Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2582 - Security Advisory
Issued:
2024-04-30
Updated:
2024-04-30

RHSA-2024:2582 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)
  • kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)
  • kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)
  • kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)

Bug Fix(es):

  • kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-18996)
  • rbd: don't move requests to the running list on errors [8.x] (JIRA:RHEL-24201)
  • TRIAGE CVE-2021-46915 kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-28179)
  • [RHEL 8.4] Soft Lockups from BZ-2174623 hit on RHEL 8.4 (JIRA:RHEL-16035)
  • kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26386)
  • kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29181)
  • Intel i40e driver performance issue (JIRA:RHEL-30402)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2231800 - CVE-2023-40283 kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c
  • BZ - 2265645 - CVE-2024-26586 kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption
  • BZ - 2266423 - CVE-2021-46915 kernel: netfilter: divide error in nft_limit_init
  • BZ - 2267695 - CVE-2024-26602 kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier

CVEs

  • CVE-2021-46915
  • CVE-2023-40283
  • CVE-2024-26586
  • CVE-2024-26602

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.130.1.el8_4.src.rpm SHA-256: 61acaf02e451e7cbaf91ad3b54584b116e4882e4d1fa990b6b3f77940fbf189b
x86_64
bpftool-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: b86ba351eb0d9928c29f5cbfa9b7036d9353e0f7b896ea4ea9fd4d4d1c92c109
bpftool-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 13d47890d694e0de5afde0a1da412d12e6d406ba3ca5a6773b0d5ba47b12a4cd
kernel-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 37682803e2255aecfa9b2210ebaaa774c543172812a73ca76391ccb26836a658
kernel-abi-stablelists-4.18.0-305.130.1.el8_4.noarch.rpm SHA-256: 70aec2382187050f31facd21db82677a7884b082a1fbab375ee620341539955d
kernel-core-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: fb546f07e168122222b028fba9131e05fbb237f99caf06bf7bbecd8af31f68f3
kernel-cross-headers-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: cce66553975dd27916bf62e3cdbdd500c809d9eeb5044e0e244d131842d5cb5e
kernel-debug-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: fdab5c20c7f9888317a03c5ee6d7d14168537a7f6c4ba741c089d53605a82f5c
kernel-debug-core-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: bee1880bee8417767a9507e368164cb5657ee0d1926a980d09f79f02dbe3f4b5
kernel-debug-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 47c62c7d660559cc1c4bf67536b0658517fa18579e2b9ddf8a9af956a6f3a127
kernel-debug-devel-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 4d4992010de82432781218c4100600498856e5e19b43564c830593dd35b87b14
kernel-debug-modules-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: d20649d565ff3e26a40711f81601592ff9240481fd7e23eac73ef6d44b6c9a5f
kernel-debug-modules-extra-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: f3548bc0a6e29b0200012f7dc818b0e99b451789291bb573e2a391d711f0c7f1
kernel-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: a721c0f5db6a7f3443fb562ed89a45510fdee82be73d1395af31a907ecf465f2
kernel-debuginfo-common-x86_64-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: be6bff88c2aa58b7703f00b6767c8c086311aa10d2fcee98857d33122a12f5d2
kernel-devel-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: cff9057acf7f8a9862de182dbfe3716c31acd19e3dcad7d5b5fd969567198756
kernel-doc-4.18.0-305.130.1.el8_4.noarch.rpm SHA-256: 36710339c7df1447dfcbe0dbde1d4a61c0074910eabaf67f7618ca641fd4c091
kernel-headers-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: e00095f205ce550af1efc9d84bbe4f0ae45fd31d9c2b03c71e76d7de5c00f1fd
kernel-modules-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: c8da54f18616537d404c07327c3138bef6c7005efe2b553390dab4b7501c7c8d
kernel-modules-extra-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: f9c2424c029cdb88c0c43f5ca0cbb4e2dccc0a900ad7f1acbfd8a2fbbc6237f7
kernel-tools-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 7cbb85bb1f9b329019d168cbf50399b8547dc0e92379a0b998ce32a5da41dc08
kernel-tools-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 559a55f1f5ff49d6280e2d08811016d901352969db667df500a94d5413bd4984
kernel-tools-libs-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: b294984826fbd59ce382eab5d91b2c1c3bcb7373d397c6955067aa6be961912c
perf-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: e0c5dd60316c362cd3c26bb6db92cc1059372a2270402ae03188da7a22726397
perf-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 167f4f4e98e2b320d57c7f6c4972dd8f0a0cb8e37c97ce92f47c7449212812bf
python3-perf-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: f8d5ffb08bad2c402d0f5f322acf6f67988d257eda2948858c0dbfcaf7568f6b
python3-perf-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 0bdcaea0b55ba80ec9dd60948348400fd8d3360656af7feca25de51136bc1c77

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-305.130.1.el8_4.src.rpm SHA-256: 61acaf02e451e7cbaf91ad3b54584b116e4882e4d1fa990b6b3f77940fbf189b
x86_64
bpftool-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: b86ba351eb0d9928c29f5cbfa9b7036d9353e0f7b896ea4ea9fd4d4d1c92c109
bpftool-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 13d47890d694e0de5afde0a1da412d12e6d406ba3ca5a6773b0d5ba47b12a4cd
kernel-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 37682803e2255aecfa9b2210ebaaa774c543172812a73ca76391ccb26836a658
kernel-abi-stablelists-4.18.0-305.130.1.el8_4.noarch.rpm SHA-256: 70aec2382187050f31facd21db82677a7884b082a1fbab375ee620341539955d
kernel-core-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: fb546f07e168122222b028fba9131e05fbb237f99caf06bf7bbecd8af31f68f3
kernel-cross-headers-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: cce66553975dd27916bf62e3cdbdd500c809d9eeb5044e0e244d131842d5cb5e
kernel-debug-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: fdab5c20c7f9888317a03c5ee6d7d14168537a7f6c4ba741c089d53605a82f5c
kernel-debug-core-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: bee1880bee8417767a9507e368164cb5657ee0d1926a980d09f79f02dbe3f4b5
kernel-debug-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 47c62c7d660559cc1c4bf67536b0658517fa18579e2b9ddf8a9af956a6f3a127
kernel-debug-devel-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 4d4992010de82432781218c4100600498856e5e19b43564c830593dd35b87b14
kernel-debug-modules-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: d20649d565ff3e26a40711f81601592ff9240481fd7e23eac73ef6d44b6c9a5f
kernel-debug-modules-extra-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: f3548bc0a6e29b0200012f7dc818b0e99b451789291bb573e2a391d711f0c7f1
kernel-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: a721c0f5db6a7f3443fb562ed89a45510fdee82be73d1395af31a907ecf465f2
kernel-debuginfo-common-x86_64-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: be6bff88c2aa58b7703f00b6767c8c086311aa10d2fcee98857d33122a12f5d2
kernel-devel-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: cff9057acf7f8a9862de182dbfe3716c31acd19e3dcad7d5b5fd969567198756
kernel-doc-4.18.0-305.130.1.el8_4.noarch.rpm SHA-256: 36710339c7df1447dfcbe0dbde1d4a61c0074910eabaf67f7618ca641fd4c091
kernel-headers-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: e00095f205ce550af1efc9d84bbe4f0ae45fd31d9c2b03c71e76d7de5c00f1fd
kernel-modules-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: c8da54f18616537d404c07327c3138bef6c7005efe2b553390dab4b7501c7c8d
kernel-modules-extra-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: f9c2424c029cdb88c0c43f5ca0cbb4e2dccc0a900ad7f1acbfd8a2fbbc6237f7
kernel-tools-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 7cbb85bb1f9b329019d168cbf50399b8547dc0e92379a0b998ce32a5da41dc08
kernel-tools-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 559a55f1f5ff49d6280e2d08811016d901352969db667df500a94d5413bd4984
kernel-tools-libs-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: b294984826fbd59ce382eab5d91b2c1c3bcb7373d397c6955067aa6be961912c
perf-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: e0c5dd60316c362cd3c26bb6db92cc1059372a2270402ae03188da7a22726397
perf-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 167f4f4e98e2b320d57c7f6c4972dd8f0a0cb8e37c97ce92f47c7449212812bf
python3-perf-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: f8d5ffb08bad2c402d0f5f322acf6f67988d257eda2948858c0dbfcaf7568f6b
python3-perf-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 0bdcaea0b55ba80ec9dd60948348400fd8d3360656af7feca25de51136bc1c77

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.130.1.el8_4.src.rpm SHA-256: 61acaf02e451e7cbaf91ad3b54584b116e4882e4d1fa990b6b3f77940fbf189b
ppc64le
bpftool-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 6d452bb278f73949a8894cbeec55ac36a8bf938d85c225e75af740fc439be58f
bpftool-debuginfo-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 40131d2555d0d0b2997a2bbcf040be04d624a9c8ed4eb66e197c98906ec73a3f
kernel-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: fe79a29ec985e1c18931481d83da5d0e6bc5fe37344ae616d10e0e754dcb7b46
kernel-abi-stablelists-4.18.0-305.130.1.el8_4.noarch.rpm SHA-256: 70aec2382187050f31facd21db82677a7884b082a1fbab375ee620341539955d
kernel-core-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 6701daf85736765def41efeda06288c81a585edfb1f0197956943ea75b379568
kernel-cross-headers-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 6c96f10c61677972bb354f6b5584cfdff81fab4aaa3c6b253accb52c18d667ed
kernel-debug-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: db24787c6ab2c0bb6c96fe39db194fd4e4037df6932e691574e07f844472f043
kernel-debug-core-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 8945650a209c8ab2293b1e8e756de06c13eacefd852fe996b0dad493bbddd5f8
kernel-debug-debuginfo-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: bc7be28691e344ffa5037988bcf1edec234c03104307c34f160ef5f62db0f1cc
kernel-debug-devel-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 4d4eef12c4b141e16731ee03b46e31cc79ecc659f3a0608853f4059e83f452c1
kernel-debug-modules-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 55583066c223d0931d97f0906934598334bdd0ed4bbc468e095f7abeabe0da3e
kernel-debug-modules-extra-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 1b4e62d4b77bdb69c58d8e54aeef8167f2ea646df0dac6aa169f463ff21c8007
kernel-debuginfo-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: a951c53297ee22f15a53260474a92b2fc7f3e50a099d34f93b3ee73ce7e9a5d0
kernel-debuginfo-common-ppc64le-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: a0e5da4f8d615b95a9daff43aa4a220264d77f1ed1d82acb27da1d71c4966592
kernel-devel-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: f9824e80d25a8c80d053f7254432a07159071443abb3e93bbf1ff4a246b24361
kernel-doc-4.18.0-305.130.1.el8_4.noarch.rpm SHA-256: 36710339c7df1447dfcbe0dbde1d4a61c0074910eabaf67f7618ca641fd4c091
kernel-headers-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: ff3d42df7a3b9a89f9b7ec6495178993feaddb746d5b815458cfdb844f1defeb
kernel-modules-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 79dacd3311f049a0c1ac214c23976c4e4c2e70b9694f1a537e8b48168227dd3a
kernel-modules-extra-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 7534dbc1b64dc89535f9c0f2861fae4f2508474deeb985258c603922b1572693
kernel-tools-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 239f1d24901022b131100977c7a826ee2c95e18b5fa81bf50bb66697cb7469f2
kernel-tools-debuginfo-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: d291eedc70953a25a90b9e053a3c66bd546ee6ecadd2cd027d8363916c3267e0
kernel-tools-libs-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 66498d40dc5ebbaef4ff29cb9acd8dc24fbb933c654bf4037af44d3f566ce74c
perf-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: ee315e5e48befa6694b23ffc873da89ff14b70535c26a28c8cac5644adefafa6
perf-debuginfo-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: a23345f8ed2b67533dcc870caea57c7eefaf287906dc63928e11ab91e706fcd9
python3-perf-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 2eac466a222472a52b887415ad3738e115b09f3f86e670a3ea9742bfa1fc3204
python3-perf-debuginfo-4.18.0-305.130.1.el8_4.ppc64le.rpm SHA-256: 0d7a9ec7bdf0988f555a3130721c53691bd510346f44c3e7df9df5b0a4440f6c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.130.1.el8_4.src.rpm SHA-256: 61acaf02e451e7cbaf91ad3b54584b116e4882e4d1fa990b6b3f77940fbf189b
x86_64
bpftool-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: b86ba351eb0d9928c29f5cbfa9b7036d9353e0f7b896ea4ea9fd4d4d1c92c109
bpftool-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 13d47890d694e0de5afde0a1da412d12e6d406ba3ca5a6773b0d5ba47b12a4cd
kernel-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 37682803e2255aecfa9b2210ebaaa774c543172812a73ca76391ccb26836a658
kernel-abi-stablelists-4.18.0-305.130.1.el8_4.noarch.rpm SHA-256: 70aec2382187050f31facd21db82677a7884b082a1fbab375ee620341539955d
kernel-core-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: fb546f07e168122222b028fba9131e05fbb237f99caf06bf7bbecd8af31f68f3
kernel-cross-headers-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: cce66553975dd27916bf62e3cdbdd500c809d9eeb5044e0e244d131842d5cb5e
kernel-debug-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: fdab5c20c7f9888317a03c5ee6d7d14168537a7f6c4ba741c089d53605a82f5c
kernel-debug-core-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: bee1880bee8417767a9507e368164cb5657ee0d1926a980d09f79f02dbe3f4b5
kernel-debug-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 47c62c7d660559cc1c4bf67536b0658517fa18579e2b9ddf8a9af956a6f3a127
kernel-debug-devel-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 4d4992010de82432781218c4100600498856e5e19b43564c830593dd35b87b14
kernel-debug-modules-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: d20649d565ff3e26a40711f81601592ff9240481fd7e23eac73ef6d44b6c9a5f
kernel-debug-modules-extra-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: f3548bc0a6e29b0200012f7dc818b0e99b451789291bb573e2a391d711f0c7f1
kernel-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: a721c0f5db6a7f3443fb562ed89a45510fdee82be73d1395af31a907ecf465f2
kernel-debuginfo-common-x86_64-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: be6bff88c2aa58b7703f00b6767c8c086311aa10d2fcee98857d33122a12f5d2
kernel-devel-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: cff9057acf7f8a9862de182dbfe3716c31acd19e3dcad7d5b5fd969567198756
kernel-doc-4.18.0-305.130.1.el8_4.noarch.rpm SHA-256: 36710339c7df1447dfcbe0dbde1d4a61c0074910eabaf67f7618ca641fd4c091
kernel-headers-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: e00095f205ce550af1efc9d84bbe4f0ae45fd31d9c2b03c71e76d7de5c00f1fd
kernel-modules-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: c8da54f18616537d404c07327c3138bef6c7005efe2b553390dab4b7501c7c8d
kernel-modules-extra-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: f9c2424c029cdb88c0c43f5ca0cbb4e2dccc0a900ad7f1acbfd8a2fbbc6237f7
kernel-tools-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 7cbb85bb1f9b329019d168cbf50399b8547dc0e92379a0b998ce32a5da41dc08
kernel-tools-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 559a55f1f5ff49d6280e2d08811016d901352969db667df500a94d5413bd4984
kernel-tools-libs-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: b294984826fbd59ce382eab5d91b2c1c3bcb7373d397c6955067aa6be961912c
perf-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: e0c5dd60316c362cd3c26bb6db92cc1059372a2270402ae03188da7a22726397
perf-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 167f4f4e98e2b320d57c7f6c4972dd8f0a0cb8e37c97ce92f47c7449212812bf
python3-perf-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: f8d5ffb08bad2c402d0f5f322acf6f67988d257eda2948858c0dbfcaf7568f6b
python3-perf-debuginfo-4.18.0-305.130.1.el8_4.x86_64.rpm SHA-256: 0bdcaea0b55ba80ec9dd60948348400fd8d3360656af7feca25de51136bc1c77

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility