Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1367 - Security Advisory
Issued:
2024-03-19
Updated:
2024-03-19

RHSA-2024:1367 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)
  • kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)
  • kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)
  • kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)
  • kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)
  • kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)
  • kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)
  • kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)
  • kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)
  • kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)
  • kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)

Bug Fix(es):

  • kernel: out-of-bounds write in qfq_change_class function (JIRA:RHEL-12696)
  • kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18194)
  • kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20296)
  • kernel: inactive elements in nft_pipapo_walk (JIRA:RHEL-20695)
  • kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22088)
  • kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (JIRA:RHEL-18580)
  • ipoib mcast lockup fix (JIRA:RHEL-19696)
  • dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19108)
  • kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19325)
  • kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19449)
  • kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22763)
  • RHEL 8.5: Backport upstream memory cgroup commits up to v5.12 (JIRA:RHEL-9162)
  • kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19459)
  • ceph: several cap and snap fixes (JIRA:RHEL-20906)
  • kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21782)
  • rbd: don't move requests to the running list on errors [8.x] (JIRA:RHEL-24201)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2133452 - CVE-2022-38096 kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query
  • BZ - 2144379 - CVE-2022-41858 kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip
  • BZ - 2161310 - CVE-2022-3545 kernel: nfp: use-after-free in area_cache_get()
  • BZ - 2187813 - CVE-2023-2166 kernel: NULL pointer dereference in can_rcv_filter
  • BZ - 2187931 - CVE-2023-2176 kernel: Slab-out-of-bound read in compare_netdev_and_ip
  • BZ - 2192671 - CVE-2023-31436 kernel: out-of-bounds write in qfq_change_class function
  • BZ - 2219268 - CVE-2023-4459 kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()
  • BZ - 2225191 - CVE-2023-3611 kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead
  • BZ - 2253908 - CVE-2024-0646 kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
  • BZ - 2255139 - CVE-2023-6817 kernel: inactive elements in nft_pipapo_walk
  • BZ - 2256279 - CVE-2023-7192 kernel: refcount leak in ctnetlink_create_conntrack()

CVEs

  • CVE-2022-3545
  • CVE-2022-38096
  • CVE-2022-41858
  • CVE-2023-2166
  • CVE-2023-2176
  • CVE-2023-3611
  • CVE-2023-4459
  • CVE-2023-6817
  • CVE-2023-7192
  • CVE-2023-31436
  • CVE-2024-0646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.125.1.el8_4.src.rpm SHA-256: bc5753b418f8d2c903c6162e053320f5d64ae0cfa59d5999ab1cc9ba729fa9ee
x86_64
bpftool-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: ce8466ed2611d315f08256eaa38c808c143f480e203e8686cb7cbcb9d5ffb0c7
bpftool-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 9e22191969155719cd96efcfc3ce3f4339fcc4a36f491072037dea317c1437ff
kernel-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 7e0257c794f5da0673cac2cb35f4fa9df11d29e7ad1c56c286c797aa2de38258
kernel-abi-stablelists-4.18.0-305.125.1.el8_4.noarch.rpm SHA-256: dbbbb9ba95dfd72a377bbf3fb8e85f596db8e8bff4fec9866f38702778b4b66c
kernel-core-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 753d474e1e7bea01320d88d5f9ceb6b3b897bcdac8ec96bf68cd71a090efb642
kernel-cross-headers-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: c33aad5ef44dc68271e452d109892b469d6b024aa84ff82240cc562266de9bfd
kernel-debug-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 4d93c4690724f8cb0812b54dc1e23f4af8a362ccc424e6ddd1ad3bf16ef0810f
kernel-debug-core-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: b764403830a3278a231ff9458801de721c6cc51287a55e4b5507470a91d6b3a5
kernel-debug-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 0821687b902cabbcdb2a5597afde45879278ddeaacefd70913fd04ffffbb0bce
kernel-debug-devel-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 525f0d6e73a02b7db4b1defd67961ad2038888cb86b1ca65f628b2379447293f
kernel-debug-modules-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 75c540a05c2035926427e9c3d1d153df4510616627de681fb397be973b6b73a9
kernel-debug-modules-extra-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 53545d9135b35d3fb3ff0d13808a1bf41a47fb04bb742374b365513cb6f1dfa2
kernel-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: f39cf97cda9e6e15edf14ddc0bfa9993bfd1d00c791a4d1b3860cdc307483289
kernel-debuginfo-common-x86_64-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 34f1a514731b23f9bcaece5130954ed9821a1e69efeecbc2790c45e6d3356bc2
kernel-devel-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: d9e7f89dd1c4a6e4b61f7deb8165b9c98bd2e1de58a935a092644825d599e6c0
kernel-doc-4.18.0-305.125.1.el8_4.noarch.rpm SHA-256: b24f18ff2d11bf5d48a7a7615c0f7aff346be45c435a78ff378cf3ee4e15fafc
kernel-headers-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 435e7224c497f0a3a0bd99179699f48a0f5be042f2e9fb8712d86b5ac3799eaf
kernel-modules-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: d4ba9961dc9c564941fadd6c740824b465394a3e72df623be017c6393ab7252f
kernel-modules-extra-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: e87b6a0c560c04da41d3f16031405e4d26477ed798cbb4169a8a83aa6fb13d14
kernel-tools-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 3c391f8d0a5e45f50266d1df12777091f73fa3f0c05b6bec055219fda374a763
kernel-tools-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: f9a759bf0c50afd02b10d1f4035b275bc317201096238a1200e952da0e2f4eab
kernel-tools-libs-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: b038cbe4645e181d194d295438355a2a01c71f6db7f06f55f29d9140f3f64d42
perf-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: d2c27f9094be4d606875e1951806bbd2ad703a5ac1259139285a7945c966d9c1
perf-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 7d90d34ff8013aa67ec85ea25b7a700ea28d2e7b492d6d93ab4196a060a0cd1a
python3-perf-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 3b32d227ff80aecdbe99c9cc3f50d5c7b131d39faf8ee45e33583321a5d89aa1
python3-perf-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 04ff9ecbbda2881a93eb3d38507cf145ad73f2b0c7b9905e15c727d328abb123

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.125.1.el8_4.src.rpm SHA-256: bc5753b418f8d2c903c6162e053320f5d64ae0cfa59d5999ab1cc9ba729fa9ee
x86_64
bpftool-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: ce8466ed2611d315f08256eaa38c808c143f480e203e8686cb7cbcb9d5ffb0c7
bpftool-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 9e22191969155719cd96efcfc3ce3f4339fcc4a36f491072037dea317c1437ff
kernel-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 7e0257c794f5da0673cac2cb35f4fa9df11d29e7ad1c56c286c797aa2de38258
kernel-abi-stablelists-4.18.0-305.125.1.el8_4.noarch.rpm SHA-256: dbbbb9ba95dfd72a377bbf3fb8e85f596db8e8bff4fec9866f38702778b4b66c
kernel-core-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 753d474e1e7bea01320d88d5f9ceb6b3b897bcdac8ec96bf68cd71a090efb642
kernel-cross-headers-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: c33aad5ef44dc68271e452d109892b469d6b024aa84ff82240cc562266de9bfd
kernel-debug-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 4d93c4690724f8cb0812b54dc1e23f4af8a362ccc424e6ddd1ad3bf16ef0810f
kernel-debug-core-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: b764403830a3278a231ff9458801de721c6cc51287a55e4b5507470a91d6b3a5
kernel-debug-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 0821687b902cabbcdb2a5597afde45879278ddeaacefd70913fd04ffffbb0bce
kernel-debug-devel-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 525f0d6e73a02b7db4b1defd67961ad2038888cb86b1ca65f628b2379447293f
kernel-debug-modules-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 75c540a05c2035926427e9c3d1d153df4510616627de681fb397be973b6b73a9
kernel-debug-modules-extra-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 53545d9135b35d3fb3ff0d13808a1bf41a47fb04bb742374b365513cb6f1dfa2
kernel-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: f39cf97cda9e6e15edf14ddc0bfa9993bfd1d00c791a4d1b3860cdc307483289
kernel-debuginfo-common-x86_64-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 34f1a514731b23f9bcaece5130954ed9821a1e69efeecbc2790c45e6d3356bc2
kernel-devel-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: d9e7f89dd1c4a6e4b61f7deb8165b9c98bd2e1de58a935a092644825d599e6c0
kernel-doc-4.18.0-305.125.1.el8_4.noarch.rpm SHA-256: b24f18ff2d11bf5d48a7a7615c0f7aff346be45c435a78ff378cf3ee4e15fafc
kernel-headers-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 435e7224c497f0a3a0bd99179699f48a0f5be042f2e9fb8712d86b5ac3799eaf
kernel-modules-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: d4ba9961dc9c564941fadd6c740824b465394a3e72df623be017c6393ab7252f
kernel-modules-extra-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: e87b6a0c560c04da41d3f16031405e4d26477ed798cbb4169a8a83aa6fb13d14
kernel-tools-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 3c391f8d0a5e45f50266d1df12777091f73fa3f0c05b6bec055219fda374a763
kernel-tools-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: f9a759bf0c50afd02b10d1f4035b275bc317201096238a1200e952da0e2f4eab
kernel-tools-libs-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: b038cbe4645e181d194d295438355a2a01c71f6db7f06f55f29d9140f3f64d42
perf-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: d2c27f9094be4d606875e1951806bbd2ad703a5ac1259139285a7945c966d9c1
perf-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 7d90d34ff8013aa67ec85ea25b7a700ea28d2e7b492d6d93ab4196a060a0cd1a
python3-perf-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 3b32d227ff80aecdbe99c9cc3f50d5c7b131d39faf8ee45e33583321a5d89aa1
python3-perf-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 04ff9ecbbda2881a93eb3d38507cf145ad73f2b0c7b9905e15c727d328abb123

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-305.125.1.el8_4.src.rpm SHA-256: bc5753b418f8d2c903c6162e053320f5d64ae0cfa59d5999ab1cc9ba729fa9ee
x86_64
bpftool-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: ce8466ed2611d315f08256eaa38c808c143f480e203e8686cb7cbcb9d5ffb0c7
bpftool-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 9e22191969155719cd96efcfc3ce3f4339fcc4a36f491072037dea317c1437ff
kernel-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 7e0257c794f5da0673cac2cb35f4fa9df11d29e7ad1c56c286c797aa2de38258
kernel-abi-stablelists-4.18.0-305.125.1.el8_4.noarch.rpm SHA-256: dbbbb9ba95dfd72a377bbf3fb8e85f596db8e8bff4fec9866f38702778b4b66c
kernel-core-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 753d474e1e7bea01320d88d5f9ceb6b3b897bcdac8ec96bf68cd71a090efb642
kernel-cross-headers-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: c33aad5ef44dc68271e452d109892b469d6b024aa84ff82240cc562266de9bfd
kernel-debug-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 4d93c4690724f8cb0812b54dc1e23f4af8a362ccc424e6ddd1ad3bf16ef0810f
kernel-debug-core-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: b764403830a3278a231ff9458801de721c6cc51287a55e4b5507470a91d6b3a5
kernel-debug-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 0821687b902cabbcdb2a5597afde45879278ddeaacefd70913fd04ffffbb0bce
kernel-debug-devel-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 525f0d6e73a02b7db4b1defd67961ad2038888cb86b1ca65f628b2379447293f
kernel-debug-modules-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 75c540a05c2035926427e9c3d1d153df4510616627de681fb397be973b6b73a9
kernel-debug-modules-extra-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 53545d9135b35d3fb3ff0d13808a1bf41a47fb04bb742374b365513cb6f1dfa2
kernel-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: f39cf97cda9e6e15edf14ddc0bfa9993bfd1d00c791a4d1b3860cdc307483289
kernel-debuginfo-common-x86_64-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 34f1a514731b23f9bcaece5130954ed9821a1e69efeecbc2790c45e6d3356bc2
kernel-devel-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: d9e7f89dd1c4a6e4b61f7deb8165b9c98bd2e1de58a935a092644825d599e6c0
kernel-doc-4.18.0-305.125.1.el8_4.noarch.rpm SHA-256: b24f18ff2d11bf5d48a7a7615c0f7aff346be45c435a78ff378cf3ee4e15fafc
kernel-headers-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 435e7224c497f0a3a0bd99179699f48a0f5be042f2e9fb8712d86b5ac3799eaf
kernel-modules-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: d4ba9961dc9c564941fadd6c740824b465394a3e72df623be017c6393ab7252f
kernel-modules-extra-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: e87b6a0c560c04da41d3f16031405e4d26477ed798cbb4169a8a83aa6fb13d14
kernel-tools-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 3c391f8d0a5e45f50266d1df12777091f73fa3f0c05b6bec055219fda374a763
kernel-tools-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: f9a759bf0c50afd02b10d1f4035b275bc317201096238a1200e952da0e2f4eab
kernel-tools-libs-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: b038cbe4645e181d194d295438355a2a01c71f6db7f06f55f29d9140f3f64d42
perf-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: d2c27f9094be4d606875e1951806bbd2ad703a5ac1259139285a7945c966d9c1
perf-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 7d90d34ff8013aa67ec85ea25b7a700ea28d2e7b492d6d93ab4196a060a0cd1a
python3-perf-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 3b32d227ff80aecdbe99c9cc3f50d5c7b131d39faf8ee45e33583321a5d89aa1
python3-perf-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 04ff9ecbbda2881a93eb3d38507cf145ad73f2b0c7b9905e15c727d328abb123

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.125.1.el8_4.src.rpm SHA-256: bc5753b418f8d2c903c6162e053320f5d64ae0cfa59d5999ab1cc9ba729fa9ee
ppc64le
bpftool-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 898ae7b472ea9da904ccc7eba877bb22bf342017d188539abb473182778d5b0b
bpftool-debuginfo-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: aa64bd7cef54002b86e0c5d89fa481c8cb25fad406aa502d191ac6bfad28c59d
kernel-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 1004a9c545ad8a373e59dc36c7ab15356bf5e69604750752b95f7c140001d007
kernel-abi-stablelists-4.18.0-305.125.1.el8_4.noarch.rpm SHA-256: dbbbb9ba95dfd72a377bbf3fb8e85f596db8e8bff4fec9866f38702778b4b66c
kernel-core-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: de5a8347bf7d06160eb5fca4e2a6ee875d3d4ef7d4b6384ea21dd29ff012c2d8
kernel-cross-headers-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 297836e9d938074f61a598680c7686d5c8697121916fdd566e22ff1105d6c392
kernel-debug-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 5c8ec43d12df8c151830db22b0b97ccc2ef25e51d272237ac624027cbbd2bb38
kernel-debug-core-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: d6497dd2d3ba0de6d61b251f78bb400995ea417463d4c5bf39fc462f9ab82a7f
kernel-debug-debuginfo-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: bc35fe318abb3c2a5623b60307fc4cf798048cf0c643de1ba624d5eebd3c00fd
kernel-debug-devel-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: ab69dffa89dc3207952fd68af40a2e8ce1d0b1528c15658c2b6c560db9de39cc
kernel-debug-modules-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 6e47446fedb40546e0ebb57668fe6d5c24c609ae5297dc0c5ce171a5000dcb17
kernel-debug-modules-extra-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 5ffd74ee90b6106cdacaec5f033b7fef2b10da3160d6294f4fd39bc96e33f8ea
kernel-debuginfo-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 8ac81e2cec6b7098ce30744888d2798bd0fa70299ea9bbb2c5b133ac829eae36
kernel-debuginfo-common-ppc64le-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 165b5387327a1054457fd0e8552048fc44ab22e9d6abe5c16e288b232d7eedf6
kernel-devel-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: fee6e311bab462a7d183b94629761ae9296d1cbd556f823781bf37ece5bd46da
kernel-doc-4.18.0-305.125.1.el8_4.noarch.rpm SHA-256: b24f18ff2d11bf5d48a7a7615c0f7aff346be45c435a78ff378cf3ee4e15fafc
kernel-headers-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: b0ef6c2d9443aaa6c36b035ad77473c7402498862a9dbf9e4eba4e9b53ebbcfa
kernel-modules-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: f1e4a056f88be8762d8103f9725cbe5201ac4a7d24e80e8139a641d319995716
kernel-modules-extra-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 32421098c9e3de0f4279145f1f28998857943ffd85ea9e316b50f35a0e1a8049
kernel-tools-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 4a682b93520bd1b0cdfc7eb594bd1f93e11099cb8eaccf87d30f3cd4f01633cd
kernel-tools-debuginfo-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 1a33de93171d970f9d5059479f7e3939ac15475f2aa28ffcf55a0c3ab67723e7
kernel-tools-libs-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: b5daff0b64fbca6938dd419df295949654d1746d32d8fab5a7b3308ed3e96857
perf-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 1ff26b40790c952a239f703103e68d51c0b20765393f27155e79319cfa364f95
perf-debuginfo-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 9a503de7f30e9766367641140db198a54c0b2e08eebb6b0f31728aad44ee1e27
python3-perf-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 5ca5c64b7dc352adc13b2d76f31c14d3fd684c72b85972ec2726dc0fa8c839f9
python3-perf-debuginfo-4.18.0-305.125.1.el8_4.ppc64le.rpm SHA-256: 97e6240427b5187d4c1570b56fb3ecc053d731ef3ffc27728e3a782ce357601a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.125.1.el8_4.src.rpm SHA-256: bc5753b418f8d2c903c6162e053320f5d64ae0cfa59d5999ab1cc9ba729fa9ee
x86_64
bpftool-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: ce8466ed2611d315f08256eaa38c808c143f480e203e8686cb7cbcb9d5ffb0c7
bpftool-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 9e22191969155719cd96efcfc3ce3f4339fcc4a36f491072037dea317c1437ff
kernel-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 7e0257c794f5da0673cac2cb35f4fa9df11d29e7ad1c56c286c797aa2de38258
kernel-abi-stablelists-4.18.0-305.125.1.el8_4.noarch.rpm SHA-256: dbbbb9ba95dfd72a377bbf3fb8e85f596db8e8bff4fec9866f38702778b4b66c
kernel-core-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 753d474e1e7bea01320d88d5f9ceb6b3b897bcdac8ec96bf68cd71a090efb642
kernel-cross-headers-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: c33aad5ef44dc68271e452d109892b469d6b024aa84ff82240cc562266de9bfd
kernel-debug-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 4d93c4690724f8cb0812b54dc1e23f4af8a362ccc424e6ddd1ad3bf16ef0810f
kernel-debug-core-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: b764403830a3278a231ff9458801de721c6cc51287a55e4b5507470a91d6b3a5
kernel-debug-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 0821687b902cabbcdb2a5597afde45879278ddeaacefd70913fd04ffffbb0bce
kernel-debug-devel-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 525f0d6e73a02b7db4b1defd67961ad2038888cb86b1ca65f628b2379447293f
kernel-debug-modules-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 75c540a05c2035926427e9c3d1d153df4510616627de681fb397be973b6b73a9
kernel-debug-modules-extra-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 53545d9135b35d3fb3ff0d13808a1bf41a47fb04bb742374b365513cb6f1dfa2
kernel-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: f39cf97cda9e6e15edf14ddc0bfa9993bfd1d00c791a4d1b3860cdc307483289
kernel-debuginfo-common-x86_64-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 34f1a514731b23f9bcaece5130954ed9821a1e69efeecbc2790c45e6d3356bc2
kernel-devel-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: d9e7f89dd1c4a6e4b61f7deb8165b9c98bd2e1de58a935a092644825d599e6c0
kernel-doc-4.18.0-305.125.1.el8_4.noarch.rpm SHA-256: b24f18ff2d11bf5d48a7a7615c0f7aff346be45c435a78ff378cf3ee4e15fafc
kernel-headers-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 435e7224c497f0a3a0bd99179699f48a0f5be042f2e9fb8712d86b5ac3799eaf
kernel-modules-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: d4ba9961dc9c564941fadd6c740824b465394a3e72df623be017c6393ab7252f
kernel-modules-extra-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: e87b6a0c560c04da41d3f16031405e4d26477ed798cbb4169a8a83aa6fb13d14
kernel-tools-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 3c391f8d0a5e45f50266d1df12777091f73fa3f0c05b6bec055219fda374a763
kernel-tools-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: f9a759bf0c50afd02b10d1f4035b275bc317201096238a1200e952da0e2f4eab
kernel-tools-libs-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: b038cbe4645e181d194d295438355a2a01c71f6db7f06f55f29d9140f3f64d42
perf-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: d2c27f9094be4d606875e1951806bbd2ad703a5ac1259139285a7945c966d9c1
perf-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 7d90d34ff8013aa67ec85ea25b7a700ea28d2e7b492d6d93ab4196a060a0cd1a
python3-perf-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 3b32d227ff80aecdbe99c9cc3f50d5c7b131d39faf8ee45e33583321a5d89aa1
python3-perf-debuginfo-4.18.0-305.125.1.el8_4.x86_64.rpm SHA-256: 04ff9ecbbda2881a93eb3d38507cf145ad73f2b0c7b9905e15c727d328abb123

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility