Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5266 - Security Advisory
Issued:
2024-08-13
Updated:
2024-08-13

RHSA-2024:5266 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005)
  • kernel: net: CVE-2024-36971 kernel: UAF in network route management (CVE-2024-36971)
  • kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502)
  • kernel: NFSD: Fix the behavior of READ near OFFSET_MAX (CVE-2022-48827)
  • kernel: NFSD: Fix ia_size underflow (CVE-2022-48828)
  • kernel: NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes (CVE-2022-48829)

Bug Fix(es):

  • fix race between MADV_FREE reclaim and blkdev direct IO read (JIRA:RHEL-44845)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2281949 - CVE-2024-36005 kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path
  • BZ - 2292331 - CVE-2024-36971 kernel: net: CVE-2024-36971 kernel: UAF in network route management
  • BZ - 2297474 - CVE-2024-39502 kernel: ionic: fix use after netif_napi_del()
  • BZ - 2298166 - CVE-2022-48827 kernel: NFSD: Fix the behavior of READ near OFFSET_MAX
  • BZ - 2298167 - CVE-2022-48828 kernel: NFSD: Fix ia_size underflow
  • BZ - 2298168 - CVE-2022-48829 kernel: NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes

CVEs

  • CVE-2022-48827
  • CVE-2022-48828
  • CVE-2022-48829
  • CVE-2024-36005
  • CVE-2024-36971
  • CVE-2024-39502

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.138.1.el8_4.src.rpm SHA-256: 48f423b276fa36393e7a51a86a6080ea88690fd7c2b4910e8163112e7ea2a069
x86_64
bpftool-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 98584da962972b60d35dc43b4be6a496cc675124d327e7b27ac4295fa16a0a71
bpftool-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 6dd043346b1b685bc4d81842733c5a069f08d3ec0fcabea4cfa0af4bfb9f20a6
kernel-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 8529ad53e0684ae22d1180cd0f9b9a16bd2a18024bc394c1ff6abcfa37b2c2b6
kernel-abi-stablelists-4.18.0-305.138.1.el8_4.noarch.rpm SHA-256: d4f14cf354c42e49623aeff7453b4b8b0506cfb074ee596d6b28a02940b7f483
kernel-core-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 33f2eef403f74dc7a238969624aa36e9c209c4f47375ff64ed15e8f25eb76471
kernel-cross-headers-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: c58554781d1702f41f4d83c671c60ff8227ff55a6e66f92e677f876ae5865861
kernel-debug-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: ec913f350a41555ad5803c23a9936c7608dfcf69e7112680116cb98450fc57ee
kernel-debug-core-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 28f319992fd8e6f6df8348610bebeb6efd4c5b82ceed783df8207514cde52831
kernel-debug-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: e868ca14fc2f9f1d60e0883e3b0152e9fa12648fbbc4faff8ae6222f1ce7e879
kernel-debug-devel-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: a0f8c2237bd1e9fea236d1ef46fffad85aa96977d39da91224102c4bf9425591
kernel-debug-modules-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: c06372c8512b2d77d93a08f52fcc7e898c078631efa626f3990346c816316115
kernel-debug-modules-extra-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 1867170d350f77417b065d252d26ae919a4927e18eb06fbfa42db662b73d212c
kernel-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: ab7a3e6ff9c766af1981817502ecb2e7a70a5ea3617f298029374f420e0b13f5
kernel-debuginfo-common-x86_64-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 9e50fc8c33a355ccce1435ee894ae5d5373e072f67000591376330012ac45475
kernel-devel-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: c4e8b712bc7580ad65d9131b8a5cbdb30c47c43dbb3af32374a8339793e7e92e
kernel-doc-4.18.0-305.138.1.el8_4.noarch.rpm SHA-256: 595b707d2678ed98d03a03d922f85a4b7cc5217d59cb45f04844e5e3138d545e
kernel-headers-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 50acb102d6181ef2233e564de0f428e0c124fc3e133eaeb3f1d14487f445fd5c
kernel-modules-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: a792e97e68778921255b78e86529c79e2ab572cd7b8b980526850f6a821f4d0b
kernel-modules-extra-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 6e837d37df344252454d6d89ae54caf7c04f7776ddaadb5e62015323d0c4053a
kernel-tools-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 8fb6747f645ce05978a01002a4643b79892976076fad5c69563edf746bdd4aee
kernel-tools-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 560f9bdbc708a87353f6ed8d30103c8ce587627d5219c1e617380acb22fd6020
kernel-tools-libs-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 169d0d9ff0aebff7a1928ac5dd69be39b7a50d9a4165cc274f0cfa05caacceee
perf-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: ac7d2cff20761ab6dc3979c13974905a0766ed4f0cf9c225c97dd4aff28f22ce
perf-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 7a892e52a944bafb5a4f0f238b332c8b016758896472245c178aaba373e7b2fe
python3-perf-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 0e9b5f2c42ea55dfd9080023cf4dc10d939ead9d277ce41551397d2ba0e5d3a8
python3-perf-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 8002ea405fdbf026450726689d81caa4cd3a4c7e7c1920d2e373188ea538269d

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.138.1.el8_4.src.rpm SHA-256: 48f423b276fa36393e7a51a86a6080ea88690fd7c2b4910e8163112e7ea2a069
x86_64
bpftool-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 98584da962972b60d35dc43b4be6a496cc675124d327e7b27ac4295fa16a0a71
bpftool-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 6dd043346b1b685bc4d81842733c5a069f08d3ec0fcabea4cfa0af4bfb9f20a6
kernel-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 8529ad53e0684ae22d1180cd0f9b9a16bd2a18024bc394c1ff6abcfa37b2c2b6
kernel-abi-stablelists-4.18.0-305.138.1.el8_4.noarch.rpm SHA-256: d4f14cf354c42e49623aeff7453b4b8b0506cfb074ee596d6b28a02940b7f483
kernel-core-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 33f2eef403f74dc7a238969624aa36e9c209c4f47375ff64ed15e8f25eb76471
kernel-cross-headers-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: c58554781d1702f41f4d83c671c60ff8227ff55a6e66f92e677f876ae5865861
kernel-debug-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: ec913f350a41555ad5803c23a9936c7608dfcf69e7112680116cb98450fc57ee
kernel-debug-core-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 28f319992fd8e6f6df8348610bebeb6efd4c5b82ceed783df8207514cde52831
kernel-debug-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: e868ca14fc2f9f1d60e0883e3b0152e9fa12648fbbc4faff8ae6222f1ce7e879
kernel-debug-devel-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: a0f8c2237bd1e9fea236d1ef46fffad85aa96977d39da91224102c4bf9425591
kernel-debug-modules-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: c06372c8512b2d77d93a08f52fcc7e898c078631efa626f3990346c816316115
kernel-debug-modules-extra-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 1867170d350f77417b065d252d26ae919a4927e18eb06fbfa42db662b73d212c
kernel-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: ab7a3e6ff9c766af1981817502ecb2e7a70a5ea3617f298029374f420e0b13f5
kernel-debuginfo-common-x86_64-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 9e50fc8c33a355ccce1435ee894ae5d5373e072f67000591376330012ac45475
kernel-devel-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: c4e8b712bc7580ad65d9131b8a5cbdb30c47c43dbb3af32374a8339793e7e92e
kernel-doc-4.18.0-305.138.1.el8_4.noarch.rpm SHA-256: 595b707d2678ed98d03a03d922f85a4b7cc5217d59cb45f04844e5e3138d545e
kernel-headers-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 50acb102d6181ef2233e564de0f428e0c124fc3e133eaeb3f1d14487f445fd5c
kernel-modules-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: a792e97e68778921255b78e86529c79e2ab572cd7b8b980526850f6a821f4d0b
kernel-modules-extra-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 6e837d37df344252454d6d89ae54caf7c04f7776ddaadb5e62015323d0c4053a
kernel-tools-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 8fb6747f645ce05978a01002a4643b79892976076fad5c69563edf746bdd4aee
kernel-tools-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 560f9bdbc708a87353f6ed8d30103c8ce587627d5219c1e617380acb22fd6020
kernel-tools-libs-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 169d0d9ff0aebff7a1928ac5dd69be39b7a50d9a4165cc274f0cfa05caacceee
perf-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: ac7d2cff20761ab6dc3979c13974905a0766ed4f0cf9c225c97dd4aff28f22ce
perf-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 7a892e52a944bafb5a4f0f238b332c8b016758896472245c178aaba373e7b2fe
python3-perf-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 0e9b5f2c42ea55dfd9080023cf4dc10d939ead9d277ce41551397d2ba0e5d3a8
python3-perf-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 8002ea405fdbf026450726689d81caa4cd3a4c7e7c1920d2e373188ea538269d

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-305.138.1.el8_4.src.rpm SHA-256: 48f423b276fa36393e7a51a86a6080ea88690fd7c2b4910e8163112e7ea2a069
x86_64
bpftool-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 98584da962972b60d35dc43b4be6a496cc675124d327e7b27ac4295fa16a0a71
bpftool-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 6dd043346b1b685bc4d81842733c5a069f08d3ec0fcabea4cfa0af4bfb9f20a6
kernel-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 8529ad53e0684ae22d1180cd0f9b9a16bd2a18024bc394c1ff6abcfa37b2c2b6
kernel-abi-stablelists-4.18.0-305.138.1.el8_4.noarch.rpm SHA-256: d4f14cf354c42e49623aeff7453b4b8b0506cfb074ee596d6b28a02940b7f483
kernel-core-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 33f2eef403f74dc7a238969624aa36e9c209c4f47375ff64ed15e8f25eb76471
kernel-cross-headers-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: c58554781d1702f41f4d83c671c60ff8227ff55a6e66f92e677f876ae5865861
kernel-debug-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: ec913f350a41555ad5803c23a9936c7608dfcf69e7112680116cb98450fc57ee
kernel-debug-core-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 28f319992fd8e6f6df8348610bebeb6efd4c5b82ceed783df8207514cde52831
kernel-debug-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: e868ca14fc2f9f1d60e0883e3b0152e9fa12648fbbc4faff8ae6222f1ce7e879
kernel-debug-devel-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: a0f8c2237bd1e9fea236d1ef46fffad85aa96977d39da91224102c4bf9425591
kernel-debug-modules-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: c06372c8512b2d77d93a08f52fcc7e898c078631efa626f3990346c816316115
kernel-debug-modules-extra-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 1867170d350f77417b065d252d26ae919a4927e18eb06fbfa42db662b73d212c
kernel-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: ab7a3e6ff9c766af1981817502ecb2e7a70a5ea3617f298029374f420e0b13f5
kernel-debuginfo-common-x86_64-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 9e50fc8c33a355ccce1435ee894ae5d5373e072f67000591376330012ac45475
kernel-devel-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: c4e8b712bc7580ad65d9131b8a5cbdb30c47c43dbb3af32374a8339793e7e92e
kernel-doc-4.18.0-305.138.1.el8_4.noarch.rpm SHA-256: 595b707d2678ed98d03a03d922f85a4b7cc5217d59cb45f04844e5e3138d545e
kernel-headers-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 50acb102d6181ef2233e564de0f428e0c124fc3e133eaeb3f1d14487f445fd5c
kernel-modules-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: a792e97e68778921255b78e86529c79e2ab572cd7b8b980526850f6a821f4d0b
kernel-modules-extra-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 6e837d37df344252454d6d89ae54caf7c04f7776ddaadb5e62015323d0c4053a
kernel-tools-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 8fb6747f645ce05978a01002a4643b79892976076fad5c69563edf746bdd4aee
kernel-tools-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 560f9bdbc708a87353f6ed8d30103c8ce587627d5219c1e617380acb22fd6020
kernel-tools-libs-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 169d0d9ff0aebff7a1928ac5dd69be39b7a50d9a4165cc274f0cfa05caacceee
perf-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: ac7d2cff20761ab6dc3979c13974905a0766ed4f0cf9c225c97dd4aff28f22ce
perf-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 7a892e52a944bafb5a4f0f238b332c8b016758896472245c178aaba373e7b2fe
python3-perf-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 0e9b5f2c42ea55dfd9080023cf4dc10d939ead9d277ce41551397d2ba0e5d3a8
python3-perf-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 8002ea405fdbf026450726689d81caa4cd3a4c7e7c1920d2e373188ea538269d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.138.1.el8_4.src.rpm SHA-256: 48f423b276fa36393e7a51a86a6080ea88690fd7c2b4910e8163112e7ea2a069
ppc64le
bpftool-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 3de6808e83a1675f8e59e679914cdbbbc89b74ffa7f5bda938d1c011215505a7
bpftool-debuginfo-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 3a7083cae471838c12fc240c5875822dc9ad8a468acde7bd524ad19aa27b47db
kernel-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 4153268deb857fec4c5ededaafce27ba1a50e171e3d19ba42e1cb1aca6d91bbd
kernel-abi-stablelists-4.18.0-305.138.1.el8_4.noarch.rpm SHA-256: d4f14cf354c42e49623aeff7453b4b8b0506cfb074ee596d6b28a02940b7f483
kernel-core-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 03d64efb6929471cd8dc217836c035b6482d1a7d59344ab32f31f466c97ac188
kernel-cross-headers-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 19f1f721fbad63c898fc64879df8bdd3a0db4e75e15514b216bbf829dd2dc619
kernel-debug-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 74c9f492409782aa3b823ce7b9cd6676780531f9cd725aa18d9a7caf7a30aab3
kernel-debug-core-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: f610d59e6fae3fd3e3c36daea9fcf980f52e1ba9428b997fe8298470cc02b80e
kernel-debug-debuginfo-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 6666a2729faba30b433f42294656fea444ee0d5117ef1166a2aa49ab754eaf27
kernel-debug-devel-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: f75a6adfbc077ef6d4b0e8406bfaed5382db827036476f17cd35f8fdb80da8cd
kernel-debug-modules-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: bb8ff606f485a9bfcb07da6b12215484664178f0a7d31a84f21ed3028e170d70
kernel-debug-modules-extra-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 2ac2e0a4e0d22e834548e82daa10f203fe47f2a668d5da5c1f570e313e2dbc60
kernel-debuginfo-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 61b008d0814d3b0e0378623124f2469e2ff50645c3fe623e3188e13a2e7a6889
kernel-debuginfo-common-ppc64le-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 71c7425f7bb56573765cc10c3d90f737e9e18ae115c7f3014647aa073d1566e5
kernel-devel-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 0ec4a4882f07d2e77d765afc1f7390fcee601f4d25bbcb01b5992cff3061b95e
kernel-doc-4.18.0-305.138.1.el8_4.noarch.rpm SHA-256: 595b707d2678ed98d03a03d922f85a4b7cc5217d59cb45f04844e5e3138d545e
kernel-headers-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: af1576b98385136e7c4a8444953d0ad1d8c45dd1a66ca5ed1e5b436a741ef0b3
kernel-modules-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 62378d9ce7edc317ef025ad1c9150f1b260fbb641982ea6839f40aacfa3013db
kernel-modules-extra-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: a9236ed9b8f610d707628beec07c954478d8f73d0068f9c061c40077c468f060
kernel-tools-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 5e8d1fb4edd941c0e5dc13a5375433dbd835c3c18d4880c3301edf56a6229ce1
kernel-tools-debuginfo-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 0c9ee3fee4306541b3834dd18a2879d8e464fc819d1b827814010b8b225ff144
kernel-tools-libs-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 5403ae2045b1435e85fa8cd05ec62b3d58a6aa7add5f24b0fbfef360db9420a1
perf-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: c5e165fa0e59006657ae7b686eb753ef5ea6debb9ab811f46bba779c02f7c70f
perf-debuginfo-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: e4f5d70e62bf3e1805ef6da9917bdd89f2591c5eec4baf025094136672dafee1
python3-perf-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: b0d4838f3943db71e795e8843100f70214f8f5b79f13e93992d8ee04fd5d7820
python3-perf-debuginfo-4.18.0-305.138.1.el8_4.ppc64le.rpm SHA-256: 492fe1deee9b9089ddd514617425da9e84c4546ce4f5cd1d23ad67a5acf3a670

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.138.1.el8_4.src.rpm SHA-256: 48f423b276fa36393e7a51a86a6080ea88690fd7c2b4910e8163112e7ea2a069
x86_64
bpftool-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 98584da962972b60d35dc43b4be6a496cc675124d327e7b27ac4295fa16a0a71
bpftool-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 6dd043346b1b685bc4d81842733c5a069f08d3ec0fcabea4cfa0af4bfb9f20a6
kernel-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 8529ad53e0684ae22d1180cd0f9b9a16bd2a18024bc394c1ff6abcfa37b2c2b6
kernel-abi-stablelists-4.18.0-305.138.1.el8_4.noarch.rpm SHA-256: d4f14cf354c42e49623aeff7453b4b8b0506cfb074ee596d6b28a02940b7f483
kernel-core-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 33f2eef403f74dc7a238969624aa36e9c209c4f47375ff64ed15e8f25eb76471
kernel-cross-headers-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: c58554781d1702f41f4d83c671c60ff8227ff55a6e66f92e677f876ae5865861
kernel-debug-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: ec913f350a41555ad5803c23a9936c7608dfcf69e7112680116cb98450fc57ee
kernel-debug-core-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 28f319992fd8e6f6df8348610bebeb6efd4c5b82ceed783df8207514cde52831
kernel-debug-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: e868ca14fc2f9f1d60e0883e3b0152e9fa12648fbbc4faff8ae6222f1ce7e879
kernel-debug-devel-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: a0f8c2237bd1e9fea236d1ef46fffad85aa96977d39da91224102c4bf9425591
kernel-debug-modules-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: c06372c8512b2d77d93a08f52fcc7e898c078631efa626f3990346c816316115
kernel-debug-modules-extra-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 1867170d350f77417b065d252d26ae919a4927e18eb06fbfa42db662b73d212c
kernel-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: ab7a3e6ff9c766af1981817502ecb2e7a70a5ea3617f298029374f420e0b13f5
kernel-debuginfo-common-x86_64-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 9e50fc8c33a355ccce1435ee894ae5d5373e072f67000591376330012ac45475
kernel-devel-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: c4e8b712bc7580ad65d9131b8a5cbdb30c47c43dbb3af32374a8339793e7e92e
kernel-doc-4.18.0-305.138.1.el8_4.noarch.rpm SHA-256: 595b707d2678ed98d03a03d922f85a4b7cc5217d59cb45f04844e5e3138d545e
kernel-headers-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 50acb102d6181ef2233e564de0f428e0c124fc3e133eaeb3f1d14487f445fd5c
kernel-modules-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: a792e97e68778921255b78e86529c79e2ab572cd7b8b980526850f6a821f4d0b
kernel-modules-extra-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 6e837d37df344252454d6d89ae54caf7c04f7776ddaadb5e62015323d0c4053a
kernel-tools-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 8fb6747f645ce05978a01002a4643b79892976076fad5c69563edf746bdd4aee
kernel-tools-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 560f9bdbc708a87353f6ed8d30103c8ce587627d5219c1e617380acb22fd6020
kernel-tools-libs-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 169d0d9ff0aebff7a1928ac5dd69be39b7a50d9a4165cc274f0cfa05caacceee
perf-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: ac7d2cff20761ab6dc3979c13974905a0766ed4f0cf9c225c97dd4aff28f22ce
perf-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 7a892e52a944bafb5a4f0f238b332c8b016758896472245c178aaba373e7b2fe
python3-perf-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 0e9b5f2c42ea55dfd9080023cf4dc10d939ead9d277ce41551397d2ba0e5d3a8
python3-perf-debuginfo-4.18.0-305.138.1.el8_4.x86_64.rpm SHA-256: 8002ea405fdbf026450726689d81caa4cd3a4c7e7c1920d2e373188ea538269d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility