7b998945469c2a792e51f3319ce95e1d4edd9c2

kernel-devel-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: c0389c4924e61dbd014264a92da61ffdf3d6f3ac6a94c1a0f39b51926d025fea

kernel-doc-4.18.0-348.7.1.el8_5.noarch.rpm

SHA-256: cc7c9c3e2a6c126a2bed19547410a5e61e6121ad9bf55c9c71bc5b50e1e48ee7

kernel-headers-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: ef970f6f2fdead71f9385e6fd02c1debc2536632fa4a7b383877e43cbc351840

kernel-modules-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: d040ddf4d56f1fd2adddcdcbb3608f730f93efef7e9a9c78ea72a161aed9b363

kernel-modules-extra-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 1fab2f3cbcd1ef621fe8c12ea171009abce3d6618afdbb0b120422a4d32d4700

kernel-tools-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 522b71056c2c85689f13349655709524347d5869f63cc9152175f54b13e24c49

kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: f4553b0fde13fd32a17c8338071257e2869813e6053ff45c30b4da73c750f2c3

kernel-zfcpdump-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 2e31e7233afd1329fb4e0ec7f39b352d81c632229710c2a8101d2dfce8624308

kernel-zfcpdump-core-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 97f732acd397ce732c89ba3d70e8fc9b83a9920cfa4c4dc8fd2cb318049d2711

kernel-zfcpdump-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 3500ef67583a1b711df6d2d5396dcef55d912a0f6e7cf31a6db96a245406d810

kernel-zfcpdump-devel-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 94dc8a6bed2667ab0b5b76a55397e6022e2be454c08aadb4804db7bd6ed2322d

kernel-zfcpdump-modules-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 4c44ee07e542a5ddc7584c677c321ce2f5e6a7fb203886d66a30445e60fc3e07

kernel-zfcpdump-modules-extra-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 35d6a2a3fe2507eae0f073e05c84da496acb8b0f47248ea65c7db8b50d3a5019

perf-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 002bb9113e5aeef88dab2a9b59c270496114e770fdd8c24aea79084bbb38e9f9

perf-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: e933064b6c1f304fa6c44098e193ce1443103176c6d7b71ebfe23bb1b191a934

python3-perf-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 9e1c44ed5e3bfcf58c732930eafc1032f34863fb5cf8c7acd249dcf86b66540a

python3-perf-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm

SHA-256: 0049c06c4433455a55853ba43e947acc6bc46b384776b396fff624ba46b7130d

Red Hat Enterprise Linux for Power, little endian 8

SRPM

kernel-4.18.0-348.7.1.el8_5.src.rpm

SHA-256: a4f7b88ccba83ab6db209b7954a5357d40a679a5359c3f644df780263b4571d7

ppc64le

bpftool-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 9930ce708634335d5a03deaf13d1f58f0b66ad995d8913b1c5d49b6ce963956c

bpftool-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: b6d08bbb32ef22e93bc9797504db4ea869c416118f462bafb1480777ae47a860

kernel-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: a77b2aaa9859d5155fd7901d866b4b0898f9cb8c75a8a4035df9d75cdeedc6d1

kernel-abi-stablelists-4.18.0-348.7.1.el8_5.noarch.rpm

SHA-256: 11ab506fc3868b119117e59c63a4400791cda026b5ee82c63a928fa1cd449a7e

kernel-core-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 6d92c71e4d87e8f16d355f45088149dd72ade11b25bc33c979569d2fbc5cfd22

kernel-cross-headers-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 0de68f7354de7c6f3dcbe84d8294ed551985f1756f86fcb9c1b64bcf88c500f4

kernel-debug-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 957870a485075fea2dfa55a4508ed1e4242a7096c6973b2bdc2e0d2db15f8eb2

kernel-debug-core-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 79d8685c2254d4ee5ea43597b71ab05649720d87be9a786d45c31463f949187a

kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 99e09e2a7c916dfb3b6442b8830753c249ce29460afa108f7430b5a909133786

kernel-debug-devel-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 74dd9074da6e9ebde0414c8802579319e236cb5825e75b2e4144d3e7b1c36694

kernel-debug-modules-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 04c931a5645bb105cbd578f5e4951232d87a53af3a66d67ec5b6c2230c3c4f6c

kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 775806d9c72afde9d2fd202d8e0a8f355f684bbe625a2baca0d2f467512daab7

kernel-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: f796fdd8e34f6fab24a7496ccdc5116873dbb7ccda1116f09276444b3ec5566a

kernel-debuginfo-common-ppc64le-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: f8347098de0a28bbf388be1bc798fc9d841a0b582ff372d8de163e9dead00908

kernel-devel-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: f3a4fe2cc1d8bb5dfcd720633990d5b21de95d2796b1ad7c83c644d8623bfe57

kernel-doc-4.18.0-348.7.1.el8_5.noarch.rpm

SHA-256: cc7c9c3e2a6c126a2bed19547410a5e61e6121ad9bf55c9c71bc5b50e1e48ee7

kernel-headers-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 285717284562cde7980c526d13453dd69b2c4ff05112cdb47e964058cd2974d3

kernel-modules-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 3c572f680bd0cab19328b630d156ba1c3ec630c7d1a56890f3671db8b4e4bbfb

kernel-modules-extra-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 6f673c76eed54c5f4a7cc9a73fe89ff65829b47a7a910ea60dfcaf9abe11a858

kernel-tools-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 8531b1c3671f7d1cef655839ef84245a769a926abb3c7dd1bd0ed0dbda1eaec3

kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 1b35f43ab5cdca0544e4f120b9662eeb0ea50c605d0e3e025ea4886cc9785b30

kernel-tools-libs-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: f8de68eef1dee63a9ad514eb5c70fb758e91ab39ebc834c8f890482a3e604de1

perf-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: ca0a3eb5010ff73b4f713a711bdae8237aad844d5b89fc5a9b4b4846fd189d6a

perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: c91c2efd63e19395931c6a505116b255e19d8e4388d718605d782824dd5f1e5e

python3-perf-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 146e9c5c0889f9db6b46da99af962569ffc7640193928455d7db032641568f7c

python3-perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: ba0b66e8fcc2142eabcf27c9a141bd698bec9ec04ce09ac954b9cc23dc89a619

Red Hat Enterprise Linux for ARM 64 8

SRPM

kernel-4.18.0-348.7.1.el8_5.src.rpm

SHA-256: a4f7b88ccba83ab6db209b7954a5357d40a679a5359c3f644df780263b4571d7

aarch64

bpftool-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: c70fa493fabc4484660d828727fcbe41b8aded85c14e20df5e1c36efab59d15a

bpftool-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 10266fc0b93df1cde19877b01e8be49c389284d8cd48dcc39d657691f2547eb7

kernel-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 34ccbb9036fa6d4717f9fd040d195d7664473c96a5e4e3bbfb6eff37eca5de9a

kernel-abi-stablelists-4.18.0-348.7.1.el8_5.noarch.rpm

SHA-256: 11ab506fc3868b119117e59c63a4400791cda026b5ee82c63a928fa1cd449a7e

kernel-core-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 200adb51b727e4c9448b7c4db524d97bde41a8a87abb4d55536112ea30a62bb6

kernel-cross-headers-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 97eef4f0d922e18062346b6e6c8a26472676aea70a797331dac1cf20712d19ff

kernel-debug-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 6c8e611dc842461c7b6675b441ec22926ad530e627d08cdc75c60336cb07b23f

kernel-debug-core-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 4e6f020faa24df721b17b0e4c2a3eb0b9f13201c14c6676c93760b93e8348b5b

kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: dcbc3e5619e3d1aca281dd1b3d7207bbb80b494b3ea40cc3d55f758a7204e0f4

kernel-debug-devel-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 7cc9bde15eba15bded7d13c64779f168c1620437fcf84900ef4907684a7e5bb8

kernel-debug-modules-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 8bcf424d48ffc7878393f35d78734d7bbf8432dbfb47c00fc75487878557e7a1

kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 377e1bca87a2db894c9e9f808bf2f5c37f9d538ae06a121ca46a3b61de9788c9

kernel-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: ae67dd73d29709257fc469b5a9af9b6396ab83331f0c935aa99d2704ab7847be

kernel-debuginfo-common-aarch64-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 55a2a62da5e060da822a5b0862d813fe120fb810b63a64430eb99af80037ef81

kernel-devel-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 5ea6037f8c477535ee29d3f306a9eca4a59b9f26d7f6b9e90bdf64df4fc08f17

kernel-doc-4.18.0-348.7.1.el8_5.noarch.rpm

SHA-256: cc7c9c3e2a6c126a2bed19547410a5e61e6121ad9bf55c9c71bc5b50e1e48ee7

kernel-headers-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: c1f28a0228e94e630deedec73fc5a5e2e88863fba7cca82a4395fa872fd8dd3f

kernel-modules-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 3ae93dd651928c9e1be8151389d4588b5f74818b7cc45c0bfd4fd63b0b1fa327

kernel-modules-extra-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 325b00f9b6b4db0bdcd05a50b73d88fca76d9a52acc8624df46ee42018ed4d65

kernel-tools-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 1188cd0fd29f4ad85991bdf04b1ca0978107b0ed83c5d30e33f62aa8bf82b8f7

kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: c663ac0bb17c7c414b2c94630544d0ece77bf8eaa4b19927ed988f49b508c986

kernel-tools-libs-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: e64f4423b5d68bde010ed861b5fe7536e1108800e32285c658a2dec7855ee718

perf-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 24695b2cdccb9bc78b8ea73ff2b082706ff5416a5d1acceb3e75b0568d713150

perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 03e7e1144ed22083f77650b8e7739a28cb284f729427f707e6bcad3757c1a482

python3-perf-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 10ab1bcccab61196de035765b5dfd81f2f73591d94cfb1bf03f22cd8d52e6584

python3-perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: caa12554bf44cb72b137a52d3e3e87b0e9a67f5371b8b76c0f780a49270a3b93

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

bpftool-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: f0128d80f1380bb2515882e8710e901b69c231e10f04d5e98ca15da98320ca10

kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: a5365732ebc546cad603dfd7dbed5ccce57b443c6ccabf793472c47b184623ee

kernel-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 43c17bb08a2fc46dc1e3a3cfd5cb24621bb22377407efc9091ad900f410cb850

kernel-debuginfo-common-x86_64-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 345f835a0c50c052ea95cbf1de5ba222ba522b383e2457dccf289024ae49b5a0

kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 99ad94afaed785f65b2b533ab5b65cb1124929881c356cbd1300d01ed0b07e56

kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: a001067f40237a78a82f804927f8f42b4242614805ea111fbee383ef2ffeb785

perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 12a6630d1273fc374240fbf1246d977e109a53c905a9d347749f8c8d2b908e77

python3-perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

SHA-256: 5b50aac990ec0c48b772aac6c6a3c1426e3d974c64ae8fe6b30056dd0b3be49e

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

bpftool-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: b6d08bbb32ef22e93bc9797504db4ea869c416118f462bafb1480777ae47a860

kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 99e09e2a7c916dfb3b6442b8830753c249ce29460afa108f7430b5a909133786

kernel-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: f796fdd8e34f6fab24a7496ccdc5116873dbb7ccda1116f09276444b3ec5566a

kernel-debuginfo-common-ppc64le-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: f8347098de0a28bbf388be1bc798fc9d841a0b582ff372d8de163e9dead00908

kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: 1b35f43ab5cdca0544e4f120b9662eeb0ea50c605d0e3e025ea4886cc9785b30

kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: a2bd8dde0bff5897aa05cc6f44721fe0e763c8f3ac3eca78f427954c2e8ecb31

perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: c91c2efd63e19395931c6a505116b255e19d8e4388d718605d782824dd5f1e5e

python3-perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

SHA-256: ba0b66e8fcc2142eabcf27c9a141bd698bec9ec04ce09ac954b9cc23dc89a619

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

bpftool-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 10266fc0b93df1cde19877b01e8be49c389284d8cd48dcc39d657691f2547eb7

kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: dcbc3e5619e3d1aca281dd1b3d7207bbb80b494b3ea40cc3d55f758a7204e0f4

kernel-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: ae67dd73d29709257fc469b5a9af9b6396ab83331f0c935aa99d2704ab7847be

kernel-debuginfo-common-aarch64-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 55a2a62da5e060da822a5b0862d813fe120fb810b63a64430eb99af80037ef81

kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: c663ac0bb17c7c414b2c94630544d0ece77bf8eaa4b19927ed988f49b508c986

kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: fd93feed82c1ac72707c67f436dc460780367535d9a0a857091af8d9b80861c4

perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: 03e7e1144ed22083f77650b8e7739a28cb284f729427f707e6bcad3757c1a482

python3-perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

SHA-256: caa12554bf44cb72b137a52d3e3e87b0e9a67f5371b8b76c0f780a49270a3b93

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update