Headline
RHSA-2022:0825: Red Hat Security Advisory: kernel security, bug fix, and enhancement update
An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2021-0920: kernel: Use After Free in unix_gc() which could result in a local privilege escalation
- CVE-2021-4154: kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout
- CVE-2022-0330: kernel: possible privileges escalation due to missing TLB flush
- CVE-2022-0435: kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS
- CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation
- CVE-2022-0516: kernel: missing check in ioctl allows kernel memory read/write
- CVE-2022-0847: kernel: improper initialization of the “flags” member of the new pipe_buffer
- CVE-2022-22942: kernel: failing usercopy allows for use-after-free exploitation
Synopsis
Important: kernel security, bug fix, and enhancement update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
The following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)
Security Fix(es):
- kernel: improper initialization of the “flags” member of the new pipe_buffer (CVE-2022-0847)
- kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
- kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
- kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
- kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
- kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
- kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)
- kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Intel QAT Kernel power up fix (BZ#2016437)
- RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)
- [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)
- [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)
- iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)
- [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)
- Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038724)
- Bus error with huge pages enabled (BZ#2039015)
- RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)
- Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)
- Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)
- Windows guest random Bsod when ‘hv-tlbflush’ enlightenment is enabled (BZ#2043237)
- DNS lookup failures when run two times in a row (BZ#2043548)
- net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)
- Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)
- OCP node XFS metadata corruption after numerous reboots (BZ#2049292)
- Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)
- ice: bug fix series for 8.6 (BZ#2051951)
- panic while looking up a symlink due to NULL i_op->get_link (BZ#2052558)
- ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)
- SCTP peel-off with SELinux and containers in OCP (BZ#2054112)
- Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)
- dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Virtualization Host 4 for RHEL 8 x86_64
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
Fixes
- BZ - 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
- BZ - 2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout
- BZ - 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
- BZ - 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
- BZ - 2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS
- BZ - 2050237 - CVE-2022-0516 kernel: missing check in ioctl allows kernel memory read/write
- BZ - 2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
- BZ - 2060795 - CVE-2022-0847 kernel: improper initialization of the “flags” member of the new pipe_buffer
CVEs
- CVE-2021-0920
- CVE-2021-4154
- CVE-2022-0330
- CVE-2022-0435
- CVE-2022-0492
- CVE-2022-0516
- CVE-2022-0847
- CVE-2022-22942
References
- https://access.redhat.com/security/updates/classification/#important
- https://access.redhat.com/security/vulnerabilities/RHSB-2022-002
Red Hat Virtualization Host 4 for RHEL 8
SRPM
x86_64
bpftool-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 0a307dbcc10c23e857a6a11aac93f6049eca58d962d7fedd3d8c3f23eafaa00a
kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: c45ad35f8297dcf7f3aeb766aa75894e120ac51abb274b584714187b1fcf2c5a
kernel-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 431693835966914e09ec264d0e03b6c4a84295ff3e464f41a615b310556f9df9
kernel-debuginfo-common-x86_64-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: ee44d9ac874d3176b0956729a3a0fc19034c2bcc942a8a0f723a59805578fabe
kernel-devel-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: c90526aace83ad34e1be4c8daad60282c2837f1e0ceb2b48c4d029f157cc77f6
kernel-headers-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 33c53a38606351641aaed55c09920b4c4e7d763204097760d756c0b3a96b9d1f
kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: d0ac086ed991d3d7deca83407f720d9f7d030d263b1cb717ffab8ed71c2bc152
perf-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 2f13107d04c400da2706fa56324190eeda9700d8e1e5e36fc76fe0ac64214dd7
perf-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 2cc010c78ef1a4824b3784f3786332cc9f4f7a27b65ff727a1fdb3dfb3106edc
python3-perf-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 13468468945f21c0f357e7e74cb9afb0511e7e97624f42f544663ceca82d91c1
Red Hat Enterprise Linux for x86_64 8
SRPM
kernel-4.18.0-348.20.1.el8_5.src.rpm
SHA-256: 73ee5c85b5ced5b7f0b663b5e2ed9cb7127d0b9e85c615b2c5d0ac5ae439c9e4
x86_64
bpftool-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 669d2cba61d83674bb81106b29fd1c00c21a3143cc6b9725cf85a75fd08dfa69
bpftool-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 0a307dbcc10c23e857a6a11aac93f6049eca58d962d7fedd3d8c3f23eafaa00a
kernel-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 7fda5404ade59c0b0f4cc90baea5451f8f9d34f8cda6eb1a8161081b35a39e4f
kernel-abi-stablelists-4.18.0-348.20.1.el8_5.noarch.rpm
SHA-256: 65cbece9d38357a3c217cefa1445113785d7c224d9dfb1727b5e8d3ce467db76
kernel-core-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: f42da8710c7bf5e60c25379046f3ac4b4e61538d1f92ac12067f346b4e5791bb
kernel-cross-headers-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 5aa568db7d80c1a13e7fafbc07c7476ca3acee42e346665a1d6722855c28c589
kernel-debug-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: b182586208824ad389d078d280307b15ffcd8994125516ca98a76f19158993b4
kernel-debug-core-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 80aae9ce90efbe7cab146011b57ebb3122d9d5f805878b0e6b05deb77ffd0fd7
kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: c45ad35f8297dcf7f3aeb766aa75894e120ac51abb274b584714187b1fcf2c5a
kernel-debug-devel-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 7ff00bdc3fb61b663131eb5dde9fb1a35ab2c9dbe32dc7144bf0772d868695d5
kernel-debug-modules-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: a545b27d91bee9a0c8ae571a747dedafa9adb4d3091859784d2a3388c8aeaf6d
kernel-debug-modules-extra-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 8eeca2ed0615e9628a7eb9fdd193212804b0473653c8a418e0af2040693d0516
kernel-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 431693835966914e09ec264d0e03b6c4a84295ff3e464f41a615b310556f9df9
kernel-debuginfo-common-x86_64-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: ee44d9ac874d3176b0956729a3a0fc19034c2bcc942a8a0f723a59805578fabe
kernel-devel-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: c90526aace83ad34e1be4c8daad60282c2837f1e0ceb2b48c4d029f157cc77f6
kernel-doc-4.18.0-348.20.1.el8_5.noarch.rpm
SHA-256: 9755d868630bb74b8a73906899b69572aa12cd7ce2deb233ab9fb53ea1f871eb
kernel-headers-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 33c53a38606351641aaed55c09920b4c4e7d763204097760d756c0b3a96b9d1f
kernel-modules-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: b406cf4223e43e6e74e54c8c37b16de99209467450685f2a41669befd9fe993f
kernel-modules-extra-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: c81174656e191c28680ca1c5558eb4593df25736bd32e29f8f892873f3003586
kernel-tools-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 37f05403cdba71cc227a8b5a59df09cb6ba8f27272aee27b3cc1fc19c6464d18
kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: d0ac086ed991d3d7deca83407f720d9f7d030d263b1cb717ffab8ed71c2bc152
kernel-tools-libs-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 3c40eafc3837c78489101d3db9c94bf19af0950475597f017ba3c55c2b0984a4
perf-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 2f13107d04c400da2706fa56324190eeda9700d8e1e5e36fc76fe0ac64214dd7
perf-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 2cc010c78ef1a4824b3784f3786332cc9f4f7a27b65ff727a1fdb3dfb3106edc
python3-perf-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: d81c8a5214d3099df9e2d80d23a387612545f685fc9f17c0da3a51749087816a
python3-perf-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 13468468945f21c0f357e7e74cb9afb0511e7e97624f42f544663ceca82d91c1
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
kernel-4.18.0-348.20.1.el8_5.src.rpm
SHA-256: 73ee5c85b5ced5b7f0b663b5e2ed9cb7127d0b9e85c615b2c5d0ac5ae439c9e4
s390x
bpftool-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 7fe04496b7a833fca073a695cf2331a8b427dc51a35235a13cfb574413962005
bpftool-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 5ab0a3d8a2e18891140444db8202821fa66c483b847ccda3f97d6d639981b85c
kernel-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 64cb0663790c50f3c08ea37561891846011f738b10857c7c7892a7d0a9814aba
kernel-abi-stablelists-4.18.0-348.20.1.el8_5.noarch.rpm
SHA-256: 65cbece9d38357a3c217cefa1445113785d7c224d9dfb1727b5e8d3ce467db76
kernel-core-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 4b7cfa47949c8f99338b7f1e033a395276905b21403ab5de523e85befed9191f
kernel-cross-headers-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 3c4774a6b34511d4d2d6d83b1aa604e1174f598112897099a555a5c5921598cb
kernel-debug-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 73b92b7937829bc7190051706ffff80f5ef8b28254f879de4aaca90ee3fc6576
kernel-debug-core-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 1c29ecc583201978ab17d58bc3505312845db9c4fa0a47eb8b586fbb5b53016b
kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 421f82e9f97df07e42dd9e3cfdd3f3d58b0bf76664f0d25a7e62b28203d5f5e1
kernel-debug-devel-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 98cedb23b000b9ac418b9da76066985817b61bbf73d6f1619a812f26fd64bdb3
kernel-debug-modules-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 8cfaeac7b3ed0694c20d4fd0c82245c8bfb76c5861430b7eeebeb1df858578d2
kernel-debug-modules-extra-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: bc30f92380f7724a41159ff885fa9b1a93f55b1e7f8ae3c041d354ff952c13f9
kernel-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 20ae1178e7edb196a83cce3749279d09a62b1e069d7afd1bff53521a0a4135cd
kernel-debuginfo-common-s390x-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 5abda80daae6037093d845b03cb1481cb08eaa2df4816d291b8f7fe2f920d350
kernel-devel-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 5cc6e51112c9d0aeaf619557fcb1603cf2c6ef42e3c1f0a19f4fa3e0a6935fdf
kernel-doc-4.18.0-348.20.1.el8_5.noarch.rpm
SHA-256: 9755d868630bb74b8a73906899b69572aa12cd7ce2deb233ab9fb53ea1f871eb
kernel-headers-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 2e11ea4222ea777237fab9465f0776d8bce7beb770a8f22e352f30af47c6e91d
kernel-modules-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 0634909ee3ca9729cc7893f3ea0dabcc32623e76f092deaf7aeed15fa72e6d9c
kernel-modules-extra-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 7deaa044b4bd655d3c5de212293bd18fa0bffd70d05f0eb9b2b52bb59fd55ca6
kernel-tools-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: aebfdcb43860a835e34cf4763607675b51447bd813dd211ac94333812e019cf9
kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 0cac389eaa248fcc349f760d3693cfe1ed7bd0a6d6a3439121f9f8b8fb2099b6
kernel-zfcpdump-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: b8437e3b2ea960cf7f04e2a382a3832aaeefe6bf302bfe005a9107bcbe806830
kernel-zfcpdump-core-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 96663709ae6f7805adb0c30f67aadb9bd635dd3068dde5f15fe928860e09b667
kernel-zfcpdump-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: ad6281688b2817a584fbdf5715d5d5bc5d0eda91676dae9f65cb41c64d8b8210
kernel-zfcpdump-devel-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 60d839b1d90ebaadefc3410c56cba00b410d04888d2dfad0a5aadbff317b20b1
kernel-zfcpdump-modules-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 2211be9287e79c561beb878adee8f0561cd6a3cc04913453103835c831681092
kernel-zfcpdump-modules-extra-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 2ddd1f0f9563810545253740356becf3fa55dd41c868856709637840c48483bd
perf-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 6e75f54d4d4d63053c018e784b4075114de5fe2da44e80471afbf5f496cb6cb8
perf-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 9d5658caee9ac29cb9fe4c6abfb11b0f2888baa1e8d4838e898dce24c2e31567
python3-perf-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 892c40f71b91648057a10c4335bb991e52db80600dcb60bc239443630ca87c32
python3-perf-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm
SHA-256: 252686f5a4aacc75391b50a4a5d9b763cdcc6ac86e81ebc2a67058913a7e6bc3
Red Hat Enterprise Linux for Power, little endian 8
SRPM
kernel-4.18.0-348.20.1.el8_5.src.rpm
SHA-256: 73ee5c85b5ced5b7f0b663b5e2ed9cb7127d0b9e85c615b2c5d0ac5ae439c9e4
ppc64le
bpftool-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: bc25fe1cc4a91c5e10b7d68beae77c4669eb10b9d2dc48b2a7b9d261f92b0662
bpftool-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 207027ec2829b7fadbc0d4ace6e0a20dc740d3f02494b97dac811bab5f4ce990
kernel-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 686fafed7a0c33682d229f7dde2a3aeaaa2e85210bb4176fc86bb50a21b44f5f
kernel-abi-stablelists-4.18.0-348.20.1.el8_5.noarch.rpm
SHA-256: 65cbece9d38357a3c217cefa1445113785d7c224d9dfb1727b5e8d3ce467db76
kernel-core-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 6d626d591c89fb4125b1e264a6c2114c2df5fc05a7f0bb3a8c797758b8f6254e
kernel-cross-headers-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 01538d05d7d13758169201c81f3338abd14903831a40cd6e4e2be110691a7adc
kernel-debug-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 0e8616df107d9e1809e6e7561f9e7c2122fc509f9a93a073f04bb17914fe931b
kernel-debug-core-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: fcaffa474dbe1b931c9974a4184dd551f9de0ecca6aedc8fde6d825248cb1ce3
kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: c553d5121ad897bc10218f91a17d7108cf1d6e6b496ce76f19888c6933d78e84
kernel-debug-devel-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 99f224f7ca06387edeb605fad358fdd1d060171574df81b000b7052808876a2e
kernel-debug-modules-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 3bcf0a5d3e7e42e9c2eabf9da5ec4fcd7c2b64254ee4fc88a97df5c317f8219a
kernel-debug-modules-extra-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 98ff9e6c81c17875d53cb4387103408232f57cbb8a4cc401044f0c8679792617
kernel-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: a7d27b07d4256709231c445a3bca538dcb21ef79a4d9b0b156ed5cb4541f60d5
kernel-debuginfo-common-ppc64le-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 01bc63e6abf94100a9c1c33f48b9edd3c168eaa2c7daad7618f7f47146e4b325
kernel-devel-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 2574ab46e91aa82dce6bacb3290d2d2c1176fbdd15eb14ebd1e7fa81f82ba261
kernel-doc-4.18.0-348.20.1.el8_5.noarch.rpm
SHA-256: 9755d868630bb74b8a73906899b69572aa12cd7ce2deb233ab9fb53ea1f871eb
kernel-headers-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: c8e391bdb9ce0b8f9c0a0c977e43ff6271b52f934f32b4a33c370f9fae039bd6
kernel-modules-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 22b737005d4dc47244879de6d2df7b00980cbc5876dcf0437e3973b397c14e89
kernel-modules-extra-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 558dbd863b7f160a20d4d293508bd059f888c5fc37f88332d5684a5ece601ff8
kernel-tools-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 2fbf629d06f8f954f3ad7d94e8a0d583dfb2e2f07c43d914465f14e710acbe73
kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: d378e514dfaf607fd1ef940f1e58faad0041a335fa28034532279462a10c8665
kernel-tools-libs-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 183ea2ef5781d547a496e78136c904d2e35fe3617103306642bef0c888006e3c
perf-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 557f7b523b63e5e1a60f3dce4596d923a53fff3cafdf40c4c83a80dc567c3610
perf-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 674b8a1eab3bf3aa2239ed720d5b06af2679d8f850af1009890165749c9e6ab7
python3-perf-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 928ffb2022d0bc98c13e55618f7ae702babb58d1189c7e6db4aa0d7235f88f21
python3-perf-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 0a8828df446ced7140adcc7114f040a8da227141fecbb2a9ce3cb74729dc122b
Red Hat Enterprise Linux for ARM 64 8
SRPM
kernel-4.18.0-348.20.1.el8_5.src.rpm
SHA-256: 73ee5c85b5ced5b7f0b663b5e2ed9cb7127d0b9e85c615b2c5d0ac5ae439c9e4
aarch64
bpftool-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 3d1b686d80f292eb7114dd8826c12baa418f5630c31e5f26d27aad22f8f7a3e0
bpftool-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 58f8ee3b44818bba041ad58de6bfddb76d444170b9a643af517e6adc6ca04f2d
kernel-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 9fae350e4b301b60d2c48df47c73f9679cb19cc9168aa42f9f6c0a63e276ac45
kernel-abi-stablelists-4.18.0-348.20.1.el8_5.noarch.rpm
SHA-256: 65cbece9d38357a3c217cefa1445113785d7c224d9dfb1727b5e8d3ce467db76
kernel-core-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: ede8c3da224886f1298479abda9723a82541166d9037e851141239163055e9df
kernel-cross-headers-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 4b4c5ed494e4af878d2e6c46c31de0e9cc518f4ba4e69c78aaaca9b182a9600d
kernel-debug-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 128dd2604ebcb3f454c2abedb805440636ffec7ce625701bac286825fb70834a
kernel-debug-core-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 281b4f3ae3836cdfe9594c4cd8a9495a404548adfe03f842e857bd4acbe46fa4
kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: fb3ab83e1b6a5b1f2c8b737876aa91a2eb161e1e48358902932ef2cff6f93059
kernel-debug-devel-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 05947f6a5bd689a44789ae4f9413284286e921f3fe9e20a65b89105c3257d960
kernel-debug-modules-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 8eef3e38d9a00051a6dfe61b2929369663a5d8802b8691b6f811449653310f47
kernel-debug-modules-extra-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 32a844da80d63cb3652e822417e9a88dddd52893931ca0ff5eb8591f98548ea8
kernel-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 999d3b0678f6e76ba69104797aefef6b7f98ab6355d190fd630cb93c7acfe86d
kernel-debuginfo-common-aarch64-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 05cf22244896f4b012bd80742445e4f3969ffab0b3ad3ba8de4d3ecfc203ae20
kernel-devel-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 0b6701ccc3a13318c552279401ce6acdb54195e739a80ccf9e33b7b188aa3b84
kernel-doc-4.18.0-348.20.1.el8_5.noarch.rpm
SHA-256: 9755d868630bb74b8a73906899b69572aa12cd7ce2deb233ab9fb53ea1f871eb
kernel-headers-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 23b321d86caf3061d83ac81d8067ebc4c0869cdf67113e4bc6c8d929a5de0f22
kernel-modules-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 5ff69d5cc7cc821695aeda831ddf8b52352932dbc4ab1b3c6ef8e879b4c6d377
kernel-modules-extra-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 7803434adf6787fb361d6fcee17bfb3fa7fc7a414a0e31559304922356c1bb58
kernel-tools-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 99c172023e413430426140982f816526e117a92548dcbdeac2619dd158bc4b68
kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 6eedd9e5263fce976979be3fb8dea3a639fcc2bf63bbbc55ded859db6893fe3e
kernel-tools-libs-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 6fa16f24683563f642e459e6b688bff97936bcd88a956a436c0e7ddca9876bf5
perf-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: d1035f88ece7948766e5065716df04f3fbe79a1771d317a11222b976a4eeb406
perf-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: d45affec423689ed9e4a97654b7f2d5bba40f74a361de9b195e58e2ac0373df0
python3-perf-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: c88ac71d96ae66eedca199f1901f9b2fef827a67982d292267425c1b2a5eb21d
python3-perf-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: c6d040c3199d6ca1ab55864f8404922e8f786e7f09e28c66a89b8ad4d3a70dc1
Red Hat CodeReady Linux Builder for x86_64 8
SRPM
x86_64
bpftool-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 0a307dbcc10c23e857a6a11aac93f6049eca58d962d7fedd3d8c3f23eafaa00a
kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: c45ad35f8297dcf7f3aeb766aa75894e120ac51abb274b584714187b1fcf2c5a
kernel-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 431693835966914e09ec264d0e03b6c4a84295ff3e464f41a615b310556f9df9
kernel-debuginfo-common-x86_64-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: ee44d9ac874d3176b0956729a3a0fc19034c2bcc942a8a0f723a59805578fabe
kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: d0ac086ed991d3d7deca83407f720d9f7d030d263b1cb717ffab8ed71c2bc152
kernel-tools-libs-devel-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 23354e8efeafef0962ccd63f381cd770e6615bf9664f45394fbb10673e068edb
perf-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 2cc010c78ef1a4824b3784f3786332cc9f4f7a27b65ff727a1fdb3dfb3106edc
python3-perf-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm
SHA-256: 13468468945f21c0f357e7e74cb9afb0511e7e97624f42f544663ceca82d91c1
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM
ppc64le
bpftool-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 207027ec2829b7fadbc0d4ace6e0a20dc740d3f02494b97dac811bab5f4ce990
kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: c553d5121ad897bc10218f91a17d7108cf1d6e6b496ce76f19888c6933d78e84
kernel-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: a7d27b07d4256709231c445a3bca538dcb21ef79a4d9b0b156ed5cb4541f60d5
kernel-debuginfo-common-ppc64le-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 01bc63e6abf94100a9c1c33f48b9edd3c168eaa2c7daad7618f7f47146e4b325
kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: d378e514dfaf607fd1ef940f1e58faad0041a335fa28034532279462a10c8665
kernel-tools-libs-devel-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 7da4c6469c7e025862fbe16316fc6e55661602974935bde38ebedd39168e4e19
perf-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 674b8a1eab3bf3aa2239ed720d5b06af2679d8f850af1009890165749c9e6ab7
python3-perf-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm
SHA-256: 0a8828df446ced7140adcc7114f040a8da227141fecbb2a9ce3cb74729dc122b
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM
aarch64
bpftool-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 58f8ee3b44818bba041ad58de6bfddb76d444170b9a643af517e6adc6ca04f2d
kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: fb3ab83e1b6a5b1f2c8b737876aa91a2eb161e1e48358902932ef2cff6f93059
kernel-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 999d3b0678f6e76ba69104797aefef6b7f98ab6355d190fd630cb93c7acfe86d
kernel-debuginfo-common-aarch64-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 05cf22244896f4b012bd80742445e4f3969ffab0b3ad3ba8de4d3ecfc203ae20
kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 6eedd9e5263fce976979be3fb8dea3a639fcc2bf63bbbc55ded859db6893fe3e
kernel-tools-libs-devel-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: 49cc9cc5f0cc7c27ae4937d58b42deddcacd2b0b09698cbdf5509ae2fc3c0fe2
perf-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: d45affec423689ed9e4a97654b7f2d5bba40f74a361de9b195e58e2ac0373df0
python3-perf-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm
SHA-256: c6d040c3199d6ca1ab55864f8404922e8f786e7f09e28c66a89b8ad4d3a70dc1