Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10265 - Security Advisory
Issued:
2024-11-26
Updated:
2024-11-26

RHSA-2024:10265 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create (CVE-2022-48773)
  • kernel: mptcp: pm: Fix uaf in __timer_delete_sync (CVE-2024-46858)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2298109 - CVE-2022-48773 kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
  • BZ - 2315210 - CVE-2024-46858 kernel: mptcp: pm: Fix uaf in __timer_delete_sync

CVEs

  • CVE-2022-48773
  • CVE-2024-46858

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.145.1.el8_4.src.rpm SHA-256: 488869b1e846d9e38375b48add46ce2446f172ad8cf29718f4490b0b8736fe2a
x86_64
bpftool-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: f5a4018c431d275515b6cc05c33ce666957a18ca57043fc6498663be521505b7
bpftool-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 25c5ec0ab28f1c9c061fac5fc52649d54b6957b5752976c9c661445b661b5872
kernel-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 369c3c816ba834949722ee97d5187fd4b482df52152c79889b10fa3d6b7198e4
kernel-abi-stablelists-4.18.0-305.145.1.el8_4.noarch.rpm SHA-256: beb5263edbc7285ae3203cf0ca617a9e8a8fdbb80baaf5b8e49b8f5497d08eee
kernel-core-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 948c2d4ff829d9a197ae0b359a40c0eadd0f6bc445a7fc918bc07d23c8dffcb1
kernel-cross-headers-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: d2e143ceb5475f3cc860f8de6aa1f779105557fdb4f99dd2aaccf28d252fbd7a
kernel-debug-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 80fc1c9d595a27779fbd5c402d2fd6102ff30a6b0c0c0734a640c0cc16adc9bb
kernel-debug-core-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 6bbb1731f421d6a0274d6cd5f41a5091d9b71320fef1db942f3a043e1c4c53c7
kernel-debug-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: a228323e2a44aa93ca29339d7d30d023fc27729ff37f9e3759b69237bfeb2e29
kernel-debug-devel-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 44011019478111aa2eac91f04a8a764e70e375e0be68b98a422be3f9b58d022f
kernel-debug-modules-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 343f31c2e2ec2ef8c5d4ca0afcfc24f0a55fe406c1223ab5cd0520808467f664
kernel-debug-modules-extra-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 03e853048940ad2fc596d99fff823e9b67d1b39822780b11ef189239f31f6b9b
kernel-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 0da81f06ed98f4b0288bd54a4d2d40a89edfeb35ef9d951378949c4c4efb5bb0
kernel-debuginfo-common-x86_64-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 8447003448baee45aa1440b55ab48e8b7d2e4fff36aa3057205bb6e6ffbf4dcf
kernel-devel-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 92f7c27e807f4ef548f0a98b2cfe4e1630cddaff2589597f8313bc60b89bfdf8
kernel-doc-4.18.0-305.145.1.el8_4.noarch.rpm SHA-256: 8ae95582c7b34d205666b79a043e06bb6e5183063759bc7e5c7fa510dd98a674
kernel-headers-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 68d7ad4ea9a450d92e62195ad34119fec30fcbfc4b4063bcf0dd3728edd6f236
kernel-modules-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 12cfb13ef492c4e83651b4b6d552cd19a240139397a443dd1a3255ec936e4175
kernel-modules-extra-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: b013dab40d11783a69fed27ed0a3841468bda2ae6b3db4c418205b2611f80604
kernel-tools-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 5deca4801990a4f71a6e979ab5cd525744397ad3ce05aab9ceadadf8c56e7775
kernel-tools-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: cb1c799626da4be5ac7c6626f03a0dd314c4da542f7d4893964d66dbb489804e
kernel-tools-libs-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: d4141cc161151df85a8fda18e9cb88ea3104f86c610c2d52331595bbdbe48cfb
perf-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 977b7f977b2d8aa402464f3f9dd9373b0f26847a7e20e579b9ee181e958a5eb7
perf-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 543315e973985b28473440cd45c96eea2c79c00b90f4323df674770f3df13f16
python3-perf-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 063200871602930ab86350f6996b3a2770a83e0211305a6204a81210b2ee9027
python3-perf-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: c1b939039976b94ad70d98b946674d556e84a7a0a83f40da2ebcd202a13e5742

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.145.1.el8_4.src.rpm SHA-256: 488869b1e846d9e38375b48add46ce2446f172ad8cf29718f4490b0b8736fe2a
x86_64
bpftool-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: f5a4018c431d275515b6cc05c33ce666957a18ca57043fc6498663be521505b7
bpftool-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 25c5ec0ab28f1c9c061fac5fc52649d54b6957b5752976c9c661445b661b5872
kernel-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 369c3c816ba834949722ee97d5187fd4b482df52152c79889b10fa3d6b7198e4
kernel-abi-stablelists-4.18.0-305.145.1.el8_4.noarch.rpm SHA-256: beb5263edbc7285ae3203cf0ca617a9e8a8fdbb80baaf5b8e49b8f5497d08eee
kernel-core-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 948c2d4ff829d9a197ae0b359a40c0eadd0f6bc445a7fc918bc07d23c8dffcb1
kernel-cross-headers-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: d2e143ceb5475f3cc860f8de6aa1f779105557fdb4f99dd2aaccf28d252fbd7a
kernel-debug-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 80fc1c9d595a27779fbd5c402d2fd6102ff30a6b0c0c0734a640c0cc16adc9bb
kernel-debug-core-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 6bbb1731f421d6a0274d6cd5f41a5091d9b71320fef1db942f3a043e1c4c53c7
kernel-debug-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: a228323e2a44aa93ca29339d7d30d023fc27729ff37f9e3759b69237bfeb2e29
kernel-debug-devel-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 44011019478111aa2eac91f04a8a764e70e375e0be68b98a422be3f9b58d022f
kernel-debug-modules-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 343f31c2e2ec2ef8c5d4ca0afcfc24f0a55fe406c1223ab5cd0520808467f664
kernel-debug-modules-extra-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 03e853048940ad2fc596d99fff823e9b67d1b39822780b11ef189239f31f6b9b
kernel-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 0da81f06ed98f4b0288bd54a4d2d40a89edfeb35ef9d951378949c4c4efb5bb0
kernel-debuginfo-common-x86_64-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 8447003448baee45aa1440b55ab48e8b7d2e4fff36aa3057205bb6e6ffbf4dcf
kernel-devel-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 92f7c27e807f4ef548f0a98b2cfe4e1630cddaff2589597f8313bc60b89bfdf8
kernel-doc-4.18.0-305.145.1.el8_4.noarch.rpm SHA-256: 8ae95582c7b34d205666b79a043e06bb6e5183063759bc7e5c7fa510dd98a674
kernel-headers-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 68d7ad4ea9a450d92e62195ad34119fec30fcbfc4b4063bcf0dd3728edd6f236
kernel-modules-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 12cfb13ef492c4e83651b4b6d552cd19a240139397a443dd1a3255ec936e4175
kernel-modules-extra-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: b013dab40d11783a69fed27ed0a3841468bda2ae6b3db4c418205b2611f80604
kernel-tools-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 5deca4801990a4f71a6e979ab5cd525744397ad3ce05aab9ceadadf8c56e7775
kernel-tools-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: cb1c799626da4be5ac7c6626f03a0dd314c4da542f7d4893964d66dbb489804e
kernel-tools-libs-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: d4141cc161151df85a8fda18e9cb88ea3104f86c610c2d52331595bbdbe48cfb
perf-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 977b7f977b2d8aa402464f3f9dd9373b0f26847a7e20e579b9ee181e958a5eb7
perf-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 543315e973985b28473440cd45c96eea2c79c00b90f4323df674770f3df13f16
python3-perf-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 063200871602930ab86350f6996b3a2770a83e0211305a6204a81210b2ee9027
python3-perf-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: c1b939039976b94ad70d98b946674d556e84a7a0a83f40da2ebcd202a13e5742

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-305.145.1.el8_4.src.rpm SHA-256: 488869b1e846d9e38375b48add46ce2446f172ad8cf29718f4490b0b8736fe2a
x86_64
bpftool-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: f5a4018c431d275515b6cc05c33ce666957a18ca57043fc6498663be521505b7
bpftool-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 25c5ec0ab28f1c9c061fac5fc52649d54b6957b5752976c9c661445b661b5872
kernel-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 369c3c816ba834949722ee97d5187fd4b482df52152c79889b10fa3d6b7198e4
kernel-abi-stablelists-4.18.0-305.145.1.el8_4.noarch.rpm SHA-256: beb5263edbc7285ae3203cf0ca617a9e8a8fdbb80baaf5b8e49b8f5497d08eee
kernel-core-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 948c2d4ff829d9a197ae0b359a40c0eadd0f6bc445a7fc918bc07d23c8dffcb1
kernel-cross-headers-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: d2e143ceb5475f3cc860f8de6aa1f779105557fdb4f99dd2aaccf28d252fbd7a
kernel-debug-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 80fc1c9d595a27779fbd5c402d2fd6102ff30a6b0c0c0734a640c0cc16adc9bb
kernel-debug-core-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 6bbb1731f421d6a0274d6cd5f41a5091d9b71320fef1db942f3a043e1c4c53c7
kernel-debug-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: a228323e2a44aa93ca29339d7d30d023fc27729ff37f9e3759b69237bfeb2e29
kernel-debug-devel-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 44011019478111aa2eac91f04a8a764e70e375e0be68b98a422be3f9b58d022f
kernel-debug-modules-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 343f31c2e2ec2ef8c5d4ca0afcfc24f0a55fe406c1223ab5cd0520808467f664
kernel-debug-modules-extra-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 03e853048940ad2fc596d99fff823e9b67d1b39822780b11ef189239f31f6b9b
kernel-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 0da81f06ed98f4b0288bd54a4d2d40a89edfeb35ef9d951378949c4c4efb5bb0
kernel-debuginfo-common-x86_64-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 8447003448baee45aa1440b55ab48e8b7d2e4fff36aa3057205bb6e6ffbf4dcf
kernel-devel-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 92f7c27e807f4ef548f0a98b2cfe4e1630cddaff2589597f8313bc60b89bfdf8
kernel-doc-4.18.0-305.145.1.el8_4.noarch.rpm SHA-256: 8ae95582c7b34d205666b79a043e06bb6e5183063759bc7e5c7fa510dd98a674
kernel-headers-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 68d7ad4ea9a450d92e62195ad34119fec30fcbfc4b4063bcf0dd3728edd6f236
kernel-modules-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 12cfb13ef492c4e83651b4b6d552cd19a240139397a443dd1a3255ec936e4175
kernel-modules-extra-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: b013dab40d11783a69fed27ed0a3841468bda2ae6b3db4c418205b2611f80604
kernel-tools-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 5deca4801990a4f71a6e979ab5cd525744397ad3ce05aab9ceadadf8c56e7775
kernel-tools-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: cb1c799626da4be5ac7c6626f03a0dd314c4da542f7d4893964d66dbb489804e
kernel-tools-libs-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: d4141cc161151df85a8fda18e9cb88ea3104f86c610c2d52331595bbdbe48cfb
perf-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 977b7f977b2d8aa402464f3f9dd9373b0f26847a7e20e579b9ee181e958a5eb7
perf-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 543315e973985b28473440cd45c96eea2c79c00b90f4323df674770f3df13f16
python3-perf-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 063200871602930ab86350f6996b3a2770a83e0211305a6204a81210b2ee9027
python3-perf-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: c1b939039976b94ad70d98b946674d556e84a7a0a83f40da2ebcd202a13e5742

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.145.1.el8_4.src.rpm SHA-256: 488869b1e846d9e38375b48add46ce2446f172ad8cf29718f4490b0b8736fe2a
ppc64le
bpftool-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: b4d0296ba1420acc307e871cb14f1eea86c9eb9093a34ac8d96a0727673e9964
bpftool-debuginfo-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 8dac31e8b0ab4579ad83dc1e860e182200006a87edf1264927f5e2f6487b7c73
kernel-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 7d40512d2da5a09bce0b456077643e5bbace36f07a8210a7c098b43ec94525b0
kernel-abi-stablelists-4.18.0-305.145.1.el8_4.noarch.rpm SHA-256: beb5263edbc7285ae3203cf0ca617a9e8a8fdbb80baaf5b8e49b8f5497d08eee
kernel-core-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 7de781049b4950f97ba2dae9fd5b5be8a99f14ac028ee7c4311a1ec6fea2c0a4
kernel-cross-headers-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 89aafc7fb03263e5e676cbc9088f58a8cd3a063da96f1b66be3cb28ea237952d
kernel-debug-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: e181537314213777a0b0961665218b6214b474ebaddb8122abc4c1bb730bc755
kernel-debug-core-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 5bddd5014c201eb1f3baee2926f0f317621d7245cacc8abf4c7854cb0cba427e
kernel-debug-debuginfo-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 54c4fbab83ca7f8da66aa19104d9e64e6ddeff18181ede8c28b4eccace657228
kernel-debug-devel-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 6ab657c49c09d7c8915ad3698e4d7c774d52195401310e23f767cf8565820701
kernel-debug-modules-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: f0c71f10a29a0b5948a780dacd09e01d04b7831f34583d7c8a601b20421c904f
kernel-debug-modules-extra-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 8ca3f6e61fcdcf7a38066dfd401a34bb4b28b7cb2a61499890b6ea2aac95772f
kernel-debuginfo-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 3177bd6b34986d35c236b06ce760793be3e19c2f78f3b8f6a590de51e4c092d3
kernel-debuginfo-common-ppc64le-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 0497a95bdade8dad85bfaf51733910c545213482327cb3ab689832ffff3730db
kernel-devel-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: c1d52347faac14a2b2fe5b74ec783e55ae08d174571825fb22be95fa6c117b12
kernel-doc-4.18.0-305.145.1.el8_4.noarch.rpm SHA-256: 8ae95582c7b34d205666b79a043e06bb6e5183063759bc7e5c7fa510dd98a674
kernel-headers-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 9774784bc21b03bd7730469bfe2685f8cbd15272859f9c6036ea81ce0bfdf8a0
kernel-modules-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 40c3e07148759267752c891c16e95dd7e3d92d0809317d1872b0dd8efc56320b
kernel-modules-extra-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 0f6e5448d8c4c1c3e7fbc48461cd36f33f1bd1634f4e404fd95d55d58a3fc71e
kernel-tools-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: f02a93d64d84cdd1344560ef9f5e37674aa3fbcc437985addeccad0b36967636
kernel-tools-debuginfo-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: bbef508059bb56c64fddee2989013134630c7ee01d37d6ad993adaebb1a62447
kernel-tools-libs-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 9e03d6cc6e4c229029575e67ed90c051a9e986984e3c129f6684675e0553ff38
perf-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: e4eba82aa3d48e691b580f567ef2e325381fb448e7039e883e8d220962e5a894
perf-debuginfo-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 8900a91210b63325b7c69ef90ee77c245e3ed47942b50e57a026c7026621445a
python3-perf-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: b2c16451da3267da30d4ee52bad00b9fc99d5dd641807ea08377e844bb242c49
python3-perf-debuginfo-4.18.0-305.145.1.el8_4.ppc64le.rpm SHA-256: 71d8c4236d99c4b38e673f10fbdbf93879348ee5786f401efa11cc6a17260ff1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.145.1.el8_4.src.rpm SHA-256: 488869b1e846d9e38375b48add46ce2446f172ad8cf29718f4490b0b8736fe2a
x86_64
bpftool-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: f5a4018c431d275515b6cc05c33ce666957a18ca57043fc6498663be521505b7
bpftool-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 25c5ec0ab28f1c9c061fac5fc52649d54b6957b5752976c9c661445b661b5872
kernel-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 369c3c816ba834949722ee97d5187fd4b482df52152c79889b10fa3d6b7198e4
kernel-abi-stablelists-4.18.0-305.145.1.el8_4.noarch.rpm SHA-256: beb5263edbc7285ae3203cf0ca617a9e8a8fdbb80baaf5b8e49b8f5497d08eee
kernel-core-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 948c2d4ff829d9a197ae0b359a40c0eadd0f6bc445a7fc918bc07d23c8dffcb1
kernel-cross-headers-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: d2e143ceb5475f3cc860f8de6aa1f779105557fdb4f99dd2aaccf28d252fbd7a
kernel-debug-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 80fc1c9d595a27779fbd5c402d2fd6102ff30a6b0c0c0734a640c0cc16adc9bb
kernel-debug-core-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 6bbb1731f421d6a0274d6cd5f41a5091d9b71320fef1db942f3a043e1c4c53c7
kernel-debug-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: a228323e2a44aa93ca29339d7d30d023fc27729ff37f9e3759b69237bfeb2e29
kernel-debug-devel-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 44011019478111aa2eac91f04a8a764e70e375e0be68b98a422be3f9b58d022f
kernel-debug-modules-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 343f31c2e2ec2ef8c5d4ca0afcfc24f0a55fe406c1223ab5cd0520808467f664
kernel-debug-modules-extra-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 03e853048940ad2fc596d99fff823e9b67d1b39822780b11ef189239f31f6b9b
kernel-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 0da81f06ed98f4b0288bd54a4d2d40a89edfeb35ef9d951378949c4c4efb5bb0
kernel-debuginfo-common-x86_64-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 8447003448baee45aa1440b55ab48e8b7d2e4fff36aa3057205bb6e6ffbf4dcf
kernel-devel-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 92f7c27e807f4ef548f0a98b2cfe4e1630cddaff2589597f8313bc60b89bfdf8
kernel-doc-4.18.0-305.145.1.el8_4.noarch.rpm SHA-256: 8ae95582c7b34d205666b79a043e06bb6e5183063759bc7e5c7fa510dd98a674
kernel-headers-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 68d7ad4ea9a450d92e62195ad34119fec30fcbfc4b4063bcf0dd3728edd6f236
kernel-modules-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 12cfb13ef492c4e83651b4b6d552cd19a240139397a443dd1a3255ec936e4175
kernel-modules-extra-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: b013dab40d11783a69fed27ed0a3841468bda2ae6b3db4c418205b2611f80604
kernel-tools-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 5deca4801990a4f71a6e979ab5cd525744397ad3ce05aab9ceadadf8c56e7775
kernel-tools-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: cb1c799626da4be5ac7c6626f03a0dd314c4da542f7d4893964d66dbb489804e
kernel-tools-libs-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: d4141cc161151df85a8fda18e9cb88ea3104f86c610c2d52331595bbdbe48cfb
perf-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 977b7f977b2d8aa402464f3f9dd9373b0f26847a7e20e579b9ee181e958a5eb7
perf-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 543315e973985b28473440cd45c96eea2c79c00b90f4323df674770f3df13f16
python3-perf-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: 063200871602930ab86350f6996b3a2770a83e0211305a6204a81210b2ee9027
python3-perf-debuginfo-4.18.0-305.145.1.el8_4.x86_64.rpm SHA-256: c1b939039976b94ad70d98b946674d556e84a7a0a83f40da2ebcd202a13e5742

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility