Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4731 - Security Advisory
Issued:
2024-07-23
Updated:
2024-07-23

RHSA-2024:4731 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)
  • kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2255498 - CVE-2023-6546 kernel: GSM multiplexing race condition leads to privilege escalation
  • BZ - 2278989 - CVE-2024-21823 kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application

CVEs

  • CVE-2023-6546
  • CVE-2024-21823

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.134.1.el8_4.src.rpm SHA-256: 1e4fa777b0759aa24fc278bcead5ee20ac493fcc51d9fd473984d79af2e055d8
x86_64
bpftool-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: b826af9971e5fff30527e12e513eb503d161a14e664bea020eb16757e762175f
bpftool-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 67603bcff2c4407633718e3ed2fbeea0c3963d401772aa95e8355f2de718186a
kernel-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 16ba3befba8a89b94705443493db4028636cf052933ad31a1d235e93a4bbf206
kernel-abi-stablelists-4.18.0-305.134.1.el8_4.noarch.rpm SHA-256: 3a9754359e1d2cc8fb4fa6809bbef3e5c97fbbfdf231d34d62fe1d6a78c06731
kernel-core-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 4f4be56de61761d6a37c9eccef074598a3c0e98567b5d130b9d34b96af049c0c
kernel-cross-headers-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 24819bda110fb2d4c20fdb1a99f06a3547ef906dbd6b270a3508dfff3cd59968
kernel-debug-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 54b1452fc3f706b0932870659030c3962c220c036c1cbbbe2c8dd7086fd0a2fc
kernel-debug-core-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 938a1baee309a3794bb2131264e47e78f338c6b91396056f61ebc309fcf577bb
kernel-debug-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 18a67de9aa53fa4e3c2388c0d9cb00f3c931a1ec6955f5223bb9254eeaa2c60c
kernel-debug-devel-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 431a7d427f0f46c60c74ebf1c1551ba974db85078a0647f5e59f5613fd7d18d2
kernel-debug-modules-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 88beef491785429aee70a203a87e21722f492da904a4c4c2bb3d83b6fd6f39ba
kernel-debug-modules-extra-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 9937474aae21f2a7d3965333cc4774264d5a3a62d2d19dabc6ce67ec83452d87
kernel-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: fcb4c5f819e29dda7cac271c99656b5ef81bf1142e56a81b29c92bf630519c5f
kernel-debuginfo-common-x86_64-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: f15cd59f1946b1a3851946ed91eac3d6475fcfb1c5579484e0f5933c04a55017
kernel-devel-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 8871f57484b7c47269722643f0789a93e043c80edccace54a02d9a4ab072db6c
kernel-doc-4.18.0-305.134.1.el8_4.noarch.rpm SHA-256: 35152d738fd1eebbe043d4fc5b1cb79d19ea90e79766ce9dc1c631e2780085b4
kernel-headers-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 289ad88f118aaf3f61303042b963c9ffbc9c5891f917b6dc4e394cffda7db9c6
kernel-modules-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: cd92bd75fa8ba3a262143213e3f99f9b0d9ccfd4976b3a121aea06add06c997e
kernel-modules-extra-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: d0bd3b23bffa8fb3e672abe1c6582a10e84840ef5f50dccd8f0ba0b1d806335b
kernel-tools-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 441b193c1827d1bf014342250a5803de4833dec1720184d4ef9071028f57f9fe
kernel-tools-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: c4db8b4c0b305eb8f0b6c4850039692d24c843b1f72bbf303d72779c8dcf5f04
kernel-tools-libs-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 73831eee6783e32522492de66e20731f63ce51aa18b702fb5cd90dfa4afe7541
perf-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: cc0d4f2d5652b8d2238f9efbe99d008d9b195bdb77c824ee4de8afe54cd23d5a
perf-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 5040c104f85154a330c3cc46d56674a3673909e3f282ae60731216fa157003b8
python3-perf-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: cebddb783473c5f557100707ff78ff24513dc2d0ba629a2a663e54f308fe2522
python3-perf-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 510efc4751c62583bb5658f637da4652dfb65bd35df0bd6422017bd4250faf74

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.134.1.el8_4.src.rpm SHA-256: 1e4fa777b0759aa24fc278bcead5ee20ac493fcc51d9fd473984d79af2e055d8
x86_64
bpftool-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: b826af9971e5fff30527e12e513eb503d161a14e664bea020eb16757e762175f
bpftool-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 67603bcff2c4407633718e3ed2fbeea0c3963d401772aa95e8355f2de718186a
kernel-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 16ba3befba8a89b94705443493db4028636cf052933ad31a1d235e93a4bbf206
kernel-abi-stablelists-4.18.0-305.134.1.el8_4.noarch.rpm SHA-256: 3a9754359e1d2cc8fb4fa6809bbef3e5c97fbbfdf231d34d62fe1d6a78c06731
kernel-core-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 4f4be56de61761d6a37c9eccef074598a3c0e98567b5d130b9d34b96af049c0c
kernel-cross-headers-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 24819bda110fb2d4c20fdb1a99f06a3547ef906dbd6b270a3508dfff3cd59968
kernel-debug-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 54b1452fc3f706b0932870659030c3962c220c036c1cbbbe2c8dd7086fd0a2fc
kernel-debug-core-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 938a1baee309a3794bb2131264e47e78f338c6b91396056f61ebc309fcf577bb
kernel-debug-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 18a67de9aa53fa4e3c2388c0d9cb00f3c931a1ec6955f5223bb9254eeaa2c60c
kernel-debug-devel-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 431a7d427f0f46c60c74ebf1c1551ba974db85078a0647f5e59f5613fd7d18d2
kernel-debug-modules-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 88beef491785429aee70a203a87e21722f492da904a4c4c2bb3d83b6fd6f39ba
kernel-debug-modules-extra-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 9937474aae21f2a7d3965333cc4774264d5a3a62d2d19dabc6ce67ec83452d87
kernel-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: fcb4c5f819e29dda7cac271c99656b5ef81bf1142e56a81b29c92bf630519c5f
kernel-debuginfo-common-x86_64-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: f15cd59f1946b1a3851946ed91eac3d6475fcfb1c5579484e0f5933c04a55017
kernel-devel-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 8871f57484b7c47269722643f0789a93e043c80edccace54a02d9a4ab072db6c
kernel-doc-4.18.0-305.134.1.el8_4.noarch.rpm SHA-256: 35152d738fd1eebbe043d4fc5b1cb79d19ea90e79766ce9dc1c631e2780085b4
kernel-headers-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 289ad88f118aaf3f61303042b963c9ffbc9c5891f917b6dc4e394cffda7db9c6
kernel-modules-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: cd92bd75fa8ba3a262143213e3f99f9b0d9ccfd4976b3a121aea06add06c997e
kernel-modules-extra-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: d0bd3b23bffa8fb3e672abe1c6582a10e84840ef5f50dccd8f0ba0b1d806335b
kernel-tools-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 441b193c1827d1bf014342250a5803de4833dec1720184d4ef9071028f57f9fe
kernel-tools-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: c4db8b4c0b305eb8f0b6c4850039692d24c843b1f72bbf303d72779c8dcf5f04
kernel-tools-libs-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 73831eee6783e32522492de66e20731f63ce51aa18b702fb5cd90dfa4afe7541
perf-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: cc0d4f2d5652b8d2238f9efbe99d008d9b195bdb77c824ee4de8afe54cd23d5a
perf-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 5040c104f85154a330c3cc46d56674a3673909e3f282ae60731216fa157003b8
python3-perf-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: cebddb783473c5f557100707ff78ff24513dc2d0ba629a2a663e54f308fe2522
python3-perf-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 510efc4751c62583bb5658f637da4652dfb65bd35df0bd6422017bd4250faf74

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-305.134.1.el8_4.src.rpm SHA-256: 1e4fa777b0759aa24fc278bcead5ee20ac493fcc51d9fd473984d79af2e055d8
x86_64
bpftool-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: b826af9971e5fff30527e12e513eb503d161a14e664bea020eb16757e762175f
bpftool-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 67603bcff2c4407633718e3ed2fbeea0c3963d401772aa95e8355f2de718186a
kernel-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 16ba3befba8a89b94705443493db4028636cf052933ad31a1d235e93a4bbf206
kernel-abi-stablelists-4.18.0-305.134.1.el8_4.noarch.rpm SHA-256: 3a9754359e1d2cc8fb4fa6809bbef3e5c97fbbfdf231d34d62fe1d6a78c06731
kernel-core-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 4f4be56de61761d6a37c9eccef074598a3c0e98567b5d130b9d34b96af049c0c
kernel-cross-headers-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 24819bda110fb2d4c20fdb1a99f06a3547ef906dbd6b270a3508dfff3cd59968
kernel-debug-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 54b1452fc3f706b0932870659030c3962c220c036c1cbbbe2c8dd7086fd0a2fc
kernel-debug-core-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 938a1baee309a3794bb2131264e47e78f338c6b91396056f61ebc309fcf577bb
kernel-debug-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 18a67de9aa53fa4e3c2388c0d9cb00f3c931a1ec6955f5223bb9254eeaa2c60c
kernel-debug-devel-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 431a7d427f0f46c60c74ebf1c1551ba974db85078a0647f5e59f5613fd7d18d2
kernel-debug-modules-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 88beef491785429aee70a203a87e21722f492da904a4c4c2bb3d83b6fd6f39ba
kernel-debug-modules-extra-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 9937474aae21f2a7d3965333cc4774264d5a3a62d2d19dabc6ce67ec83452d87
kernel-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: fcb4c5f819e29dda7cac271c99656b5ef81bf1142e56a81b29c92bf630519c5f
kernel-debuginfo-common-x86_64-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: f15cd59f1946b1a3851946ed91eac3d6475fcfb1c5579484e0f5933c04a55017
kernel-devel-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 8871f57484b7c47269722643f0789a93e043c80edccace54a02d9a4ab072db6c
kernel-doc-4.18.0-305.134.1.el8_4.noarch.rpm SHA-256: 35152d738fd1eebbe043d4fc5b1cb79d19ea90e79766ce9dc1c631e2780085b4
kernel-headers-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 289ad88f118aaf3f61303042b963c9ffbc9c5891f917b6dc4e394cffda7db9c6
kernel-modules-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: cd92bd75fa8ba3a262143213e3f99f9b0d9ccfd4976b3a121aea06add06c997e
kernel-modules-extra-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: d0bd3b23bffa8fb3e672abe1c6582a10e84840ef5f50dccd8f0ba0b1d806335b
kernel-tools-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 441b193c1827d1bf014342250a5803de4833dec1720184d4ef9071028f57f9fe
kernel-tools-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: c4db8b4c0b305eb8f0b6c4850039692d24c843b1f72bbf303d72779c8dcf5f04
kernel-tools-libs-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 73831eee6783e32522492de66e20731f63ce51aa18b702fb5cd90dfa4afe7541
perf-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: cc0d4f2d5652b8d2238f9efbe99d008d9b195bdb77c824ee4de8afe54cd23d5a
perf-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 5040c104f85154a330c3cc46d56674a3673909e3f282ae60731216fa157003b8
python3-perf-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: cebddb783473c5f557100707ff78ff24513dc2d0ba629a2a663e54f308fe2522
python3-perf-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 510efc4751c62583bb5658f637da4652dfb65bd35df0bd6422017bd4250faf74

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.134.1.el8_4.src.rpm SHA-256: 1e4fa777b0759aa24fc278bcead5ee20ac493fcc51d9fd473984d79af2e055d8
ppc64le
bpftool-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: 0f5419acb7c4edf4541bc94247d13c725b22113a418a1dcce4311bb34bfb98de
bpftool-debuginfo-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: 1f939944cdb99fdb6ebb8ba74734805ef3a1f511fede9d99665f45d9cc25aee0
kernel-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: 7f0237bf38fabcacd546d10478a454e3fbd410166e3a6867f2f38b38335cc331
kernel-abi-stablelists-4.18.0-305.134.1.el8_4.noarch.rpm SHA-256: 3a9754359e1d2cc8fb4fa6809bbef3e5c97fbbfdf231d34d62fe1d6a78c06731
kernel-core-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: ff2ffecf396d4d2fbacb44b875c6634ac88beca8e70993d68049c77942d7a6ad
kernel-cross-headers-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: b14c714b420ec884abb11f54db13a9cf39ac6554d89206d897fb147c7e40e5ce
kernel-debug-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: 5487f0f9f79706b59d2fcc8894a4735f80a85a6dd31abfa4f56e515aad85d8cb
kernel-debug-core-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: c46491ca463d9ca7304855e83094165564937d4640ca8972ffde49a654ce8ecc
kernel-debug-debuginfo-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: 7a3a1e0ffa5d4770ce12b89f604502449639fd81f2ea4d4d4876954700a14584
kernel-debug-devel-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: 92169e2fb267b8106b2cbd31011b33d23bfe654c819d208b31e24b4100208185
kernel-debug-modules-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: b9bfe6dbac297701d0f1df674efbdac68de6e7c4cd640181089004f24339ab15
kernel-debug-modules-extra-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: 9e398704c52b6be99a91bc2fc1c9ccadb83e0a416b9658cdd26200df781f42c9
kernel-debuginfo-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: 414059efd6bbc4bfc553800cc09eed287b24f04449a55a77c9a567d0599c34ed
kernel-debuginfo-common-ppc64le-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: c14b71299e93478832223b70d1fab08d982eba4c8a64fb681ceeec43c6d618f1
kernel-devel-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: 95514fa087b6d26d6a721b76a93d0cb33c5a8d577daa9f8f404e6eb458ab1171
kernel-doc-4.18.0-305.134.1.el8_4.noarch.rpm SHA-256: 35152d738fd1eebbe043d4fc5b1cb79d19ea90e79766ce9dc1c631e2780085b4
kernel-headers-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: e1bf70a7fd9adb1bb63aa989e04a4eac9cd02dc17d549c8cc0c07d9ecfc58643
kernel-modules-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: ee3bcbe8b3c98bdd92f05959c28f9d0b7593c100ea9cc6d7b0dc1e0ee3ab985b
kernel-modules-extra-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: eb2218d19ff40e4c4a7e73ef5d1f24afba4c8b86b3e1b45baeaab69a0a4093b8
kernel-tools-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: cda69ea6f4a9b1467915e5cc13dfb4f0533add742d789906b8d7bad9c90f09f8
kernel-tools-debuginfo-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: 3cf9346a93f21869774c1f1442b844fedc02aa671540e962360635b11e91295f
kernel-tools-libs-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: adea69efb60b127a8cd53963abb641facfd934a730e0b353f5d0367c36f4e360
perf-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: 7e948b1dddc0bb72251f738d6171ff717f8be85bde3be6a7e0d026d5f6cbdb1a
perf-debuginfo-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: bcea3b189b817e39ff54702dacecfbefb9fea75c67fdc814fa7421379e5c7f4b
python3-perf-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: 772a8fcfec33c0bb6bb8202c2d621d29b1bc477dc0b13c6e8b760cc47a67b2b0
python3-perf-debuginfo-4.18.0-305.134.1.el8_4.ppc64le.rpm SHA-256: 3ba3565128634c1750c5c8de2bac9843a34c1a5de74e0861306b7c36fbdee8b9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.134.1.el8_4.src.rpm SHA-256: 1e4fa777b0759aa24fc278bcead5ee20ac493fcc51d9fd473984d79af2e055d8
x86_64
bpftool-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: b826af9971e5fff30527e12e513eb503d161a14e664bea020eb16757e762175f
bpftool-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 67603bcff2c4407633718e3ed2fbeea0c3963d401772aa95e8355f2de718186a
kernel-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 16ba3befba8a89b94705443493db4028636cf052933ad31a1d235e93a4bbf206
kernel-abi-stablelists-4.18.0-305.134.1.el8_4.noarch.rpm SHA-256: 3a9754359e1d2cc8fb4fa6809bbef3e5c97fbbfdf231d34d62fe1d6a78c06731
kernel-core-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 4f4be56de61761d6a37c9eccef074598a3c0e98567b5d130b9d34b96af049c0c
kernel-cross-headers-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 24819bda110fb2d4c20fdb1a99f06a3547ef906dbd6b270a3508dfff3cd59968
kernel-debug-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 54b1452fc3f706b0932870659030c3962c220c036c1cbbbe2c8dd7086fd0a2fc
kernel-debug-core-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 938a1baee309a3794bb2131264e47e78f338c6b91396056f61ebc309fcf577bb
kernel-debug-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 18a67de9aa53fa4e3c2388c0d9cb00f3c931a1ec6955f5223bb9254eeaa2c60c
kernel-debug-devel-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 431a7d427f0f46c60c74ebf1c1551ba974db85078a0647f5e59f5613fd7d18d2
kernel-debug-modules-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 88beef491785429aee70a203a87e21722f492da904a4c4c2bb3d83b6fd6f39ba
kernel-debug-modules-extra-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 9937474aae21f2a7d3965333cc4774264d5a3a62d2d19dabc6ce67ec83452d87
kernel-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: fcb4c5f819e29dda7cac271c99656b5ef81bf1142e56a81b29c92bf630519c5f
kernel-debuginfo-common-x86_64-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: f15cd59f1946b1a3851946ed91eac3d6475fcfb1c5579484e0f5933c04a55017
kernel-devel-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 8871f57484b7c47269722643f0789a93e043c80edccace54a02d9a4ab072db6c
kernel-doc-4.18.0-305.134.1.el8_4.noarch.rpm SHA-256: 35152d738fd1eebbe043d4fc5b1cb79d19ea90e79766ce9dc1c631e2780085b4
kernel-headers-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 289ad88f118aaf3f61303042b963c9ffbc9c5891f917b6dc4e394cffda7db9c6
kernel-modules-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: cd92bd75fa8ba3a262143213e3f99f9b0d9ccfd4976b3a121aea06add06c997e
kernel-modules-extra-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: d0bd3b23bffa8fb3e672abe1c6582a10e84840ef5f50dccd8f0ba0b1d806335b
kernel-tools-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 441b193c1827d1bf014342250a5803de4833dec1720184d4ef9071028f57f9fe
kernel-tools-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: c4db8b4c0b305eb8f0b6c4850039692d24c843b1f72bbf303d72779c8dcf5f04
kernel-tools-libs-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 73831eee6783e32522492de66e20731f63ce51aa18b702fb5cd90dfa4afe7541
perf-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: cc0d4f2d5652b8d2238f9efbe99d008d9b195bdb77c824ee4de8afe54cd23d5a
perf-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 5040c104f85154a330c3cc46d56674a3673909e3f282ae60731216fa157003b8
python3-perf-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: cebddb783473c5f557100707ff78ff24513dc2d0ba629a2a663e54f308fe2522
python3-perf-debuginfo-4.18.0-305.134.1.el8_4.x86_64.rpm SHA-256: 510efc4751c62583bb5658f637da4652dfb65bd35df0bd6422017bd4250faf74

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility