Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7557 - Security Advisory
Issued:
2023-11-28
Updated:
2023-11-28

RHSA-2023:7557 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)
  • hw: amd: Cross-Process Information Leak (CVE-2023-20593)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Circular locking dependency on rtnl_mutex, nft_commit_mutex, complettion of modprobe nf-logger-2-0, and pernet_ops_rwsem causes hang. (BZ#2234452)
  • i40e: backport selected bugfixes (BZ#2238307)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak
  • BZ - 2241924 - CVE-2023-5178 kernel: use after free in nvmet_tcp_free_crypto in NVMe

CVEs

  • CVE-2023-5178
  • CVE-2023-20593

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.114.1.el8_4.src.rpm SHA-256: 454f0329aa48aa32540d2d3d46055616d11f5c64459242f924bc8d7df8ae9a39
x86_64
bpftool-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 5514ef777802138794232283714588f64b1ca3a264639c25071d1130976a22a9
bpftool-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 0f1c974f15da0a7dcc9c04920b877a59533b40fdeaa7910c3b79674b646daf28
kernel-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: b5624623be668131a37c757c946aa34a8a6e61d4d723d00f03e0e1a31724a658
kernel-abi-stablelists-4.18.0-305.114.1.el8_4.noarch.rpm SHA-256: 62a0d0d0b64cebe0d2946391097cf4936031be331cdab356f97c9334b09f481d
kernel-core-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 79e02fcd4065dd78352d2281ea1bd141692d06f6a29dee825c29dbec5c1fc074
kernel-cross-headers-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 4a100d130adca780ede5354f31732e7e2f5250a0fdbe41848e69afae7ba96fe3
kernel-debug-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 0c5a8b5d9d87eebfc14584b74c08305ac65818850a8cb9b55b80059e8688c2c6
kernel-debug-core-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 0ea18df2b1ed1a71a04603b6ec789b7e3d6975ea7d3e9cffafa807e47dc9eeac
kernel-debug-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: c3ed3461a9a8b766f676c41d16385ac0b6b01cd25c81bec6fa93303307668dcd
kernel-debug-devel-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 75cb685c4a67a98ada67625a8af58fd613dce72fe00a7c330004c0f5fc06c545
kernel-debug-modules-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 110853db1ebc149504c5909f55f566d7f556a252e1a12f29bf15ae67a6b20ff1
kernel-debug-modules-extra-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 9a14371b075a7956bef9383c36b44033056269f4943fdbdac4fb42a43bcd5249
kernel-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: ba54072ad03ec2d68b1d521db6c5f705ba4bda075d88d2b434ebc5484a5c0e92
kernel-debuginfo-common-x86_64-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: da4bd8cd2e06482b337c7b0349357d5378ffbf4b9185695cf42a432bb706726c
kernel-devel-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: bc190dc91ad8cc725d45052123fbd18e668ab8da4fd2b16d8c0d36ea21d4bd54
kernel-doc-4.18.0-305.114.1.el8_4.noarch.rpm SHA-256: f809b8b3db215b52e9f7edb4ce3f1ec78e9fbabdd70414709feb4647ec6d9f1f
kernel-headers-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 14506b5f614009965837c4e232ba7faaccb4766c72561b042a51dbe7532aadb2
kernel-modules-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: f7f6c42f9f55f4c335e78fc9d0b30d1c3b1c95cd8a1d12912522a4cedc2719b7
kernel-modules-extra-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 4146d8cafd714f0e2a471640d1a726df54d6b026f78d3c71b991e4973a937f14
kernel-tools-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 7cbcb5a1f99537c017ba232d722139e07be9a7be1083001d342ee25034f152d0
kernel-tools-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 54148875c9f7a3575ac959e70a1622758d7074374c738cf4fc64f4d10eee2409
kernel-tools-libs-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: e309da68e360a7b89fb520a44c821e8c4f62831c6a5562bb2a10034a90db38c0
perf-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: ef1820704f6ae268cec6423cb7291ad659dd3a2d4b1f947bb54678992a963124
perf-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 668b274d7e1c713612e059a6211f2f3daa50070f09e5326a795a75c92f48730a
python3-perf-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 9a944392f6a539c65a394065a5252a82f28bc382c826e5299e735d64d2c16178
python3-perf-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 962874fe334c97205a47069c3f463eab011ccdaef2788712f211799082c8675d

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.114.1.el8_4.src.rpm SHA-256: 454f0329aa48aa32540d2d3d46055616d11f5c64459242f924bc8d7df8ae9a39
x86_64
bpftool-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 5514ef777802138794232283714588f64b1ca3a264639c25071d1130976a22a9
bpftool-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 0f1c974f15da0a7dcc9c04920b877a59533b40fdeaa7910c3b79674b646daf28
kernel-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: b5624623be668131a37c757c946aa34a8a6e61d4d723d00f03e0e1a31724a658
kernel-abi-stablelists-4.18.0-305.114.1.el8_4.noarch.rpm SHA-256: 62a0d0d0b64cebe0d2946391097cf4936031be331cdab356f97c9334b09f481d
kernel-core-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 79e02fcd4065dd78352d2281ea1bd141692d06f6a29dee825c29dbec5c1fc074
kernel-cross-headers-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 4a100d130adca780ede5354f31732e7e2f5250a0fdbe41848e69afae7ba96fe3
kernel-debug-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 0c5a8b5d9d87eebfc14584b74c08305ac65818850a8cb9b55b80059e8688c2c6
kernel-debug-core-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 0ea18df2b1ed1a71a04603b6ec789b7e3d6975ea7d3e9cffafa807e47dc9eeac
kernel-debug-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: c3ed3461a9a8b766f676c41d16385ac0b6b01cd25c81bec6fa93303307668dcd
kernel-debug-devel-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 75cb685c4a67a98ada67625a8af58fd613dce72fe00a7c330004c0f5fc06c545
kernel-debug-modules-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 110853db1ebc149504c5909f55f566d7f556a252e1a12f29bf15ae67a6b20ff1
kernel-debug-modules-extra-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 9a14371b075a7956bef9383c36b44033056269f4943fdbdac4fb42a43bcd5249
kernel-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: ba54072ad03ec2d68b1d521db6c5f705ba4bda075d88d2b434ebc5484a5c0e92
kernel-debuginfo-common-x86_64-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: da4bd8cd2e06482b337c7b0349357d5378ffbf4b9185695cf42a432bb706726c
kernel-devel-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: bc190dc91ad8cc725d45052123fbd18e668ab8da4fd2b16d8c0d36ea21d4bd54
kernel-doc-4.18.0-305.114.1.el8_4.noarch.rpm SHA-256: f809b8b3db215b52e9f7edb4ce3f1ec78e9fbabdd70414709feb4647ec6d9f1f
kernel-headers-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 14506b5f614009965837c4e232ba7faaccb4766c72561b042a51dbe7532aadb2
kernel-modules-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: f7f6c42f9f55f4c335e78fc9d0b30d1c3b1c95cd8a1d12912522a4cedc2719b7
kernel-modules-extra-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 4146d8cafd714f0e2a471640d1a726df54d6b026f78d3c71b991e4973a937f14
kernel-tools-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 7cbcb5a1f99537c017ba232d722139e07be9a7be1083001d342ee25034f152d0
kernel-tools-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 54148875c9f7a3575ac959e70a1622758d7074374c738cf4fc64f4d10eee2409
kernel-tools-libs-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: e309da68e360a7b89fb520a44c821e8c4f62831c6a5562bb2a10034a90db38c0
perf-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: ef1820704f6ae268cec6423cb7291ad659dd3a2d4b1f947bb54678992a963124
perf-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 668b274d7e1c713612e059a6211f2f3daa50070f09e5326a795a75c92f48730a
python3-perf-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 9a944392f6a539c65a394065a5252a82f28bc382c826e5299e735d64d2c16178
python3-perf-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 962874fe334c97205a47069c3f463eab011ccdaef2788712f211799082c8675d

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-305.114.1.el8_4.src.rpm SHA-256: 454f0329aa48aa32540d2d3d46055616d11f5c64459242f924bc8d7df8ae9a39
x86_64
bpftool-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 5514ef777802138794232283714588f64b1ca3a264639c25071d1130976a22a9
bpftool-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 0f1c974f15da0a7dcc9c04920b877a59533b40fdeaa7910c3b79674b646daf28
kernel-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: b5624623be668131a37c757c946aa34a8a6e61d4d723d00f03e0e1a31724a658
kernel-abi-stablelists-4.18.0-305.114.1.el8_4.noarch.rpm SHA-256: 62a0d0d0b64cebe0d2946391097cf4936031be331cdab356f97c9334b09f481d
kernel-core-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 79e02fcd4065dd78352d2281ea1bd141692d06f6a29dee825c29dbec5c1fc074
kernel-cross-headers-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 4a100d130adca780ede5354f31732e7e2f5250a0fdbe41848e69afae7ba96fe3
kernel-debug-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 0c5a8b5d9d87eebfc14584b74c08305ac65818850a8cb9b55b80059e8688c2c6
kernel-debug-core-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 0ea18df2b1ed1a71a04603b6ec789b7e3d6975ea7d3e9cffafa807e47dc9eeac
kernel-debug-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: c3ed3461a9a8b766f676c41d16385ac0b6b01cd25c81bec6fa93303307668dcd
kernel-debug-devel-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 75cb685c4a67a98ada67625a8af58fd613dce72fe00a7c330004c0f5fc06c545
kernel-debug-modules-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 110853db1ebc149504c5909f55f566d7f556a252e1a12f29bf15ae67a6b20ff1
kernel-debug-modules-extra-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 9a14371b075a7956bef9383c36b44033056269f4943fdbdac4fb42a43bcd5249
kernel-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: ba54072ad03ec2d68b1d521db6c5f705ba4bda075d88d2b434ebc5484a5c0e92
kernel-debuginfo-common-x86_64-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: da4bd8cd2e06482b337c7b0349357d5378ffbf4b9185695cf42a432bb706726c
kernel-devel-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: bc190dc91ad8cc725d45052123fbd18e668ab8da4fd2b16d8c0d36ea21d4bd54
kernel-doc-4.18.0-305.114.1.el8_4.noarch.rpm SHA-256: f809b8b3db215b52e9f7edb4ce3f1ec78e9fbabdd70414709feb4647ec6d9f1f
kernel-headers-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 14506b5f614009965837c4e232ba7faaccb4766c72561b042a51dbe7532aadb2
kernel-modules-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: f7f6c42f9f55f4c335e78fc9d0b30d1c3b1c95cd8a1d12912522a4cedc2719b7
kernel-modules-extra-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 4146d8cafd714f0e2a471640d1a726df54d6b026f78d3c71b991e4973a937f14
kernel-tools-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 7cbcb5a1f99537c017ba232d722139e07be9a7be1083001d342ee25034f152d0
kernel-tools-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 54148875c9f7a3575ac959e70a1622758d7074374c738cf4fc64f4d10eee2409
kernel-tools-libs-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: e309da68e360a7b89fb520a44c821e8c4f62831c6a5562bb2a10034a90db38c0
perf-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: ef1820704f6ae268cec6423cb7291ad659dd3a2d4b1f947bb54678992a963124
perf-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 668b274d7e1c713612e059a6211f2f3daa50070f09e5326a795a75c92f48730a
python3-perf-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 9a944392f6a539c65a394065a5252a82f28bc382c826e5299e735d64d2c16178
python3-perf-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 962874fe334c97205a47069c3f463eab011ccdaef2788712f211799082c8675d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.114.1.el8_4.src.rpm SHA-256: 454f0329aa48aa32540d2d3d46055616d11f5c64459242f924bc8d7df8ae9a39
ppc64le
bpftool-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: 49d8b96db6534d90e4b66fcbe6b551d6b5099299ed57f5ad6f740119d09c604d
bpftool-debuginfo-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: da659bf4d98d2844f23468037b7968fe9bd40d2763bced23653389959533ba76
kernel-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: 1d6a7fa83ef871d99d2d606dbab521f0e89f01ad42c560eac7fb66091974000a
kernel-abi-stablelists-4.18.0-305.114.1.el8_4.noarch.rpm SHA-256: 62a0d0d0b64cebe0d2946391097cf4936031be331cdab356f97c9334b09f481d
kernel-core-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: d754547045565fa9a4f46fa726ef85cd8dd795941a61d84c47beef4c8130d1fb
kernel-cross-headers-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: 9e517e4d1b782d8cca154f49af9339ba010eda357d3b338f50cb44df90133e84
kernel-debug-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: b8333879e6982342666eca1cda8788be0e0bea59e5a8e23aa8297129dfb6a85a
kernel-debug-core-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: ac0943215ebcf579a4eed5f2a8745dbaa5dbbd3db2551d0ba5e4145e23b9e459
kernel-debug-debuginfo-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: 14e345a8fb769baf61ea02565506d60fca34f8d3150dbd004d9400af11b93e5c
kernel-debug-devel-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: bfaae1afc17f11d93ea48fe78ca11638872aabff4ed7bd8aaae1e84387a285e2
kernel-debug-modules-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: c408f3e0ea26082267d0290c6cd4426260c6433edb69c12859779e533d24e36d
kernel-debug-modules-extra-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: 11c0d6d3be42df0d3da626df60152dcbb02c92bcbb68de9768b9a069cde7b20f
kernel-debuginfo-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: 1e52d33f2740c6af34491beaeb1f617dc8e9ca60f23356520c8d7ff44c446383
kernel-debuginfo-common-ppc64le-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: e4e579763e920334d73fe42f57160a67f398858cb27028728cd35a0e86ca3d41
kernel-devel-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: b99c169ec43210f2de31b8e568405e75de3d981f66daeba00059f810e3c29b21
kernel-doc-4.18.0-305.114.1.el8_4.noarch.rpm SHA-256: f809b8b3db215b52e9f7edb4ce3f1ec78e9fbabdd70414709feb4647ec6d9f1f
kernel-headers-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: 70f658b6460828f46e9463dbf2b3ccd1abe990ad913aaf3be4fa0f20362b0b95
kernel-modules-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: 3cf9f32c7cc0af388142608c10c87a8594c4d1d6ff5d9426df3adfbbccdc6a37
kernel-modules-extra-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: c1778b1f52553f0f4643bec6bdbbc10d25153340ca6c0da5c7655f3f473b91c2
kernel-tools-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: 0187a49fd28f1607e746eb92bf318b99a004657867201b558d4bb269f1101563
kernel-tools-debuginfo-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: e9239fa2f7f93e6d3013e4f873a47af4534e181cacc981840266681a202dd82b
kernel-tools-libs-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: 7476102bf9c8c5c106bf696afb0ada1c605690d8d7887e5026d4b52cdfe7e93d
perf-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: 61894545ef12b04068f5f8ee9f38fb8758fc442cc873da5ed13f194735ec32e2
perf-debuginfo-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: c72178e2159e3eeffc8101edccd039e3573f15cb7eccc6dc649bb3acb96397ee
python3-perf-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: 42dbe7bf53fe4be657b4439ba63572b864c4ba4ed3a664c9abff7a9ee843c45e
python3-perf-debuginfo-4.18.0-305.114.1.el8_4.ppc64le.rpm SHA-256: 0591231be7a1d032578153b9cd2a0b6c7e8c6f4e4389a9d145fb5ce140914869

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.114.1.el8_4.src.rpm SHA-256: 454f0329aa48aa32540d2d3d46055616d11f5c64459242f924bc8d7df8ae9a39
x86_64
bpftool-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 5514ef777802138794232283714588f64b1ca3a264639c25071d1130976a22a9
bpftool-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 0f1c974f15da0a7dcc9c04920b877a59533b40fdeaa7910c3b79674b646daf28
kernel-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: b5624623be668131a37c757c946aa34a8a6e61d4d723d00f03e0e1a31724a658
kernel-abi-stablelists-4.18.0-305.114.1.el8_4.noarch.rpm SHA-256: 62a0d0d0b64cebe0d2946391097cf4936031be331cdab356f97c9334b09f481d
kernel-core-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 79e02fcd4065dd78352d2281ea1bd141692d06f6a29dee825c29dbec5c1fc074
kernel-cross-headers-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 4a100d130adca780ede5354f31732e7e2f5250a0fdbe41848e69afae7ba96fe3
kernel-debug-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 0c5a8b5d9d87eebfc14584b74c08305ac65818850a8cb9b55b80059e8688c2c6
kernel-debug-core-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 0ea18df2b1ed1a71a04603b6ec789b7e3d6975ea7d3e9cffafa807e47dc9eeac
kernel-debug-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: c3ed3461a9a8b766f676c41d16385ac0b6b01cd25c81bec6fa93303307668dcd
kernel-debug-devel-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 75cb685c4a67a98ada67625a8af58fd613dce72fe00a7c330004c0f5fc06c545
kernel-debug-modules-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 110853db1ebc149504c5909f55f566d7f556a252e1a12f29bf15ae67a6b20ff1
kernel-debug-modules-extra-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 9a14371b075a7956bef9383c36b44033056269f4943fdbdac4fb42a43bcd5249
kernel-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: ba54072ad03ec2d68b1d521db6c5f705ba4bda075d88d2b434ebc5484a5c0e92
kernel-debuginfo-common-x86_64-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: da4bd8cd2e06482b337c7b0349357d5378ffbf4b9185695cf42a432bb706726c
kernel-devel-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: bc190dc91ad8cc725d45052123fbd18e668ab8da4fd2b16d8c0d36ea21d4bd54
kernel-doc-4.18.0-305.114.1.el8_4.noarch.rpm SHA-256: f809b8b3db215b52e9f7edb4ce3f1ec78e9fbabdd70414709feb4647ec6d9f1f
kernel-headers-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 14506b5f614009965837c4e232ba7faaccb4766c72561b042a51dbe7532aadb2
kernel-modules-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: f7f6c42f9f55f4c335e78fc9d0b30d1c3b1c95cd8a1d12912522a4cedc2719b7
kernel-modules-extra-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 4146d8cafd714f0e2a471640d1a726df54d6b026f78d3c71b991e4973a937f14
kernel-tools-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 7cbcb5a1f99537c017ba232d722139e07be9a7be1083001d342ee25034f152d0
kernel-tools-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 54148875c9f7a3575ac959e70a1622758d7074374c738cf4fc64f4d10eee2409
kernel-tools-libs-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: e309da68e360a7b89fb520a44c821e8c4f62831c6a5562bb2a10034a90db38c0
perf-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: ef1820704f6ae268cec6423cb7291ad659dd3a2d4b1f947bb54678992a963124
perf-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 668b274d7e1c713612e059a6211f2f3daa50070f09e5326a795a75c92f48730a
python3-perf-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 9a944392f6a539c65a394065a5252a82f28bc382c826e5299e735d64d2c16178
python3-perf-debuginfo-4.18.0-305.114.1.el8_4.x86_64.rpm SHA-256: 962874fe334c97205a47069c3f463eab011ccdaef2788712f211799082c8675d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility