[ALSA-2023:2458] Important: kernel security, bug fix, and enhancement update
Type:
security
Severity:
important
Release date:
2023-05-12
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896) * net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461) * cpu: AMD CPUs may transiently execute beyond unconditional direct branch (CVE-2021-26341) * malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory (CVE-2021-33655) * possible race condition in drivers/tty/tty_buffers.c (CVE-2022-1462) * KVM: NULL pointer dereference in kvm_mmu_invpcid_gva (CVE-2022-1789) * use-after-free in free_pipe_info() could lead to privilege escalation (CVE-2022-1882) * KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks (CVE-2022-2196) * netfilter: nf_conntrack_irc message handling issue (CVE-2022-2663) * race condition in xfrm_probe_algs can lead to OOB read/write (CVE-2022-3028) * out-of-bounds read in fib_nh_match of the file net/ipv4/fib_semantics.c (CVE-2022-3435) * race condition in hugetlb_no_page() in mm/hugetlb.c (CVE-2022-3522) * memory leak in ipv6_renew_options() (CVE-2022-3524) * data races around icsk->icsk_af_ops in do_ipv6_setsockopt (CVE-2022-3566) * data races around sk->sk_prot (CVE-2022-3567) * memory leak in l2cap_recv_acldata of the file net/bluetooth/l2cap_core.c (CVE-2022-3619) * denial of service in follow_page_pte in mm/gup.c due to poisoned pte entry (CVE-2022-3623) * use-after-free after failed devlink reload in devlink_param_get (CVE-2022-3625) * USB-accessible buffer overflow in brcmfmac (CVE-2022-3628) * use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c (CVE-2022-3640) * Double-free in split_2MB_gtt_entry when function intel_gvt_dma_map_guest_page failed (CVE-2022-3707) * mptcp: NULL pointer dereference in subflow traversal at disconnect time (CVE-2022-4128) * l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference (CVE-2022-4129) * igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets (CVE-2022-20141) * lockdown bypass using IMA (CVE-2022-21505) * double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c (CVE-2022-28388) * network backend may cause Linux netfront to use freed SKBs (XSA-405) (CVE-2022-33743) * unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry (CVE-2022-39188) * TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED leading to guest malfunctioning (CVE-2022-39189) * u8 overflow problem in cfg80211_update_notlisted_nontrans() (CVE-2022-41674) * use-after-free related to leaf anon_vma double reuse (CVE-2022-42703) * use-after-free in bss_ref_get in net/wireless/scan.c (CVE-2022-42720) * BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c (CVE-2022-42721) * Denial of service in beacon protection for P2P-device (CVE-2022-42722) * memory corruption in usbmon driver (CVE-2022-43750) * NULL pointer dereference in traffic control subsystem (CVE-2022-47929) * NULL pointer dereference in rawv6_push_pending_frames (CVE-2023-0394) * use-after-free due to race condition in qdisc_graft() (CVE-2023-0590) * use-after-free caused by invalid pointer hostname in fs/cifs/connect.c (CVE-2023-1195) * denial of service in tipc_conn_close (CVE-2023-1382) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-debug-modules-core-5.14.0-284.11.1.el9_2.aarch64.rpm 0283ff65059300049c76edd1ac6f97c62bf02e523829f285d6cc5b7d3f82143a
aarch64 kernel-debug-core-5.14.0-284.11.1.el9_2.aarch64.rpm 084b1232ddc7352cfaec5d53c88b259ef9720ea0396d441b0db8f9ed7b4af66e
aarch64 kernel-modules-5.14.0-284.11.1.el9_2.aarch64.rpm 0ba32799d5f4987079f0961eddd7b74f8eb934ca8dfa69477549e44747e502d5
aarch64 kernel-devel-matched-5.14.0-284.11.1.el9_2.aarch64.rpm 1a2afe4acf981e093f07eaa82aa8aec713a695ad2a67a7caca83637011998d73
aarch64 kernel-core-5.14.0-284.11.1.el9_2.aarch64.rpm 1aed1a1256e690cd95fe6ac2867cf45119b02199d466887bfed261924439e9a9
aarch64 rtla-5.14.0-284.11.1.el9_2.aarch64.rpm 1f6274ed1657d2637eb4eea9bfae6327a6b23e459fccb6071e556cc193244582
aarch64 kernel-cross-headers-5.14.0-284.11.1.el9_2.aarch64.rpm 287a4d0b1267b2d63c40ce78874463467f1d240b7618c6f5636ba8176753cfbe
aarch64 kernel-5.14.0-284.11.1.el9_2.aarch64.rpm 2aafef749695fd4f507c18c1c2c7c0716cc02ecdddda310ea9239953d0fbd107
aarch64 kernel-64k-devel-matched-5.14.0-284.11.1.el9_2.aarch64.rpm 339b87910b2a0e3a3df07527f7717c5d6a3c180db8293abab6412c62e952410b
aarch64 bpftool-7.0.0-284.11.1.el9_2.aarch64.rpm 3eda797855b0142a73c54f9fd08005721c8cde5ac88001769664bf6354eee65b
aarch64 kernel-64k-debug-modules-core-5.14.0-284.11.1.el9_2.aarch64.rpm 4571f10b4b93a645af15f54fe01abe926f46db9188cc310d190b2bcf4f8fbb37
aarch64 python3-perf-5.14.0-284.11.1.el9_2.aarch64.rpm 475ba6f5dff164a0f566e01b17016eba84428e7665c80d8ec679a371716a1560
aarch64 kernel-64k-debug-modules-5.14.0-284.11.1.el9_2.aarch64.rpm 4de088e138227f7db79a24176cc83dbcea3db56eb374d9972f9a0c7707d46184
aarch64 kernel-64k-5.14.0-284.11.1.el9_2.aarch64.rpm 55c408cbfc740a9b3dbf60216e799fb495717e298f6036bc10bedebd0b9acf4d
aarch64 kernel-debug-modules-5.14.0-284.11.1.el9_2.aarch64.rpm 5d827cdca5019d2f8b2e3d0ed061fc4c1a74dc3abd5353fb6ae05656ae4ab0b1
aarch64 kernel-64k-devel-5.14.0-284.11.1.el9_2.aarch64.rpm 5ea816b328d7663d354f70793fa1273d981e262ec8f6a24585bb08393beed8d0
aarch64 kernel-modules-core-5.14.0-284.11.1.el9_2.aarch64.rpm 65c0538a0bc5b587b95d3eee800d9a2489efc78c4962c0a611a606b161aff9d5
aarch64 kernel-64k-debug-5.14.0-284.11.1.el9_2.aarch64.rpm 65d08ae5b5a461c606129a453c215c5b5ede125d73ca09a839d16b66b9aa6374
aarch64 kernel-tools-5.14.0-284.11.1.el9_2.aarch64.rpm 6670232db9e11b2676e62670143e1368bbdd849c6c625239c8a35b9d0593b6ed
aarch64 kernel-debug-modules-extra-5.14.0-284.11.1.el9_2.aarch64.rpm 6d15be8eb747dfdc571a4763440e31f65caf762dc56f694adffb230c66a3376f
aarch64 kernel-64k-debug-modules-extra-5.14.0-284.11.1.el9_2.aarch64.rpm 79cdbd069c0d3a66b25bb7ad7349a5fc0391fcf9bfc00ec57690a924b7a036d3
aarch64 kernel-devel-5.14.0-284.11.1.el9_2.aarch64.rpm 7da8945152b78752eb97a85479012582c8da52eb918f886c92326f804fc7db1d
aarch64 kernel-debug-devel-5.14.0-284.11.1.el9_2.aarch64.rpm 7f9de7a2c7d5e1e9a118723180b339b36699338fbc0c5937f8acd2628fe80d1d
aarch64 kernel-64k-core-5.14.0-284.11.1.el9_2.aarch64.rpm 9f3068afa35d4e5c3ba84ad8ea54e06c772d6c7c103f64fd0e70f64a1c5e9386
aarch64 kernel-64k-modules-core-5.14.0-284.11.1.el9_2.aarch64.rpm ad8af4643c665ff4a603235d2c80963ce271b7dc417ddeb8bb0fcfc1e4840d0e
aarch64 kernel-64k-modules-5.14.0-284.11.1.el9_2.aarch64.rpm b19c6e1b9dad87ceaa8e22f222ea7023d65ac95552949d802be49312a53e1638
aarch64 kernel-debug-5.14.0-284.11.1.el9_2.aarch64.rpm b32ccfd2e39ef8db7e93331b7ab225bb59b05d48cf68ba5764548a41d65a2416
aarch64 kernel-modules-extra-5.14.0-284.11.1.el9_2.aarch64.rpm cb917d7a55454e61f7ddb23a1ba7c51c887e97fd29c1b07a58c70f2f37d60367
aarch64 kernel-64k-modules-extra-5.14.0-284.11.1.el9_2.aarch64.rpm cba0b9c0d60bd849adfb758badfb5e2a9610ede954db5efef7b6532cb376a366
aarch64 kernel-debug-devel-matched-5.14.0-284.11.1.el9_2.aarch64.rpm cf663a4d5065adbbc500fc4a780a5fc3e4c4e303998615bd9ff9861aff73b7b3
aarch64 kernel-64k-debug-core-5.14.0-284.11.1.el9_2.aarch64.rpm dfa1736fabab9626c388faaab2cdcadad0c7ca54c26068bc5b20173b60b6d448
aarch64 kernel-64k-debug-devel-5.14.0-284.11.1.el9_2.aarch64.rpm e238dd86277a329f4c1e4354caa9ef1b247fdae7c2c737fa3d1d01c85c7c53fe
aarch64 kernel-tools-libs-5.14.0-284.11.1.el9_2.aarch64.rpm ebdcaaa857316e990f199e2c55142c8c33782d52d427759f455e457a71aed615
aarch64 kernel-64k-debug-devel-matched-5.14.0-284.11.1.el9_2.aarch64.rpm fc1dcb614bdc652c0c60299b2c89f514aa011ebd833405ad00c4a19976decd5c
aarch64 perf-5.14.0-284.11.1.el9_2.aarch64.rpm fcb69e0fa765d600a4fe08dce9bb0566f518ed5fe058dc841256d1e8f92cb6d5
aarch64 kernel-tools-libs-devel-5.14.0-284.11.1.el9_2.aarch64.rpm fcf3c99b12a4dd84ba09584530cadb64ba8b5bcfd72dfe6943499da97f46a1e1
noarch kernel-abi-stablelists-5.14.0-284.11.1.el9_2.noarch.rpm 6be8411731ede08f9c4ab2586f894d960bb594d0b7b61059fb91ceb3c02f5c1d
noarch kernel-doc-5.14.0-284.11.1.el9_2.noarch.rpm 6d66749bc7a2add74a128f8d67e457498ff1eb5e5d6c0a36a3f8138444c5e354
ppc64le kernel-devel-matched-5.14.0-284.11.1.el9_2.ppc64le.rpm 08b5fd649cdf2c58b412301479c50b698c89deda829f2c73a0c15b3ce60a082c
ppc64le kernel-modules-5.14.0-284.11.1.el9_2.ppc64le.rpm 0d73d1ec4d4360f9ca2445eb455892c2e83d8a5468ac2d8377957528b57d0400
ppc64le kernel-modules-core-5.14.0-284.11.1.el9_2.ppc64le.rpm 0ea5e2001b434f837f57b7a3be3d5d0a2851e7496ee8564b030cf79f4170ef10
ppc64le bpftool-7.0.0-284.11.1.el9_2.ppc64le.rpm 14d911686725ccec698dd2d741024c3318a2642b43a1b75379fe21b95a95a896
ppc64le kernel-devel-5.14.0-284.11.1.el9_2.ppc64le.rpm 1cc2924f867cae011a4dd96b44c1e39e6dcb0b26cbdbeff1425670ed21fde655
ppc64le kernel-tools-libs-5.14.0-284.11.1.el9_2.ppc64le.rpm 1d1df2affeeca9483aca02632b38081128f3e4d55503aa2747e7b525029ffe10
ppc64le kernel-core-5.14.0-284.11.1.el9_2.ppc64le.rpm 3eb27b21597a2cab199154c4aca3e91ea9016ba423803541b1934c7f0ba17b29
ppc64le kernel-debug-devel-matched-5.14.0-284.11.1.el9_2.ppc64le.rpm 4acb4fabe3909fa5a1185f0f5ea5c7b4facf76b48bc4a14650c2e0430473268d
ppc64le kernel-5.14.0-284.11.1.el9_2.ppc64le.rpm 4defce647683d479e907af627c4bca97fffab1ef8ead8f285bdff7bcf607877f
ppc64le kernel-debug-modules-core-5.14.0-284.11.1.el9_2.ppc64le.rpm 659d9423af634252348d05dae93c3c479c617ddd8d7cc2c144bece8c0ebda6d9
ppc64le kernel-tools-5.14.0-284.11.1.el9_2.ppc64le.rpm 8896a2d3b56e982a51a36e4ffedf7f788255fbd0be0219c1be832745a34c1431
ppc64le kernel-modules-extra-5.14.0-284.11.1.el9_2.ppc64le.rpm 91637a03be86386430e24ef454ebf441d5cc386820f0d31cee8ace0cf93761a3
ppc64le perf-5.14.0-284.11.1.el9_2.ppc64le.rpm 9cd084683b1eb6f025bdec045c91c790e66165d0bf214be34cc10edf53e87ac1
ppc64le kernel-debug-devel-5.14.0-284.11.1.el9_2.ppc64le.rpm 9dfd8f6db39114f61016b8d1e9ad532c2385a638b8cd4ab493e6a0fa2fa53572
ppc64le kernel-debug-modules-5.14.0-284.11.1.el9_2.ppc64le.rpm b0637ac01b3933aed30eeaf82bd1cf5a6dbf1ef18c176afdcd486e755ec2a142
ppc64le kernel-debug-5.14.0-284.11.1.el9_2.ppc64le.rpm ba78735d9e227271ff59afcf04e0edda252e6d6ebc079a60a944c21e6aadf197
ppc64le rtla-5.14.0-284.11.1.el9_2.ppc64le.rpm c20ac6cdb7f25199ff5241c028b1fc5cc9c1e33e3e4c5536c797c612747c2f33
ppc64le kernel-cross-headers-5.14.0-284.11.1.el9_2.ppc64le.rpm d1ef069d567871b3a86f66ce333611406c7a1977d2b31bac8fb09c94c4c95e54
ppc64le python3-perf-5.14.0-284.11.1.el9_2.ppc64le.rpm d5b6ea1284b3dd41d67d3c9b32b525ae41bba40d98c67da17a5a35e4a9ac33e4
ppc64le kernel-debug-core-5.14.0-284.11.1.el9_2.ppc64le.rpm ecba46f3629e497b14c11851d50e85b1cf9b7d849355fa5d16135487281cf560
ppc64le kernel-tools-libs-devel-5.14.0-284.11.1.el9_2.ppc64le.rpm eec12f35da5d2c10e050e8b73f9bb0a8561c6622f86955fb3be5b318971ade69
ppc64le kernel-debug-modules-extra-5.14.0-284.11.1.el9_2.ppc64le.rpm fa5611f41f285feffb642e7fdf55a85df2ea419587aba9be30aa47f9a07cefe5
s390x kernel-debug-core-5.14.0-284.11.1.el9_2.s390x.rpm 09c587d141738387df51fbc46b543a200caf8be17a95e4432bff494cd0b003d2
s390x kernel-devel-5.14.0-284.11.1.el9_2.s390x.rpm 0d453b0059c909c5105242e13a3dc1ef32f3a684db821fba0f2ff2eb94feaee6
s390x perf-5.14.0-284.11.1.el9_2.s390x.rpm 258d0d0025740f9225bcfec8fc073925980a7cd6f5fbd9c4b68459678959cd20
s390x kernel-debug-5.14.0-284.11.1.el9_2.s390x.rpm 378934dfa0df482ee37b7e8d8cdd28e2219863d9c7627e61ce33fee2339dd50f
s390x kernel-zfcpdump-core-5.14.0-284.11.1.el9_2.s390x.rpm 3c328bbd13cf1c4b7e2624c24e621ddbd178678bbb3110c966e875d4e2093d93
s390x kernel-devel-matched-5.14.0-284.11.1.el9_2.s390x.rpm 51d4850674e5c632e03a000aaa41f76debcd1178a5b743da84b64bc4d08ec8ca
s390x kernel-debug-devel-matched-5.14.0-284.11.1.el9_2.s390x.rpm 7cfe8ebe8cd76d4d1d730c3d807ae0dc6b36edf8d00e67621e9a2590c852f782
s390x kernel-debug-modules-5.14.0-284.11.1.el9_2.s390x.rpm 83815355142b33d721b31f85f3629440eea485d787ffdf73fb99d1bf9a8d35c7
s390x kernel-debug-devel-5.14.0-284.11.1.el9_2.s390x.rpm 846d41e5d899bd10f1d1fd82f079a81e96880409b354113f84318b1650c2ab37
s390x kernel-tools-5.14.0-284.11.1.el9_2.s390x.rpm 93dcafc6d9af5914a474c7fe9933050dca0aa33e1ac9dbbd29c47920edd7fb92
s390x kernel-modules-extra-5.14.0-284.11.1.el9_2.s390x.rpm 99b3b1d5d315cc44a62faeb01c8c64579f14fb50e1b7c2959f7210a06a176f63
s390x kernel-debug-modules-extra-5.14.0-284.11.1.el9_2.s390x.rpm a32940272bd8cbc1d6efbebd37965737c789cbf61ee445ff9b2f9c3345e6b8b0
s390x kernel-zfcpdump-devel-matched-5.14.0-284.11.1.el9_2.s390x.rpm a50d2c38bca47eeb7fd5b0696493e95a03ddec50459b229be7c097f18deb8aa5
s390x kernel-zfcpdump-modules-5.14.0-284.11.1.el9_2.s390x.rpm ad9d1cbbe42033da71d81e27dcb18b90a1e7a72b99e98e03bee969ee57f05e2f
s390x kernel-5.14.0-284.11.1.el9_2.s390x.rpm b96f622a5431fb0b7ddd1da480fee2ad24437afb19d9068879eda35520051513
s390x kernel-modules-5.14.0-284.11.1.el9_2.s390x.rpm ba4ff0dcf5623b5a22402d37ff65fde83b2457ee36075f3f12e3f1cbd42713f9
s390x rtla-5.14.0-284.11.1.el9_2.s390x.rpm c4f20d4a193445ca440171837e21fe4cc0109db37fa3bb7e70c2b8746f7336d1
s390x kernel-debug-modules-core-5.14.0-284.11.1.el9_2.s390x.rpm cdb70e8285196606c443bf7a665331110ae6255a73e2cb8527fb2be900071d55
s390x kernel-cross-headers-5.14.0-284.11.1.el9_2.s390x.rpm d0e39c9d1da970a5e59819202390f5f21664c2a90e6ffd95b7972923b02a496f
s390x kernel-modules-core-5.14.0-284.11.1.el9_2.s390x.rpm d77cc7e210aa672492a58379a4ca8d939a542e80205728575c080f9522cbf399
s390x bpftool-7.0.0-284.11.1.el9_2.s390x.rpm de714038b4d962c50e58a3031b1767aff94356af44b9339f4b6bfeb3781daf38
s390x kernel-core-5.14.0-284.11.1.el9_2.s390x.rpm e195f7dc5ee777213ec9c05a365f96d90514935d2a566f6824c309a2c9783ec9
s390x kernel-zfcpdump-5.14.0-284.11.1.el9_2.s390x.rpm e1f8ae20fdc4dc603e803a2175f0f372e170669b3c3baea6995c10343a5200f2
s390x kernel-zfcpdump-devel-5.14.0-284.11.1.el9_2.s390x.rpm ea001166f081e4494da4d390c3b9ffaa372488595cf4f137de1fa165a2a4d58f
s390x python3-perf-5.14.0-284.11.1.el9_2.s390x.rpm f27392e734985282c9e92088953d7680c2e21c0f0e4acdb1a835a834a210636f
s390x kernel-zfcpdump-modules-core-5.14.0-284.11.1.el9_2.s390x.rpm f81b1aaec1b767ba77773e9bf05c1a4132278297bb38ee3d510575b67f371f17
s390x kernel-zfcpdump-modules-extra-5.14.0-284.11.1.el9_2.s390x.rpm f82083a8aa4c13091a63c98502f67fc99eb56e4599964c59af8b89c4f38f2f98
x86_64 kernel-debug-modules-extra-5.14.0-284.11.1.el9_2.x86_64.rpm 11ff83c27529fb50f7ac8e8418ae83abbbd3f812d9c52636b39864ed677cc977
x86_64 kernel-debug-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpm 19ae9a5598c8955410a136b62331c915b08421dbed0e114eec25cb451082e569
x86_64 kernel-tools-libs-5.14.0-284.11.1.el9_2.x86_64.rpm 219650b7827edac22a896dddffb25d9e4279b0e266796bf58d9e65d26691e669
x86_64 kernel-tools-5.14.0-284.11.1.el9_2.x86_64.rpm 23bf2add90360a8cc8c008c98bc33ba889ea771004d4ff7002ff2595b5917b1a
x86_64 kernel-cross-headers-5.14.0-284.11.1.el9_2.x86_64.rpm 31fda472d4a3bd13d2c86f876e3a518e06c49c579ce590eed9eb4a70fd62388b
x86_64 rtla-5.14.0-284.11.1.el9_2.x86_64.rpm 3de14372e73f727e00fbca90f399427c6dcd244f4ee2e1aebc4685dcb6eb107d
x86_64 kernel-core-5.14.0-284.11.1.el9_2.x86_64.rpm 4560e75420f93896b9dc651ededd71ff9075ec33633694b96df61e9385181da3
x86_64 kernel-uki-virt-5.14.0-284.11.1.el9_2.x86_64.rpm 4604e869ae25f006d1eb01b717f3947077f13d54fcb07a339f77ae129ddc6c96
x86_64 kernel-debug-modules-5.14.0-284.11.1.el9_2.x86_64.rpm 46623c4e34c56e12c09a6ca03e8e3c14888637c7ff0b4e430095795a8e04ab6d
x86_64 kernel-modules-5.14.0-284.11.1.el9_2.x86_64.rpm 70e9fc920c2dedeec5cd003c3aad5479559cf8c0967de2b65e72d4977006757a
x86_64 kernel-modules-core-5.14.0-284.11.1.el9_2.x86_64.rpm 7f6e586089c3b6fefa36421b1615ca1a4cff0a3ae0e3092a488e6b6e74a3d5a1
x86_64 kernel-modules-extra-5.14.0-284.11.1.el9_2.x86_64.rpm 86eb7fa9613318e7e2f561ac8758fe3e55ca0d362bc0eca23bfc65b911ac798e
x86_64 kernel-tools-libs-devel-5.14.0-284.11.1.el9_2.x86_64.rpm 8d33201d17701236a2bbfc1d5ada93bda0a502895e8f4671dc2415e8d1a48aac
x86_64 bpftool-7.0.0-284.11.1.el9_2.x86_64.rpm 90b36b056308f035caddb5b48b121e89ea4b679181018dda350e71fa2b6f047e
x86_64 python3-perf-5.14.0-284.11.1.el9_2.x86_64.rpm b7fb3193824317ef0c8ac58edca2169cb8ad322ce39c34d19d1ed37707879737
x86_64 kernel-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpm cdf9d079839649880fb26d4df0aa4c6291d6d58389a95678da1aa161d40eccd1
x86_64 perf-5.14.0-284.11.1.el9_2.x86_64.rpm cfa2cdd26dfda71df7ef24ae350d407c8b83ade850e675a84269f7aa9a506fb5
x86_64 kernel-devel-5.14.0-284.11.1.el9_2.x86_64.rpm cff29524e98cf3e1fc1c5c29da302a28ada1ea2335386e6b82d14d4303451d23
x86_64 kernel-debug-devel-5.14.0-284.11.1.el9_2.x86_64.rpm d0b8b15df131e97a2ec87ea7e7c87f38b45f6cf0d5d5ee35faa630d99f3ffee1
x86_64 kernel-debug-5.14.0-284.11.1.el9_2.x86_64.rpm d41a6f8483215d180011bde82ff38410a8105d8de36b0c2ce748b9273463e129
x86_64 kernel-debug-core-5.14.0-284.11.1.el9_2.x86_64.rpm dd9a746557506c37d8acb57ffaaf63cdc197329789d84fb24f1343b98451f2d5
x86_64 kernel-debug-modules-core-5.14.0-284.11.1.el9_2.x86_64.rpm eca6fd63733d0a70cebaf0300f70e84db8a24d4d6d63564c028fd947c9534230
x86_64 kernel-debug-uki-virt-5.14.0-284.11.1.el9_2.x86_64.rpm f03b8c38d806d595e31cd69de79b388cab5805bbf847707e343ff17f0d3d8152
x86_64 kernel-5.14.0-284.11.1.el9_2.x86_64.rpm fba2e6513328f036958a3c5d08572e719e1485ca9470458576928d63bd65e64a
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.