Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4789: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-33656: An out-of-bounds write flaw was found in the Linux kernel’s console driver functionality in the way a user triggers the ioctl PIO_FONT with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-42896: A use-after-free flaw was found in the Linux kernel’s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.
  • CVE-2023-1637: A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.
  • CVE-2023-1829: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.
  • CVE-2023-2002: A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.
  • CVE-2023-2124: An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2023-3390: A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.
  • CVE-2023-20593: A flaw was found in hw, in “Zen 2” CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.
  • CVE-2023-28466: A use-after-free flaw was found in the do_tls_getsockopt function in net/tls/tls_main.c in the Transport Layer Security (TLS) in the Network subcompact in the Linux kernel. This flaw allows an attacker to cause a NULL pointer dereference problem due to a race condition.
  • CVE-2023-35788: A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.
Red Hat Security Data
#vulnerability#linux#red_hat#dos#perl#auth#ibm#sap#ssl

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

kernel-4.18.0-372.70.1.el8_6.src.rpm

SHA-256: 29fdf26a002151858a8c038186874fceba3fdeb87e5fc4d6703ed76cd60f3cd8

x86_64

bpftool-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 230e9d440538a262b0cfbfcdb980075fe0ce4e2af1b30869208e33a5dd127c4b

bpftool-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 42e50f84b2b8a8f51936ad3ce58954186ce2cd531ce52f4c3f55d40f188c8e40

kernel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b76b72de8f2e60abc2ec5b0d7d179aec040f161d51bf9db40ecdbbd433cbc968

kernel-abi-stablelists-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: f071021c16091019f8c444f561715d0b54af71e24d4bc0652fa05a1add6fa713

kernel-core-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: caa2e0de6fccea03a17b4f5bc012366e5df6af5c571292b379d43b7cdcd468f9

kernel-cross-headers-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 534b999118cbdcf32f5c9a04186a96d1e89fbaf6f0389aab28648a9aa48d36a6

kernel-debug-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b8d9d7c06091de2882ff05f1edbe57f68befd2d78f3b53fc29dbb0601f5617ab

kernel-debug-core-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 6858939a871ad6cd556e0e2a985928c94fb28d54aeeb92683c26114bf931c04e

kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c45e6fb3017540d6faafdf26e858d6df34bbce8947550ca49d1e3c7a5ecc759a

kernel-debug-devel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 8e01f2db4da49a62d953fe840db4f645c5a357b29f851eb1e31e440b767ff283

kernel-debug-modules-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b16733f2761eb5b6ff57d42fb2107d80579918e25e567ecbb97e7a6cdad1fde3

kernel-debug-modules-extra-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c43292e17217a773bd5fc3412e8f73c25c11bf589f39902c2e694ffd881e3d1e

kernel-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 4845ced1216ae46eca0690168892e0edcbd0a7d5afcb7f16155f434205fb5a20

kernel-debuginfo-common-x86_64-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 39e99cca9eac71c6d3027cadca367d0b9748e648144683c1310961a4972c6988

kernel-devel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: ba93f1836f998e8c648a952077f759c04c0526c92e614c9c97baba3396b339ed

kernel-doc-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: 3c2f0ab224e7ba8e38bcffeff60ed19c521019cb55aff54a28e7dc2b06e9d3e4

kernel-headers-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 24b05b28ab05c5410d3738787e0a590aba554b3fd6f6d91c7b8dd07aec4a6702

kernel-modules-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 165a2c5803be6bca664fcabc32004592473ca6b43e0169fa166e1eb1f8a14666

kernel-modules-extra-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 75c456d4eb84c1846067352163cb1cf5b0026ff878a6574d19e32a5c522aeb6b

kernel-tools-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 23f2ba5298e7643facc6cc1c2795d6e45f6e04558f8688bdb0876b4ed05d230f

kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 92d5bd99eea529a205af40d4bbc7f1c8dd38a0852ee48069acb8b68fb94b8cfa

kernel-tools-libs-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 4f4bbb8d6b2a034a336839071c01bd4b9fa361078c63efe862b89d9d4f8cd69a

perf-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: ea9b5e8971cd0c5e68fd67e85166217844c7fa877bcefd341a651ee1a6e2c915

perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 2e75a5697e4673ec10cae556f648cf54ebddbf8f4cc6319a73e5866b0f2266b8

python3-perf-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c7fa7916c56ebe5f7cb1f63cdc13812e59b21d38994e8f2df0cb278a0e2d105b

python3-perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b4122e22319c34303aa073cc4b5036d89b82bc68d7661b190a5bfb623d972368

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

kernel-4.18.0-372.70.1.el8_6.src.rpm

SHA-256: 29fdf26a002151858a8c038186874fceba3fdeb87e5fc4d6703ed76cd60f3cd8

x86_64

bpftool-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 230e9d440538a262b0cfbfcdb980075fe0ce4e2af1b30869208e33a5dd127c4b

bpftool-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 42e50f84b2b8a8f51936ad3ce58954186ce2cd531ce52f4c3f55d40f188c8e40

kernel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b76b72de8f2e60abc2ec5b0d7d179aec040f161d51bf9db40ecdbbd433cbc968

kernel-abi-stablelists-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: f071021c16091019f8c444f561715d0b54af71e24d4bc0652fa05a1add6fa713

kernel-core-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: caa2e0de6fccea03a17b4f5bc012366e5df6af5c571292b379d43b7cdcd468f9

kernel-cross-headers-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 534b999118cbdcf32f5c9a04186a96d1e89fbaf6f0389aab28648a9aa48d36a6

kernel-debug-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b8d9d7c06091de2882ff05f1edbe57f68befd2d78f3b53fc29dbb0601f5617ab

kernel-debug-core-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 6858939a871ad6cd556e0e2a985928c94fb28d54aeeb92683c26114bf931c04e

kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c45e6fb3017540d6faafdf26e858d6df34bbce8947550ca49d1e3c7a5ecc759a

kernel-debug-devel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 8e01f2db4da49a62d953fe840db4f645c5a357b29f851eb1e31e440b767ff283

kernel-debug-modules-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b16733f2761eb5b6ff57d42fb2107d80579918e25e567ecbb97e7a6cdad1fde3

kernel-debug-modules-extra-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c43292e17217a773bd5fc3412e8f73c25c11bf589f39902c2e694ffd881e3d1e

kernel-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 4845ced1216ae46eca0690168892e0edcbd0a7d5afcb7f16155f434205fb5a20

kernel-debuginfo-common-x86_64-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 39e99cca9eac71c6d3027cadca367d0b9748e648144683c1310961a4972c6988

kernel-devel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: ba93f1836f998e8c648a952077f759c04c0526c92e614c9c97baba3396b339ed

kernel-doc-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: 3c2f0ab224e7ba8e38bcffeff60ed19c521019cb55aff54a28e7dc2b06e9d3e4

kernel-headers-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 24b05b28ab05c5410d3738787e0a590aba554b3fd6f6d91c7b8dd07aec4a6702

kernel-modules-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 165a2c5803be6bca664fcabc32004592473ca6b43e0169fa166e1eb1f8a14666

kernel-modules-extra-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 75c456d4eb84c1846067352163cb1cf5b0026ff878a6574d19e32a5c522aeb6b

kernel-tools-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 23f2ba5298e7643facc6cc1c2795d6e45f6e04558f8688bdb0876b4ed05d230f

kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 92d5bd99eea529a205af40d4bbc7f1c8dd38a0852ee48069acb8b68fb94b8cfa

kernel-tools-libs-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 4f4bbb8d6b2a034a336839071c01bd4b9fa361078c63efe862b89d9d4f8cd69a

perf-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: ea9b5e8971cd0c5e68fd67e85166217844c7fa877bcefd341a651ee1a6e2c915

perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 2e75a5697e4673ec10cae556f648cf54ebddbf8f4cc6319a73e5866b0f2266b8

python3-perf-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c7fa7916c56ebe5f7cb1f63cdc13812e59b21d38994e8f2df0cb278a0e2d105b

python3-perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b4122e22319c34303aa073cc4b5036d89b82bc68d7661b190a5bfb623d972368

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

kernel-4.18.0-372.70.1.el8_6.src.rpm

SHA-256: 29fdf26a002151858a8c038186874fceba3fdeb87e5fc4d6703ed76cd60f3cd8

s390x

bpftool-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: ee068d23000e012541f9ad06bcd45331e0f17033663d677d8acd193c6387e787

bpftool-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 52f161b9bcb75e226e8b9ae39547295617a78bbfee9be9e663be6b980007802a

kernel-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: f43471313d3c86d02c1a14de28ad9e3960efe3c5bb123b3ae627f6160bfc0179

kernel-abi-stablelists-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: f071021c16091019f8c444f561715d0b54af71e24d4bc0652fa05a1add6fa713

kernel-core-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: fc07d23ed53e05aa81a592b83770379fb65dfad3074d242d84bc3ec98c9ba04a

kernel-cross-headers-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 97bb3715b03330b58fc74c1c0cad02a4e54e519b4c0cd0a415b59f5743690527

kernel-debug-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 8b9918e867f600418180bd5c3cbf70e50077b09101988e1dc76c0fb40ca379e3

kernel-debug-core-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 6b134705219e2a6f02c3b49581f2bdc40d58f205e4a051ef809fc0530c5d12b0

kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 111d29bf25662248b910645328f6639b9acbb03c33521398988305ea816bd289

kernel-debug-devel-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 5af1cb12594e69e5e96f0cfd051d1843e2f915d0c52560ec8f388ec65fbfbe46

kernel-debug-modules-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 242336467af9e460c38965bbfb9bb7d3db40b5224aabdbe4884e4c513a460edf

kernel-debug-modules-extra-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: eddf456f9bfc3feabf7d9aa1c92978ea28dc288393bd5b716f8d87a4aceb759f

kernel-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: c6e164e48440b8fd06a4f9d4c32a38170344a37a57ffb6422b0316726e9db5da

kernel-debuginfo-common-s390x-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: c41421e5046922b6eb8e34b31c39d688e677151957b26c6e53c6b9b0d738480f

kernel-devel-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 763df19f932eb2459859af4045998241290f08ea698394decff67e95cff374c2

kernel-doc-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: 3c2f0ab224e7ba8e38bcffeff60ed19c521019cb55aff54a28e7dc2b06e9d3e4

kernel-headers-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: fe5b2171789bcaa08bbadca4cf4bc50371bb034fcd881ca6e555b1c141972b41

kernel-modules-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 0edbc6701ce33606417096a86151c1bdd775c329ff4704b9cca3b92517d51af1

kernel-modules-extra-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 0665aad2db5b4a9be1dc272dadfbd18cbf7b6804247510261b09dac7b74120e3

kernel-tools-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 0580daa1338375b76610de17b621187dddba4eb72b47132704f2cfcd0e6b1f21

kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 06a3c4236e66fa03a913f2c8fbcd03d2aae9159b816741eefda5b2b31c486c28

kernel-zfcpdump-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: d282c745274ae1622b545a2ea1292402342efe8bcbea60a98a51cc3ceef2d644

kernel-zfcpdump-core-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: e4076e4f586cf078cacc30fb7f5dc67d215b505c0c5daa31a9af5edfa1115c2f

kernel-zfcpdump-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 61044d47ca3b769b9d3b96420713b81250d7f34544a2e8734414ec7158f74509

kernel-zfcpdump-devel-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: b34d587d0906143059c45652a766618a5add88ffb2f1b7a89cde06c1f581f2d3

kernel-zfcpdump-modules-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 8d919ef0a095c7d0e6160ed4ab616ad71048f344976929916550aaad5552d703

kernel-zfcpdump-modules-extra-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: eb73c02749db86b6c7fe67193ba70d31a705b89571694290b0e7c92bca9f0fd4

perf-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 0ca115b72828032c5bb0e6b22eea6d226f6d6b06c394e2226dc84c4cb97b071e

perf-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: e156d5f546c15695592c405f5d6b07e17515cf0e672073e56ca93e224e0ec94c

python3-perf-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 76ec6419fdd1ec2096b439e9ff2ccb14cf200e338fe70a3bc258d306ecb3e8d1

python3-perf-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm

SHA-256: 8c0141d681b21a9cd4449f09231ab8722c281013b2fa63fefa659bf21c9babdc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

kernel-4.18.0-372.70.1.el8_6.src.rpm

SHA-256: 29fdf26a002151858a8c038186874fceba3fdeb87e5fc4d6703ed76cd60f3cd8

ppc64le

bpftool-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: cdc5303e459b40d67afed277cb2a997e8cb9f2ba83d066323ae129bcfef57797

bpftool-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 99e78c5c25b24594d95d2b18d52565eae21862635eb1247bd407d4c6a6450c4f

kernel-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 2de9ec83cfd3b64164865ec1c1dc26b4197324335d0d977487997485e07dfd7b

kernel-abi-stablelists-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: f071021c16091019f8c444f561715d0b54af71e24d4bc0652fa05a1add6fa713

kernel-core-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 50eca993dbe48ee4d30120c926f64450f71c5d5c9aa38495c3749b33cbd40807

kernel-cross-headers-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 859b1cbf22b19812007ee30c4454e4c8062c998c2e35a293925b579342654bef

kernel-debug-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: d02654ad28e6bb5f21f5e45a38b99579e38991a83cf19143b550a560ca9f3acb

kernel-debug-core-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: f567366a174983f521ddf2665557a6d5e51d47adb0326024da8b97d14169b076

kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 0b7f236909ee23966394027d5cb6ba725ec73cce081886a2fbcfa4340a5c95db

kernel-debug-devel-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 8b4598087400e41a614193c87bcc4b3ab5b1fdf0d13713241392b6ea72c96c7e

kernel-debug-modules-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 5e5952d9bc908781be0b444dbd76a317f5843a3d97d3b09df4367cfba8499053

kernel-debug-modules-extra-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 69613d268ba4a6abe9172eb2b2fea7bae36d6fe200cce713dcd42c9c370ac531

kernel-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 3076a9d92cac40ee7e132271c2826c6082a0979e185d63dd8c618965b0fc05cf

kernel-debuginfo-common-ppc64le-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: ce3cdccacf5e570e42922d2cfa7d8750db879a53c19bce632bc5acb7771fb72c

kernel-devel-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 75df518a2654f706e2735886d6198c857b7a116ea9e421cada53a91e77890c8b

kernel-doc-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: 3c2f0ab224e7ba8e38bcffeff60ed19c521019cb55aff54a28e7dc2b06e9d3e4

kernel-headers-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 12f7f9f3c65d44f801fcca954c6e959942ab9c56c6bea601a571edfaedb91ffa

kernel-modules-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 697ac13a160dd6eaa7297c29ddd803d8b64cc7273ecda098d5cb9046bce1698c

kernel-modules-extra-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 2ba6606738361f257f7e70fda790dc89facdc874f8c664029993e35b20f0c06b

kernel-tools-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: e4ea918559ef6b3c4354c0692eee34c0949a1aef42a58440cff3f04744628e6a

kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 648ef11903bd8c7e481f1d45b5d5f472f53cbce4ecfab115860db3c02eb39950

kernel-tools-libs-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: bfb972875421afa342d2b10b17c2505f54ec95aa69d3eb06d835f46efdf493cf

perf-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: b50dcdcc9be0851a7f64ac13091023b70b754cdeeb89015ff7f650262d1564e0

perf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 3726432f9ae2b14f51b4c20c473db5ca73e018c07af9e0c70090e2db7eddc05d

python3-perf-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: c698bb909bf7a0c106bc397e1da9e46f3f0e61f8edc5aedc1a6c939c012413a7

python3-perf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 1bfdf1a01e7b4e4bfcba42543587489e956abe58228b41614ff0e8c8e339a79f

Red Hat Virtualization Host 4 for RHEL 8

SRPM

x86_64

bpftool-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 42e50f84b2b8a8f51936ad3ce58954186ce2cd531ce52f4c3f55d40f188c8e40

kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c45e6fb3017540d6faafdf26e858d6df34bbce8947550ca49d1e3c7a5ecc759a

kernel-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 4845ced1216ae46eca0690168892e0edcbd0a7d5afcb7f16155f434205fb5a20

kernel-debuginfo-common-x86_64-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 39e99cca9eac71c6d3027cadca367d0b9748e648144683c1310961a4972c6988

kernel-devel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: ba93f1836f998e8c648a952077f759c04c0526c92e614c9c97baba3396b339ed

kernel-headers-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 24b05b28ab05c5410d3738787e0a590aba554b3fd6f6d91c7b8dd07aec4a6702

kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 92d5bd99eea529a205af40d4bbc7f1c8dd38a0852ee48069acb8b68fb94b8cfa

perf-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: ea9b5e8971cd0c5e68fd67e85166217844c7fa877bcefd341a651ee1a6e2c915

perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 2e75a5697e4673ec10cae556f648cf54ebddbf8f4cc6319a73e5866b0f2266b8

python3-perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b4122e22319c34303aa073cc4b5036d89b82bc68d7661b190a5bfb623d972368

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

kernel-4.18.0-372.70.1.el8_6.src.rpm

SHA-256: 29fdf26a002151858a8c038186874fceba3fdeb87e5fc4d6703ed76cd60f3cd8

x86_64

bpftool-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 230e9d440538a262b0cfbfcdb980075fe0ce4e2af1b30869208e33a5dd127c4b

bpftool-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 42e50f84b2b8a8f51936ad3ce58954186ce2cd531ce52f4c3f55d40f188c8e40

kernel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b76b72de8f2e60abc2ec5b0d7d179aec040f161d51bf9db40ecdbbd433cbc968

kernel-abi-stablelists-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: f071021c16091019f8c444f561715d0b54af71e24d4bc0652fa05a1add6fa713

kernel-core-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: caa2e0de6fccea03a17b4f5bc012366e5df6af5c571292b379d43b7cdcd468f9

kernel-cross-headers-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 534b999118cbdcf32f5c9a04186a96d1e89fbaf6f0389aab28648a9aa48d36a6

kernel-debug-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b8d9d7c06091de2882ff05f1edbe57f68befd2d78f3b53fc29dbb0601f5617ab

kernel-debug-core-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 6858939a871ad6cd556e0e2a985928c94fb28d54aeeb92683c26114bf931c04e

kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c45e6fb3017540d6faafdf26e858d6df34bbce8947550ca49d1e3c7a5ecc759a

kernel-debug-devel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 8e01f2db4da49a62d953fe840db4f645c5a357b29f851eb1e31e440b767ff283

kernel-debug-modules-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b16733f2761eb5b6ff57d42fb2107d80579918e25e567ecbb97e7a6cdad1fde3

kernel-debug-modules-extra-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c43292e17217a773bd5fc3412e8f73c25c11bf589f39902c2e694ffd881e3d1e

kernel-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 4845ced1216ae46eca0690168892e0edcbd0a7d5afcb7f16155f434205fb5a20

kernel-debuginfo-common-x86_64-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 39e99cca9eac71c6d3027cadca367d0b9748e648144683c1310961a4972c6988

kernel-devel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: ba93f1836f998e8c648a952077f759c04c0526c92e614c9c97baba3396b339ed

kernel-doc-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: 3c2f0ab224e7ba8e38bcffeff60ed19c521019cb55aff54a28e7dc2b06e9d3e4

kernel-headers-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 24b05b28ab05c5410d3738787e0a590aba554b3fd6f6d91c7b8dd07aec4a6702

kernel-modules-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 165a2c5803be6bca664fcabc32004592473ca6b43e0169fa166e1eb1f8a14666

kernel-modules-extra-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 75c456d4eb84c1846067352163cb1cf5b0026ff878a6574d19e32a5c522aeb6b

kernel-tools-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 23f2ba5298e7643facc6cc1c2795d6e45f6e04558f8688bdb0876b4ed05d230f

kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 92d5bd99eea529a205af40d4bbc7f1c8dd38a0852ee48069acb8b68fb94b8cfa

kernel-tools-libs-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 4f4bbb8d6b2a034a336839071c01bd4b9fa361078c63efe862b89d9d4f8cd69a

perf-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: ea9b5e8971cd0c5e68fd67e85166217844c7fa877bcefd341a651ee1a6e2c915

perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 2e75a5697e4673ec10cae556f648cf54ebddbf8f4cc6319a73e5866b0f2266b8

python3-perf-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c7fa7916c56ebe5f7cb1f63cdc13812e59b21d38994e8f2df0cb278a0e2d105b

python3-perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b4122e22319c34303aa073cc4b5036d89b82bc68d7661b190a5bfb623d972368

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

kernel-4.18.0-372.70.1.el8_6.src.rpm

SHA-256: 29fdf26a002151858a8c038186874fceba3fdeb87e5fc4d6703ed76cd60f3cd8

aarch64

bpftool-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 0a5022a781c3bffe85d094b2b67ef47aaa36480947d1020bd8d4a025ce94b559

bpftool-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 0cb0b3d7a64bc941a8267f91d15921dd142e4ded32110a1261045c7507978988

kernel-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: d410e832975e3d29010b2d93e51c3c1ac55561255054f5007240e4482a9257be

kernel-abi-stablelists-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: f071021c16091019f8c444f561715d0b54af71e24d4bc0652fa05a1add6fa713

kernel-core-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: f9f21cc99000e951333ffc844c0cb319a077655537e54a70428f3236c97c991e

kernel-cross-headers-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: c83c6af63561b528df7ffe53f6820040370c8d0ba96f0e050995deafcd66e5bc

kernel-debug-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: b8fd583f425b891f1b0f12e44049fb34e9f9c056cb4506760c8136d0c775edd9

kernel-debug-core-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: f170f70ec40c4adc6bfbea023cc07e637d0a26b4d1e0469a066c61baf71c3a23

kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 89c6c8f338a6e4ff942b3ac70d48ec216dc2281dc551993bd0eb6f554edac1d9

kernel-debug-devel-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 17e6d62be0dc7f6d75329ba56de90f9f70286d0dcfbd90938e2cf24334ee33a6

kernel-debug-modules-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 337e2248ed4efdd85b590a075b809ce5482ff68eefeb1c61af21291e8b862c1f

kernel-debug-modules-extra-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: babd762dde8f798b0152f6f4c70cd4ea0bdaca87d53639d9671c874832966f6b

kernel-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 87a6ed8dd898c0b35a142387aba86c778acc7d75a6df65fb1828e3e3bddb8b6c

kernel-debuginfo-common-aarch64-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 2f8e009842e367aeb163d3bb9b2213223ceabcad83a5dc37ac44330b1a4a50b2

kernel-devel-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 90a296f65bb6d0586f277972c2c0d62b783958a9d07ebcf12945100327c3e527

kernel-doc-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: 3c2f0ab224e7ba8e38bcffeff60ed19c521019cb55aff54a28e7dc2b06e9d3e4

kernel-headers-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: b80df1dc799682b6d6b2b340ce7c286e6ba2f6567e75c49b66ff097c60dc12c8

kernel-modules-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 2cf7bac5923dfdb8318dd7b745312d35fff312f29cfd29aa87a38838f8b34e2e

kernel-modules-extra-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: ccc708e702bf34e1dd3a3381f7857f60c4f3ee8d4ea32b482cd6f079e76ccaa9

kernel-tools-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 2076201644c66032315d73d13e15c223ea0bfb8e7f2eb44cee52e84090b90ba5

kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: dcf33d9bb7b2bc15050f962fe258e11c4f9b3ac1d25fee1fd48f4fd00212ab41

kernel-tools-libs-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 0006a7bfc9fe9e40615ace4ce6ab040cb04834b76d5b8f42462350e2d24bf403

perf-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 0013b200bc5f12144a2ebc8fd1c10876af52a7de7ea3b7bd1b4d5871fa092edc

perf-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: e8064d195ed76ae10b5c35aa56c5129aadc7db39b4dc3a57f6c25fbb5ca05206

python3-perf-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 7a3a94d11cbf68f837e9a5f8f826bf86c58cc4db0401f79f11b4b88f70f34728

python3-perf-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 5e1cd1afdf404ee988d26e2b8897b2af7a23ddb99d9a86bf1af226ec1aa92752

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

kernel-4.18.0-372.70.1.el8_6.src.rpm

SHA-256: 29fdf26a002151858a8c038186874fceba3fdeb87e5fc4d6703ed76cd60f3cd8

ppc64le

bpftool-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: cdc5303e459b40d67afed277cb2a997e8cb9f2ba83d066323ae129bcfef57797

bpftool-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 99e78c5c25b24594d95d2b18d52565eae21862635eb1247bd407d4c6a6450c4f

kernel-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 2de9ec83cfd3b64164865ec1c1dc26b4197324335d0d977487997485e07dfd7b

kernel-abi-stablelists-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: f071021c16091019f8c444f561715d0b54af71e24d4bc0652fa05a1add6fa713

kernel-core-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 50eca993dbe48ee4d30120c926f64450f71c5d5c9aa38495c3749b33cbd40807

kernel-cross-headers-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 859b1cbf22b19812007ee30c4454e4c8062c998c2e35a293925b579342654bef

kernel-debug-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: d02654ad28e6bb5f21f5e45a38b99579e38991a83cf19143b550a560ca9f3acb

kernel-debug-core-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: f567366a174983f521ddf2665557a6d5e51d47adb0326024da8b97d14169b076

kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 0b7f236909ee23966394027d5cb6ba725ec73cce081886a2fbcfa4340a5c95db

kernel-debug-devel-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 8b4598087400e41a614193c87bcc4b3ab5b1fdf0d13713241392b6ea72c96c7e

kernel-debug-modules-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 5e5952d9bc908781be0b444dbd76a317f5843a3d97d3b09df4367cfba8499053

kernel-debug-modules-extra-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 69613d268ba4a6abe9172eb2b2fea7bae36d6fe200cce713dcd42c9c370ac531

kernel-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 3076a9d92cac40ee7e132271c2826c6082a0979e185d63dd8c618965b0fc05cf

kernel-debuginfo-common-ppc64le-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: ce3cdccacf5e570e42922d2cfa7d8750db879a53c19bce632bc5acb7771fb72c

kernel-devel-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 75df518a2654f706e2735886d6198c857b7a116ea9e421cada53a91e77890c8b

kernel-doc-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: 3c2f0ab224e7ba8e38bcffeff60ed19c521019cb55aff54a28e7dc2b06e9d3e4

kernel-headers-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 12f7f9f3c65d44f801fcca954c6e959942ab9c56c6bea601a571edfaedb91ffa

kernel-modules-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 697ac13a160dd6eaa7297c29ddd803d8b64cc7273ecda098d5cb9046bce1698c

kernel-modules-extra-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 2ba6606738361f257f7e70fda790dc89facdc874f8c664029993e35b20f0c06b

kernel-tools-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: e4ea918559ef6b3c4354c0692eee34c0949a1aef42a58440cff3f04744628e6a

kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 648ef11903bd8c7e481f1d45b5d5f472f53cbce4ecfab115860db3c02eb39950

kernel-tools-libs-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: bfb972875421afa342d2b10b17c2505f54ec95aa69d3eb06d835f46efdf493cf

perf-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: b50dcdcc9be0851a7f64ac13091023b70b754cdeeb89015ff7f650262d1564e0

perf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 3726432f9ae2b14f51b4c20c473db5ca73e018c07af9e0c70090e2db7eddc05d

python3-perf-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: c698bb909bf7a0c106bc397e1da9e46f3f0e61f8edc5aedc1a6c939c012413a7

python3-perf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 1bfdf1a01e7b4e4bfcba42543587489e956abe58228b41614ff0e8c8e339a79f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

kernel-4.18.0-372.70.1.el8_6.src.rpm

SHA-256: 29fdf26a002151858a8c038186874fceba3fdeb87e5fc4d6703ed76cd60f3cd8

x86_64

bpftool-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 230e9d440538a262b0cfbfcdb980075fe0ce4e2af1b30869208e33a5dd127c4b

bpftool-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 42e50f84b2b8a8f51936ad3ce58954186ce2cd531ce52f4c3f55d40f188c8e40

kernel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b76b72de8f2e60abc2ec5b0d7d179aec040f161d51bf9db40ecdbbd433cbc968

kernel-abi-stablelists-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: f071021c16091019f8c444f561715d0b54af71e24d4bc0652fa05a1add6fa713

kernel-core-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: caa2e0de6fccea03a17b4f5bc012366e5df6af5c571292b379d43b7cdcd468f9

kernel-cross-headers-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 534b999118cbdcf32f5c9a04186a96d1e89fbaf6f0389aab28648a9aa48d36a6

kernel-debug-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b8d9d7c06091de2882ff05f1edbe57f68befd2d78f3b53fc29dbb0601f5617ab

kernel-debug-core-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 6858939a871ad6cd556e0e2a985928c94fb28d54aeeb92683c26114bf931c04e

kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c45e6fb3017540d6faafdf26e858d6df34bbce8947550ca49d1e3c7a5ecc759a

kernel-debug-devel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 8e01f2db4da49a62d953fe840db4f645c5a357b29f851eb1e31e440b767ff283

kernel-debug-modules-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b16733f2761eb5b6ff57d42fb2107d80579918e25e567ecbb97e7a6cdad1fde3

kernel-debug-modules-extra-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c43292e17217a773bd5fc3412e8f73c25c11bf589f39902c2e694ffd881e3d1e

kernel-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 4845ced1216ae46eca0690168892e0edcbd0a7d5afcb7f16155f434205fb5a20

kernel-debuginfo-common-x86_64-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 39e99cca9eac71c6d3027cadca367d0b9748e648144683c1310961a4972c6988

kernel-devel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: ba93f1836f998e8c648a952077f759c04c0526c92e614c9c97baba3396b339ed

kernel-doc-4.18.0-372.70.1.el8_6.noarch.rpm

SHA-256: 3c2f0ab224e7ba8e38bcffeff60ed19c521019cb55aff54a28e7dc2b06e9d3e4

kernel-headers-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 24b05b28ab05c5410d3738787e0a590aba554b3fd6f6d91c7b8dd07aec4a6702

kernel-modules-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 165a2c5803be6bca664fcabc32004592473ca6b43e0169fa166e1eb1f8a14666

kernel-modules-extra-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 75c456d4eb84c1846067352163cb1cf5b0026ff878a6574d19e32a5c522aeb6b

kernel-tools-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 23f2ba5298e7643facc6cc1c2795d6e45f6e04558f8688bdb0876b4ed05d230f

kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 92d5bd99eea529a205af40d4bbc7f1c8dd38a0852ee48069acb8b68fb94b8cfa

kernel-tools-libs-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 4f4bbb8d6b2a034a336839071c01bd4b9fa361078c63efe862b89d9d4f8cd69a

perf-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: ea9b5e8971cd0c5e68fd67e85166217844c7fa877bcefd341a651ee1a6e2c915

perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 2e75a5697e4673ec10cae556f648cf54ebddbf8f4cc6319a73e5866b0f2266b8

python3-perf-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c7fa7916c56ebe5f7cb1f63cdc13812e59b21d38994e8f2df0cb278a0e2d105b

python3-perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b4122e22319c34303aa073cc4b5036d89b82bc68d7661b190a5bfb623d972368

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

bpftool-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 42e50f84b2b8a8f51936ad3ce58954186ce2cd531ce52f4c3f55d40f188c8e40

kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: c45e6fb3017540d6faafdf26e858d6df34bbce8947550ca49d1e3c7a5ecc759a

kernel-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 4845ced1216ae46eca0690168892e0edcbd0a7d5afcb7f16155f434205fb5a20

kernel-debuginfo-common-x86_64-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 39e99cca9eac71c6d3027cadca367d0b9748e648144683c1310961a4972c6988

kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 92d5bd99eea529a205af40d4bbc7f1c8dd38a0852ee48069acb8b68fb94b8cfa

kernel-tools-libs-devel-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 2bef9af138383b31ebe0d2ae425dc3cbb4555df3ee9f1b5349b88edd742e243b

perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: 2e75a5697e4673ec10cae556f648cf54ebddbf8f4cc6319a73e5866b0f2266b8

python3-perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

SHA-256: b4122e22319c34303aa073cc4b5036d89b82bc68d7661b190a5bfb623d972368

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

ppc64le

bpftool-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 99e78c5c25b24594d95d2b18d52565eae21862635eb1247bd407d4c6a6450c4f

kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 0b7f236909ee23966394027d5cb6ba725ec73cce081886a2fbcfa4340a5c95db

kernel-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 3076a9d92cac40ee7e132271c2826c6082a0979e185d63dd8c618965b0fc05cf

kernel-debuginfo-common-ppc64le-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: ce3cdccacf5e570e42922d2cfa7d8750db879a53c19bce632bc5acb7771fb72c

kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 648ef11903bd8c7e481f1d45b5d5f472f53cbce4ecfab115860db3c02eb39950

kernel-tools-libs-devel-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 9fea03a09d4370a48c1082958a7443f2e91e2be317a145e416ec4ab3f19e4f6a

perf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 3726432f9ae2b14f51b4c20c473db5ca73e018c07af9e0c70090e2db7eddc05d

python3-perf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

SHA-256: 1bfdf1a01e7b4e4bfcba42543587489e956abe58228b41614ff0e8c8e339a79f

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

bpftool-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 0cb0b3d7a64bc941a8267f91d15921dd142e4ded32110a1261045c7507978988

kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 89c6c8f338a6e4ff942b3ac70d48ec216dc2281dc551993bd0eb6f554edac1d9

kernel-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 87a6ed8dd898c0b35a142387aba86c778acc7d75a6df65fb1828e3e3bddb8b6c

kernel-debuginfo-common-aarch64-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 2f8e009842e367aeb163d3bb9b2213223ceabcad83a5dc37ac44330b1a4a50b2

kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: dcf33d9bb7b2bc15050f962fe258e11c4f9b3ac1d25fee1fd48f4fd00212ab41

kernel-tools-libs-devel-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 55addc663e7797be19310984ca1d757efdf89c2b3e4e97df644dd1990ae4834f

perf-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: e8064d195ed76ae10b5c35aa56c5129aadc7db39b4dc3a57f6c25fbb5ca05206

python3-perf-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

SHA-256: 5e1cd1afdf404ee988d26e2b8897b2af7a23ddb99d9a86bf1af226ec1aa92752

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update