- Issued:
- 2024-05-31
- Updated:
- 2024-05-31
RHSA-2024:3529 - Security Advisory
Synopsis
Important: kernel security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)
- kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2262126 - CVE-2024-1086 kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function
- BZ - 2267758 - CVE-2023-52578 kernel: net: bridge: data races indata-races in br_handle_frame_finish()
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
SRPM | |
---|---|
kernel-4.18.0-305.131.1.el8_4.src.rpm | SHA-256: 02c686e783d579903751c0acbfbd249a963b358e85c94025e05cccffaa67be69 |
x86_64 | |
bpftool-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: a341fe982afe49b688316dd10ddc158058307b87d63cb8c9f4a5484927474410 |
bpftool-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 9fa2864bda7da918c7cd0fd9ba7371e29f0599f2d8770fa41ba96b59546c1330 |
kernel-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 341f7170c903668cfb28d2f772f902835d34388ef22ff08387ba142f885099c0 |
kernel-abi-stablelists-4.18.0-305.131.1.el8_4.noarch.rpm | SHA-256: 7b601d7d08ebe6b1c41c60f8a707fb4e6ac3c9d6018439ed4ee9a987dcde7ad8 |
kernel-core-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 9bd3acaac0dc433cd4bb461ab244f7ba12300dfda66ef72a3ce097904e14dbff |
kernel-cross-headers-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 037ed231557c5572e1ccd1cdaebd15911d01f7ee09db453064d4e897a72ed8a9 |
kernel-debug-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: c691507f562735194a4e0243704ebbb6e8a56db725546ca76dbac028411f81b6 |
kernel-debug-core-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: fa51857a96fe144376c3f6a9ac7f8d873a33e1151604f174057e7d5d78fd3b94 |
kernel-debug-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 2e6652d6d85e4321fdd03994121ff8690c7080bd5738771b6a896734e88c06ad |
kernel-debug-devel-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 82cb2fd6df0ace7463d23828f9f2acf912b237a2498e6e172336ed95315f387b |
kernel-debug-modules-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 124531f0cb57b4c4563dce384629ea5095bc0dd83443ca34ec0c8f2f009fc364 |
kernel-debug-modules-extra-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: a242ec49269366068f7c263667a0bc4976ce9f8bb204ea4b662b3b28e195dd4c |
kernel-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: d2adb0fbc83c24d963786454c2d1bd4ffcdd5b81b420b576a53348fbd69c4829 |
kernel-debuginfo-common-x86_64-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 59846600487c900b2cf3b224b61d0620773a6090a4bc25cc35e229f3f4237d8a |
kernel-devel-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: b91fefe5061d4ab897d8a490270219c5dd573e29532173e5464bbf3a22ae2641 |
kernel-doc-4.18.0-305.131.1.el8_4.noarch.rpm | SHA-256: c75618356afbd1fa96217ded7a9a8b5b1f856078785171b65d52ef5a4ecc58d0 |
kernel-headers-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: b48d09fe701b5a276883852db8ad237537abdfe2e3208e6ef349bd378a1c921d |
kernel-modules-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: cc40f6e88c81297e3c9d69f50873a08bcb75d176f5505544681f62014f2b06f2 |
kernel-modules-extra-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 90b6c84dc739505d0e46aeb8dc79959f48e88c4d06b45db02ca36164fba7e685 |
kernel-tools-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: e1fbb8ce3097da219590608e92078360cd75dcffbe3fe2d5375c87c43955adee |
kernel-tools-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 9c8ed934c58dad197a5046a37d23308a6fbc1e0d58d3e1ae11464f22d541a02c |
kernel-tools-libs-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 63123d52854e68fbe198bc79e0f0867ee939eb2708f7c4d51e4a558c93b5dcb6 |
perf-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: b6b210af5b3b149a64dd34e6f676b9ebec8d418e0f2f6b5c33825a24b10f1dbc |
perf-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 5759c627ab9323925c29bda1fdb7e4bd54a746c87cd800d1fc026ac5326cf81d |
python3-perf-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 717c1a6cffa9011561536d29fa700922cd1bbf2d28f959a3ab967d836151ee77 |
python3-perf-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: e27ca6c3d55aa85757b6f8e29110190e3481c3491ee8a7b904ca6ea76271a4c7 |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
kernel-4.18.0-305.131.1.el8_4.src.rpm | SHA-256: 02c686e783d579903751c0acbfbd249a963b358e85c94025e05cccffaa67be69 |
x86_64 | |
bpftool-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: a341fe982afe49b688316dd10ddc158058307b87d63cb8c9f4a5484927474410 |
bpftool-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 9fa2864bda7da918c7cd0fd9ba7371e29f0599f2d8770fa41ba96b59546c1330 |
kernel-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 341f7170c903668cfb28d2f772f902835d34388ef22ff08387ba142f885099c0 |
kernel-abi-stablelists-4.18.0-305.131.1.el8_4.noarch.rpm | SHA-256: 7b601d7d08ebe6b1c41c60f8a707fb4e6ac3c9d6018439ed4ee9a987dcde7ad8 |
kernel-core-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 9bd3acaac0dc433cd4bb461ab244f7ba12300dfda66ef72a3ce097904e14dbff |
kernel-cross-headers-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 037ed231557c5572e1ccd1cdaebd15911d01f7ee09db453064d4e897a72ed8a9 |
kernel-debug-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: c691507f562735194a4e0243704ebbb6e8a56db725546ca76dbac028411f81b6 |
kernel-debug-core-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: fa51857a96fe144376c3f6a9ac7f8d873a33e1151604f174057e7d5d78fd3b94 |
kernel-debug-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 2e6652d6d85e4321fdd03994121ff8690c7080bd5738771b6a896734e88c06ad |
kernel-debug-devel-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 82cb2fd6df0ace7463d23828f9f2acf912b237a2498e6e172336ed95315f387b |
kernel-debug-modules-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 124531f0cb57b4c4563dce384629ea5095bc0dd83443ca34ec0c8f2f009fc364 |
kernel-debug-modules-extra-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: a242ec49269366068f7c263667a0bc4976ce9f8bb204ea4b662b3b28e195dd4c |
kernel-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: d2adb0fbc83c24d963786454c2d1bd4ffcdd5b81b420b576a53348fbd69c4829 |
kernel-debuginfo-common-x86_64-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 59846600487c900b2cf3b224b61d0620773a6090a4bc25cc35e229f3f4237d8a |
kernel-devel-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: b91fefe5061d4ab897d8a490270219c5dd573e29532173e5464bbf3a22ae2641 |
kernel-doc-4.18.0-305.131.1.el8_4.noarch.rpm | SHA-256: c75618356afbd1fa96217ded7a9a8b5b1f856078785171b65d52ef5a4ecc58d0 |
kernel-headers-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: b48d09fe701b5a276883852db8ad237537abdfe2e3208e6ef349bd378a1c921d |
kernel-modules-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: cc40f6e88c81297e3c9d69f50873a08bcb75d176f5505544681f62014f2b06f2 |
kernel-modules-extra-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 90b6c84dc739505d0e46aeb8dc79959f48e88c4d06b45db02ca36164fba7e685 |
kernel-tools-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: e1fbb8ce3097da219590608e92078360cd75dcffbe3fe2d5375c87c43955adee |
kernel-tools-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 9c8ed934c58dad197a5046a37d23308a6fbc1e0d58d3e1ae11464f22d541a02c |
kernel-tools-libs-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 63123d52854e68fbe198bc79e0f0867ee939eb2708f7c4d51e4a558c93b5dcb6 |
perf-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: b6b210af5b3b149a64dd34e6f676b9ebec8d418e0f2f6b5c33825a24b10f1dbc |
perf-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 5759c627ab9323925c29bda1fdb7e4bd54a746c87cd800d1fc026ac5326cf81d |
python3-perf-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 717c1a6cffa9011561536d29fa700922cd1bbf2d28f959a3ab967d836151ee77 |
python3-perf-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: e27ca6c3d55aa85757b6f8e29110190e3481c3491ee8a7b904ca6ea76271a4c7 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
kernel-4.18.0-305.131.1.el8_4.src.rpm | SHA-256: 02c686e783d579903751c0acbfbd249a963b358e85c94025e05cccffaa67be69 |
x86_64 | |
bpftool-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: a341fe982afe49b688316dd10ddc158058307b87d63cb8c9f4a5484927474410 |
bpftool-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 9fa2864bda7da918c7cd0fd9ba7371e29f0599f2d8770fa41ba96b59546c1330 |
kernel-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 341f7170c903668cfb28d2f772f902835d34388ef22ff08387ba142f885099c0 |
kernel-abi-stablelists-4.18.0-305.131.1.el8_4.noarch.rpm | SHA-256: 7b601d7d08ebe6b1c41c60f8a707fb4e6ac3c9d6018439ed4ee9a987dcde7ad8 |
kernel-core-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 9bd3acaac0dc433cd4bb461ab244f7ba12300dfda66ef72a3ce097904e14dbff |
kernel-cross-headers-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 037ed231557c5572e1ccd1cdaebd15911d01f7ee09db453064d4e897a72ed8a9 |
kernel-debug-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: c691507f562735194a4e0243704ebbb6e8a56db725546ca76dbac028411f81b6 |
kernel-debug-core-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: fa51857a96fe144376c3f6a9ac7f8d873a33e1151604f174057e7d5d78fd3b94 |
kernel-debug-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 2e6652d6d85e4321fdd03994121ff8690c7080bd5738771b6a896734e88c06ad |
kernel-debug-devel-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 82cb2fd6df0ace7463d23828f9f2acf912b237a2498e6e172336ed95315f387b |
kernel-debug-modules-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 124531f0cb57b4c4563dce384629ea5095bc0dd83443ca34ec0c8f2f009fc364 |
kernel-debug-modules-extra-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: a242ec49269366068f7c263667a0bc4976ce9f8bb204ea4b662b3b28e195dd4c |
kernel-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: d2adb0fbc83c24d963786454c2d1bd4ffcdd5b81b420b576a53348fbd69c4829 |
kernel-debuginfo-common-x86_64-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 59846600487c900b2cf3b224b61d0620773a6090a4bc25cc35e229f3f4237d8a |
kernel-devel-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: b91fefe5061d4ab897d8a490270219c5dd573e29532173e5464bbf3a22ae2641 |
kernel-doc-4.18.0-305.131.1.el8_4.noarch.rpm | SHA-256: c75618356afbd1fa96217ded7a9a8b5b1f856078785171b65d52ef5a4ecc58d0 |
kernel-headers-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: b48d09fe701b5a276883852db8ad237537abdfe2e3208e6ef349bd378a1c921d |
kernel-modules-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: cc40f6e88c81297e3c9d69f50873a08bcb75d176f5505544681f62014f2b06f2 |
kernel-modules-extra-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 90b6c84dc739505d0e46aeb8dc79959f48e88c4d06b45db02ca36164fba7e685 |
kernel-tools-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: e1fbb8ce3097da219590608e92078360cd75dcffbe3fe2d5375c87c43955adee |
kernel-tools-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 9c8ed934c58dad197a5046a37d23308a6fbc1e0d58d3e1ae11464f22d541a02c |
kernel-tools-libs-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 63123d52854e68fbe198bc79e0f0867ee939eb2708f7c4d51e4a558c93b5dcb6 |
perf-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: b6b210af5b3b149a64dd34e6f676b9ebec8d418e0f2f6b5c33825a24b10f1dbc |
perf-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 5759c627ab9323925c29bda1fdb7e4bd54a746c87cd800d1fc026ac5326cf81d |
python3-perf-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 717c1a6cffa9011561536d29fa700922cd1bbf2d28f959a3ab967d836151ee77 |
python3-perf-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: e27ca6c3d55aa85757b6f8e29110190e3481c3491ee8a7b904ca6ea76271a4c7 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kernel-4.18.0-305.131.1.el8_4.src.rpm | SHA-256: 02c686e783d579903751c0acbfbd249a963b358e85c94025e05cccffaa67be69 |
ppc64le | |
bpftool-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: be1d1472e70ddf6893e8a2a1bd8e540a15ff1f3fc94cc430dcc6ca904fd21feb |
bpftool-debuginfo-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: f13e9e2f02b0fa3bb6e7b4ede68af0ed31e7101636ed1f2b959ab5ae2d52871d |
kernel-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: 420ae19b809f7b8ad8e44dda97dd45bee9eab1635a1c52163802eb3e8291917c |
kernel-abi-stablelists-4.18.0-305.131.1.el8_4.noarch.rpm | SHA-256: 7b601d7d08ebe6b1c41c60f8a707fb4e6ac3c9d6018439ed4ee9a987dcde7ad8 |
kernel-core-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: 84b291565165d004618949dd0a3d1e5bc0586a1efbc37480741276c81bd9dd0a |
kernel-cross-headers-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: df0ab497f50975299536de8ed9ca6e513cb4e9ec3c42545b5f917bfaa69108c1 |
kernel-debug-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: d9613cb0fecfac55f5d141400ec3fb87c0aa91fd31e51b568b9cd9efef74453c |
kernel-debug-core-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: 0c1f8496ddad5fc98ae067e797dc381a10690883cfaee592871ecdc4a520f40f |
kernel-debug-debuginfo-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: 9e9323e3b63c4498a2f69a1f294d284d729ba983f92ad37373604f1bd734726e |
kernel-debug-devel-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: 976631422d9cd5e438e47d581cb7202772f8669109f0e277147715f7575df61e |
kernel-debug-modules-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: efeb4af123a0e114aef6300e063972c1013d3eb3e690d807cba2a99cc9b73d8a |
kernel-debug-modules-extra-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: 8500cc53d03f606ee28ac6d8859fe5f3117d16ba9cd1032067ee0c60eda3b19d |
kernel-debuginfo-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: a7cb9f4f98991c27875aaf8ca9c0dc5ae68c896ef3456f64aac589a3dd2d1e59 |
kernel-debuginfo-common-ppc64le-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: 34c7e052952639c613bc870fd956f7a424a37f8d895d8d6c4fe65e20069917c6 |
kernel-devel-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: 44aa3681c00b62627856b0516ead5d2b24e3eb63d119ea1898255b512019a09f |
kernel-doc-4.18.0-305.131.1.el8_4.noarch.rpm | SHA-256: c75618356afbd1fa96217ded7a9a8b5b1f856078785171b65d52ef5a4ecc58d0 |
kernel-headers-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: f6ab6abb39a5fc7928b078a88dcc74dfbe60f1f136814dedecb070f8dd811cd2 |
kernel-modules-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: 445f49aa50a8bdac0071e38031290a16f142b3c0f762a482df389017886d87ba |
kernel-modules-extra-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: 89c86e381719cb0b805d7a406dcdd01cb40b1783fce7d039c7be97a1672efe22 |
kernel-tools-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: ca70011c9864058351d46de50db9e8a9026070972ab467e83dbfbf4e1a73f236 |
kernel-tools-debuginfo-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: cc084adbd6b85b972b45991772d78b235d9e1704a51339294a1a5267bd6490df |
kernel-tools-libs-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: 5b9716677cbc9bd726cc10efd5eecb845c8fdd1c3a4dcf6659d1c9789f9a335f |
perf-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: 3b70dd0eff832bd23dc44277641349b0682920be4b6bf0cfb7d81ef851f7d545 |
perf-debuginfo-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: e0e1f150502dd30eb2baa014f279539b4476d0882cb6a8a7b884319c935aa9ae |
python3-perf-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: b25cd7692a5d292c32f578da0169691c510ed7913c3a63d190597ef9ac3046a1 |
python3-perf-debuginfo-4.18.0-305.131.1.el8_4.ppc64le.rpm | SHA-256: f0a31d2c50fa982af21aec90a22d5ded25a2cb97a0c77299079b89db8005a71a |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kernel-4.18.0-305.131.1.el8_4.src.rpm | SHA-256: 02c686e783d579903751c0acbfbd249a963b358e85c94025e05cccffaa67be69 |
x86_64 | |
bpftool-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: a341fe982afe49b688316dd10ddc158058307b87d63cb8c9f4a5484927474410 |
bpftool-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 9fa2864bda7da918c7cd0fd9ba7371e29f0599f2d8770fa41ba96b59546c1330 |
kernel-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 341f7170c903668cfb28d2f772f902835d34388ef22ff08387ba142f885099c0 |
kernel-abi-stablelists-4.18.0-305.131.1.el8_4.noarch.rpm | SHA-256: 7b601d7d08ebe6b1c41c60f8a707fb4e6ac3c9d6018439ed4ee9a987dcde7ad8 |
kernel-core-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 9bd3acaac0dc433cd4bb461ab244f7ba12300dfda66ef72a3ce097904e14dbff |
kernel-cross-headers-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 037ed231557c5572e1ccd1cdaebd15911d01f7ee09db453064d4e897a72ed8a9 |
kernel-debug-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: c691507f562735194a4e0243704ebbb6e8a56db725546ca76dbac028411f81b6 |
kernel-debug-core-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: fa51857a96fe144376c3f6a9ac7f8d873a33e1151604f174057e7d5d78fd3b94 |
kernel-debug-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 2e6652d6d85e4321fdd03994121ff8690c7080bd5738771b6a896734e88c06ad |
kernel-debug-devel-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 82cb2fd6df0ace7463d23828f9f2acf912b237a2498e6e172336ed95315f387b |
kernel-debug-modules-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 124531f0cb57b4c4563dce384629ea5095bc0dd83443ca34ec0c8f2f009fc364 |
kernel-debug-modules-extra-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: a242ec49269366068f7c263667a0bc4976ce9f8bb204ea4b662b3b28e195dd4c |
kernel-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: d2adb0fbc83c24d963786454c2d1bd4ffcdd5b81b420b576a53348fbd69c4829 |
kernel-debuginfo-common-x86_64-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 59846600487c900b2cf3b224b61d0620773a6090a4bc25cc35e229f3f4237d8a |
kernel-devel-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: b91fefe5061d4ab897d8a490270219c5dd573e29532173e5464bbf3a22ae2641 |
kernel-doc-4.18.0-305.131.1.el8_4.noarch.rpm | SHA-256: c75618356afbd1fa96217ded7a9a8b5b1f856078785171b65d52ef5a4ecc58d0 |
kernel-headers-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: b48d09fe701b5a276883852db8ad237537abdfe2e3208e6ef349bd378a1c921d |
kernel-modules-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: cc40f6e88c81297e3c9d69f50873a08bcb75d176f5505544681f62014f2b06f2 |
kernel-modules-extra-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 90b6c84dc739505d0e46aeb8dc79959f48e88c4d06b45db02ca36164fba7e685 |
kernel-tools-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: e1fbb8ce3097da219590608e92078360cd75dcffbe3fe2d5375c87c43955adee |
kernel-tools-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 9c8ed934c58dad197a5046a37d23308a6fbc1e0d58d3e1ae11464f22d541a02c |
kernel-tools-libs-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 63123d52854e68fbe198bc79e0f0867ee939eb2708f7c4d51e4a558c93b5dcb6 |
perf-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: b6b210af5b3b149a64dd34e6f676b9ebec8d418e0f2f6b5c33825a24b10f1dbc |
perf-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 5759c627ab9323925c29bda1fdb7e4bd54a746c87cd800d1fc026ac5326cf81d |
python3-perf-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: 717c1a6cffa9011561536d29fa700922cd1bbf2d28f959a3ab967d836151ee77 |
python3-perf-debuginfo-4.18.0-305.131.1.el8_4.x86_64.rpm | SHA-256: e27ca6c3d55aa85757b6f8e29110190e3481c3491ee8a7b904ca6ea76271a4c7 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.