kernel-5.14.0-611.11.1.el9_7

エラータID: AXSA:2025-11523:97

リリース日: 
2025/12/15 Monday - 10:01
題名: 
kernel-5.14.0-611.11.1.el9_7
影響のあるチャネル: 
MIRACLE LINUX 9 for x86_64
Severity: 
Moderate
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() (CVE-2025-38724)
* kernel: wifi: cfg80211: fix use-after-free in cmp_bss() (CVE-2025-39864)
* kernel: e1000e: fix heap overflow in e1000_set_eeprom (CVE-2025-39898)
* kernel: wifi: mt76: fix linked list corruption (CVE-2025-39918)
* kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect() (CVE-2025-39955)
* kernel: Bluetooth: MGMT: Fix possible UAFs (CVE-2025-39981)
* kernel: iommu/vt-d: Disallow dirty tracking if incoherent page walk (CVE-2025-40058)
* kernel: ice: ice_adapter: release xa entry on adapter allocation failure (CVE-2025-40185)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2025-38724
In the Linux kernel, the following vulnerability has been resolved: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() Lei Lu recently reported that nfsd4_setclientid_confirm() did not check the return value from get_client_locked(). a SETCLIENTID_CONFIRM could race with a confirmed client expiring and fail to get a reference. That could later lead to a UAF. Fix this by getting a reference early in the case where there is an extant confirmed client. If that fails then treat it as if there were no confirmed client found at all. In the case where the unconfirmed client is expiring, just fail and return the result from get_client_locked().
CVE-2025-39864
In the Linux kernel, the following vulnerability has been resolved: wifi: cfg80211: fix use-after-free in cmp_bss() Following bss_free() quirk introduced in commit 776b3580178f ("cfg80211: track hidden SSID networks properly"), adjust cfg80211_update_known_bss() to free the last beacon frame elements only if they're not shared via the corresponding 'hidden_beacon_bss' pointer.
CVE-2025-39898
REJECTED
CVE-2025-39918
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: fix linked list corruption Never leave scheduled wcid entries on the temporary on-stack list
CVE-2025-39955
In the Linux kernel, the following vulnerability has been resolved: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect(). syzbot reported the splat below where a socket had tcp_sk(sk)->fastopen_rsk in the TCP_ESTABLISHED state. [0] syzbot reused the server-side TCP Fast Open socket as a new client before the TFO socket completes 3WHS: 1. accept() 2. connect(AF_UNSPEC) 3. connect() to another destination As of accept(), sk->sk_state is TCP_SYN_RECV, and tcp_disconnect() changes it to TCP_CLOSE and makes connect() possible, which restarts timers. Since tcp_disconnect() forgot to clear tcp_sk(sk)->fastopen_rsk, the retransmit timer triggered the warning and the intended packet was not retransmitted. Let's call reqsk_fastopen_remove() in tcp_disconnect(). [0]: WARNING: CPU: 2 PID: 0 at net/ipv4/tcp_timer.c:542 tcp_retransmit_timer (net/ipv4/tcp_timer.c:542 (discriminator 7)) Modules linked in: CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Not tainted 6.17.0-rc5-g201825fb4278 #62 PREEMPT(voluntary) Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014 RIP: 0010:tcp_retransmit_timer (net/ipv4/tcp_timer.c:542 (discriminator 7)) Code: 41 55 41 54 55 53 48 8b af b8 08 00 00 48 89 fb 48 85 ed 0f 84 55 01 00 00 0f b6 47 12 3c 03 74 0c 0f b6 47 12 3c 04 74 04 90 <0f> 0b 90 48 8b 85 c0 00 00 00 48 89 ef 48 8b 40 30 e8 6a 4f 06 3e RSP: 0018:ffffc900002f8d40 EFLAGS: 00010293 RAX: 0000000000000002 RBX: ffff888106911400 RCX: 0000000000000017 RDX: 0000000002517619 RSI: ffffffff83764080 RDI: ffff888106911400 RBP: ffff888106d5c000 R08: 0000000000000001 R09: ffffc900002f8de8 R10: 00000000000000c2 R11: ffffc900002f8ff8 R12: ffff888106911540 R13: ffff888106911480 R14: ffff888106911840 R15: ffffc900002f8de0 FS: 0000000000000000(0000) GS:ffff88907b768000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f8044d69d90 CR3: 0000000002c30003 CR4: 0000000000370ef0 Call Trace: tcp_write_timer (net/ipv4/tcp_timer.c:738) call_timer_fn (kernel/time/timer.c:1747) __run_timers (kernel/time/timer.c:1799 kernel/time/timer.c:2372) timer_expire_remote (kernel/time/timer.c:2385 kernel/time/timer.c:2376 kernel/time/timer.c:2135) tmigr_handle_remote_up (kernel/time/timer_migration.c:944 kernel/time/timer_migration.c:1035) __walk_groups.isra.0 (kernel/time/timer_migration.c:533 (discriminator 1)) tmigr_handle_remote (kernel/time/timer_migration.c:1096) handle_softirqs (./arch/x86/include/asm/jump_label.h:36 ./include/trace/events/irq.h:142 kernel/softirq.c:580) irq_exit_rcu (kernel/softirq.c:614 kernel/softirq.c:453 kernel/softirq.c:680 kernel/softirq.c:696) sysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1050 (discriminator 35) arch/x86/kernel/apic/apic.c:1050 (discriminator 35))
CVE-2025-39981
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: MGMT: Fix possible UAFs This attemps to fix possible UAFs caused by struct mgmt_pending being freed while still being processed like in the following trace, in order to fix mgmt_pending_valid is introduce and use to check if the mgmt_pending hasn't been removed from the pending list, on the complete callbacks it is used to check and in addtion remove the cmd from the list while holding mgmt_pending_lock to avoid TOCTOU problems since if the cmd is left on the list it can still be accessed and freed. BUG: KASAN: slab-use-after-free in mgmt_add_adv_patterns_monitor_sync+0x35/0x50 net/bluetooth/mgmt.c:5223 Read of size 8 at addr ffff8880709d4dc0 by task kworker/u11:0/55 CPU: 0 UID: 0 PID: 55 Comm: kworker/u11:0 Not tainted 6.16.4 #2 PREEMPT(full) Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1ubuntu1 04/01/2014 Workqueue: hci0 hci_cmd_sync_work Call Trace: dump_stack_lvl+0x189/0x250 lib/dump_stack.c:120 print_address_description mm/kasan/report.c:378 [inline] print_report+0xca/0x240 mm/kasan/report.c:482 kasan_report+0x118/0x150 mm/kasan/report.c:595 mgmt_add_adv_patterns_monitor_sync+0x35/0x50 net/bluetooth/mgmt.c:5223 hci_cmd_sync_work+0x210/0x3a0 net/bluetooth/hci_sync.c:332 process_one_work kernel/workqueue.c:3238 [inline] process_scheduled_works+0xade/0x17b0 kernel/workqueue.c:3321 worker_thread+0x8a0/0xda0 kernel/workqueue.c:3402 kthread+0x711/0x8a0 kernel/kthread.c:464 ret_from_fork+0x3fc/0x770 arch/x86/kernel/process.c:148 ret_from_fork_asm+0x1a/0x30 home/kwqcheii/source/fuzzing/kernel/kasan/linux-6.16.4/arch/x86/entry/entry_64.S:245 Allocated by task 12210: kasan_save_stack mm/kasan/common.c:47 [inline] kasan_save_track+0x3e/0x80 mm/kasan/common.c:68 poison_kmalloc_redzone mm/kasan/common.c:377 [inline] __kasan_kmalloc+0x93/0xb0 mm/kasan/common.c:394 kasan_kmalloc include/linux/kasan.h:260 [inline] __kmalloc_cache_noprof+0x230/0x3d0 mm/slub.c:4364 kmalloc_noprof include/linux/slab.h:905 [inline] kzalloc_noprof include/linux/slab.h:1039 [inline] mgmt_pending_new+0x65/0x1e0 net/bluetooth/mgmt_util.c:269 mgmt_pending_add+0x35/0x140 net/bluetooth/mgmt_util.c:296 __add_adv_patterns_monitor+0x130/0x200 net/bluetooth/mgmt.c:5247 add_adv_patterns_monitor+0x214/0x360 net/bluetooth/mgmt.c:5364 hci_mgmt_cmd+0x9c9/0xef0 net/bluetooth/hci_sock.c:1719 hci_sock_sendmsg+0x6ca/0xef0 net/bluetooth/hci_sock.c:1839 sock_sendmsg_nosec net/socket.c:714 [inline] __sock_sendmsg+0x219/0x270 net/socket.c:729 sock_write_iter+0x258/0x330 net/socket.c:1133 new_sync_write fs/read_write.c:593 [inline] vfs_write+0x5c9/0xb30 fs/read_write.c:686 ksys_write+0x145/0x250 fs/read_write.c:738 do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline] do_syscall_64+0xfa/0x3b0 arch/x86/entry/syscall_64.c:94 entry_SYSCALL_64_after_hwframe+0x77/0x7f Freed by task 12221: kasan_save_stack mm/kasan/common.c:47 [inline] kasan_save_track+0x3e/0x80 mm/kasan/common.c:68 kasan_save_free_info+0x46/0x50 mm/kasan/generic.c:576 poison_slab_object mm/kasan/common.c:247 [inline] __kasan_slab_free+0x62/0x70 mm/kasan/common.c:264 kasan_slab_free include/linux/kasan.h:233 [inline] slab_free_hook mm/slub.c:2381 [inline] slab_free mm/slub.c:4648 [inline] kfree+0x18e/0x440 mm/slub.c:4847 mgmt_pending_free net/bluetooth/mgmt_util.c:311 [inline] mgmt_pending_foreach+0x30d/0x380 net/bluetooth/mgmt_util.c:257 __mgmt_power_off+0x169/0x350 net/bluetooth/mgmt.c:9444 hci_dev_close_sync+0x754/0x1330 net/bluetooth/hci_sync.c:5290 hci_dev_do_close net/bluetooth/hci_core.c:501 [inline] hci_dev_close+0x108/0x200 net/bluetooth/hci_core.c:526 sock_do_ioctl+0xd9/0x300 net/socket.c:1192 sock_ioctl+0x576/0x790 net/socket.c:1313 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:907 [inline] __se_sys_ioctl+0xf9/0x170 fs/ioctl.c:893 do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline] do_syscall_64+0xf ---truncated---
CVE-2025-40058
In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Disallow dirty tracking if incoherent page walk Dirty page tracking relies on the IOMMU atomically updating the dirty bit in the paging-structure entry. For this operation to succeed, the paging- structure memory must be coherent between the IOMMU and the CPU. In another word, if the iommu page walk is incoherent, dirty page tracking doesn't work. The Intel VT-d specification, Section 3.10 "Snoop Behavior" states: "Remapping hardware encountering the need to atomically update A/EA/D bits in a paging-structure entry that is not snooped will result in a non- recoverable fault." To prevent an IOMMU from being incorrectly configured for dirty page tracking when it is operating in an incoherent mode, mark SSADS as supported only when both ecap_slads and ecap_smpwc are supported.
CVE-2025-40185
In the Linux kernel, the following vulnerability has been resolved: ice: ice_adapter: release xa entry on adapter allocation failure When ice_adapter_new() fails, the reserved XArray entry created by xa_insert() is not released. This causes subsequent insertions at the same index to return -EBUSY, potentially leading to NULL pointer dereferences. Reorder the operations as suggested by Przemek Kitszel: 1. Check if adapter already exists (xa_load) 2. Reserve the XArray slot (xa_reserve) 3. Allocate the adapter (ice_adapter_new) 4. Store the adapter (xa_store)

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. kernel-5.14.0-611.11.1.el9_7.src.rpm
    MD5: 477027acc0b1b42c42c41a8c9c866d4a
    SHA-256: e68397ef2e8151f7b75e82995a207c388a93b8e0e0e994bc22e69f75ad88547b
    Size: 143.93 MB

Asianux Server 9 for x86_64
  1. kernel-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 0e4f70dbd06fadcda4a41c54ef0ae3fb
    SHA-256: 14880e1ac64022139131f1b2a0a73940d63f07a02dda987f00f6ba57dd2c7d17
    Size: 1.09 MB
  2. kernel-abi-stablelists-5.14.0-611.11.1.el9_7.noarch.rpm
    MD5: 886f26f60490790cefb9ee7accbf6896
    SHA-256: 3abcb9bf14305faf0ca45e89a793dfec6a6c4f608467c30c94e47d61dc305ad4
    Size: 1.11 MB
  3. kernel-core-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: dc36384c4c9997061534b609cedced7c
    SHA-256: 7ccc574cbe778214e955f6abecb5f2550137720eb56448b720755e1b872ab8f4
    Size: 17.36 MB
  4. kernel-cross-headers-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 9f7146e1fa9380bef53107d49a73e8a1
    SHA-256: 34baa3332f031b1c02974b6d37ab8f2410fd620b053b1bc68f7fcba5e2b4634f
    Size: 8.03 MB
  5. kernel-debug-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 67cd736e7af6694bd2b0c48d039a6808
    SHA-256: 6d9f6c2895dde519a3cd2ae2b5f0c65cf45f15d55beea465f80d274ed17dfe51
    Size: 1.09 MB
  6. kernel-debug-core-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 355b87d74980803a4214d68d0fa6e729
    SHA-256: 9e8f9a71c5573d54b63f674a90a4aa8adf9acddaf54b1307903b6cf2de4eea79
    Size: 30.94 MB
  7. kernel-debug-devel-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 9e69b3cd7ec0c1a81a08cbda7ebe07bd
    SHA-256: cbe026ef7af893e9024e5ecccd985979d61984c5a7c810a54ff459421080b12f
    Size: 21.27 MB
  8. kernel-debug-devel-matched-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 6d96b158c4d7f45287c60385a5521d7a
    SHA-256: f5ef7b36ecf03fb7b32d6ba2e393ff569256da04b0ec407c490be966a7191a41
    Size: 1.09 MB
  9. kernel-debug-modules-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 8f04896a44bbb543cf83f5d5017e1ca1
    SHA-256: 92b71557b587ab8286b365818945df49590cf577766855c63c43c5a88a236085
    Size: 69.32 MB
  10. kernel-debug-modules-core-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: a4d2d8b39b7b053432657347aef01ed9
    SHA-256: 549defc2aba5d912bdc658ce420d6b02de01c66a119f0adc4c636ebbba3b69bd
    Size: 49.42 MB
  11. kernel-debug-modules-extra-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 401b00c4ed0d4adcc7c2a5807140aaaa
    SHA-256: 9625c5713823c28550d45c733b99e1f86d262e943610b761b82161c620533374
    Size: 1.86 MB
  12. kernel-debug-uki-virt-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: fa06203f21fba271c0839e0251f4285a
    SHA-256: 633120ffe9ea40c0efbf6f8abdd65030af764e0d2d296ba5b4921aa1ed24f2c2
    Size: 85.79 MB
  13. kernel-devel-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 9bf120bfe7f2805d73776d7572a9c69f
    SHA-256: 05f80c6e91dad34f887d9510b62d18509e8e027f57ec8b39d0306afde750731e
    Size: 21.10 MB
  14. kernel-devel-matched-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: e6af0904fc490a215992a6a766862446
    SHA-256: c1270790573fe2262dce8fd33aaa6db74b9f93157391571336eeb09f01ca5afc
    Size: 1.09 MB
  15. kernel-doc-5.14.0-611.11.1.el9_7.noarch.rpm
    MD5: 41c933a1fe3b8f5a845d409a6bd1c839
    SHA-256: 8645abf933aeeea4a38b94b17bc5c6d2e4dc33d696a5ab6076016d63c37d10ce
    Size: 38.83 MB
  16. kernel-headers-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 2edb48426cbd2a1d63e2b089a3494b29
    SHA-256: 90e2822ec497a2e5399d3b7e459e7ce3e019fcb86463821c55698b012ca27dd5
    Size: 2.85 MB
  17. kernel-modules-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: a686df9867788ca640176d0ce364fb71
    SHA-256: e8931520fb4611ad59f447511db7f891c396e3c3bb3426dfe776bc382a414f1d
    Size: 39.75 MB
  18. kernel-modules-core-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: fd5abe6ca3f6d09098bd6dbc929b6449
    SHA-256: 13b881fba2a07495b366e170285d3873b2b4960459a65ff50a2218dedc75595f
    Size: 30.91 MB
  19. kernel-modules-extra-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 60019f1e0af79818e50829cece733c85
    SHA-256: a5a5ee7c78cbc06dd5a25bcf7f66b76b392fa114bc37b4fe11487f999f9df6a8
    Size: 1.51 MB
  20. kernel-rt-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 08b38ac473adf3d54198d1aa1624450e
    SHA-256: 31c1f3a79d135e753a4ef04c05f337769a8820eb1ad319dba69179712fa10d2b
    Size: 1.09 MB
  21. kernel-rt-core-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: c3f9bec7e843f3f60a8db7cae5ac5f6b
    SHA-256: 5149ea216b165d1b4273d42b1583e3861c2cef71986cc3b5a71e557864e7e271
    Size: 17.27 MB
  22. kernel-rt-debug-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 5d3f99eef8739124266be25ab1b62386
    SHA-256: fda83a4f5e7f275e048c36ab2413d20baa1f6aa48294195c27cbee543a4dd3c1
    Size: 1.09 MB
  23. kernel-rt-debug-core-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 355ff2cba19f3313e4e4ba549be2e763
    SHA-256: 56c362a5bdde4d8501ccff5868e83243b2e7d0966f7dd6ff950153b32c14b129
    Size: 18.69 MB
  24. kernel-rt-debug-devel-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: e4b1ba1323d6cf0e1fb3cd34d07465d4
    SHA-256: 602c03fc6eb287027ca4eee601efd7cc1342a0994c486551d067d25e00271934
    Size: 21.22 MB
  25. kernel-rt-debug-modules-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 44920398804b3fd41df5212d7c3f67dc
    SHA-256: 3e07f6af83e2976fe29ed3d59325fcbaa0ea2676607ecf49fb27d6900b62db9b
    Size: 41.29 MB
  26. kernel-rt-debug-modules-core-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 698910742224782b5faac907fb4acac0
    SHA-256: c9ca5e8479bc81448f7f1326986e3ffcddabd6e3a2a854f6999c3628145f2838
    Size: 32.07 MB
  27. kernel-rt-debug-modules-extra-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: c9e69d32c89c59a611d2a008d7dd3e5d
    SHA-256: 04f530a4c8490467916060de6b283f014a3b30106c9a226bf816f62b510f4e71
    Size: 1.53 MB
  28. kernel-rt-devel-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 7c5a40fa3c795176e7ed4067992421ae
    SHA-256: 6b793208765de880cd4f5727580c2bfa80c29f5b94f8afdafcfd594dc4139d67
    Size: 21.09 MB
  29. kernel-rt-modules-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: b363f1c0ee13aab82b839dbfb95e0062
    SHA-256: 6f0fd171b141d6aa73e6945afaa67696fc028536667b89eb32452f4ab037ccea
    Size: 39.79 MB
  30. kernel-rt-modules-core-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 351cbef8b43821072a72f3cd195b40ac
    SHA-256: 4ac09503f9df236cea47311633c2149ee4013259b89de6991bfdd1559de88bec
    Size: 30.98 MB
  31. kernel-rt-modules-extra-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 74b141c2801f1ff41b9df3b6dfcfea29
    SHA-256: 461395bbfbe92d1d4ced3d692850ce163bdd204cfa8db9c0722a120b1caf7e84
    Size: 1.51 MB
  32. kernel-tools-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: f7cc1c4ac55ab22b313c31a3e2cc934d
    SHA-256: 4fedb38edd86e310e92e40193b2cb2b9fc9d1b49bdf4abbcab232ada254b929c
    Size: 1.38 MB
  33. kernel-tools-libs-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: ec78b9976de016df830326f8edbed59b
    SHA-256: 3fdbfdabbe62fccd767fee92472c9eed32655f0d9c35bf7396b0c88b964584d8
    Size: 1.10 MB
  34. kernel-tools-libs-devel-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 8cbb6cd1b25fe9d6d45e90d36f9c6d24
    SHA-256: dbf55d785205f4d1b8672da12e2e9a6432dddf70e9a4a3ea266b67fb19a6ea7b
    Size: 1.09 MB
  35. kernel-uki-virt-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 660b8dc8449564d393368711710bbcca
    SHA-256: 0357a1780ba3435ccba4dbb49d1e2c8b7f9d9d1de7d7db78b5f2c532f174865d
    Size: 63.94 MB
  36. kernel-uki-virt-addons-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 5bc5b6710a77b4b91524d99563507b87
    SHA-256: 4331e2735922996071493627368a8a4eae60cad12ad8c0954760560488f5d6c9
    Size: 1.11 MB
  37. libperf-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: b3575de8edc85ecf6371a19be31e336d
    SHA-256: b53bd1cc0f28ffc83c6db5d4e858d9a198c047500e0c3cf3e97020466fe43dd6
    Size: 1.11 MB
  38. perf-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 0f3eb2136fe14838a062ca3b258af5fa
    SHA-256: 1802a5801bf83ce78dab68d71ad6d796903f655f0541a8770e6ed746d31e6059
    Size: 3.34 MB
  39. python3-perf-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 0885f4513ee446d96e7711551d60a580
    SHA-256: 7511c3bb0176012a6184f0e21bd4236b90ce3dd8e90a96b7eb09dc67ab02556d
    Size: 2.51 MB
  40. rtla-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: a2608cc293ec803707ca459fbca9f5f8
    SHA-256: d2a0e05eb6362fa634bcb847c3f6d32eb7a98785e2614e008fe26622c41a28dd
    Size: 1.15 MB
  41. rv-5.14.0-611.11.1.el9_7.x86_64.rpm
    MD5: 85783aa7eb85467df46b59fd3ceb8473
    SHA-256: 559044534e3ad7e988b546088a745208cd95b5126b6258e4a3fce2a5a18fbc38
    Size: 1.10 MB