Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6156 - Security Advisory
Issued:
2024-09-03
Updated:
2024-09-03

RHSA-2024:6156 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (CVE-2024-40995)
  • kernel: perf: Fix list corruption in perf_cgroup_switch() (CVE-2022-48799)
  • kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090)
  • kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2297579 - CVE-2024-40995 kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc()
  • BZ - 2298135 - CVE-2022-48799 kernel: perf: Fix list corruption in perf_cgroup_switch()
  • BZ - 2299240 - CVE-2024-41090 kernel: virtio-net: tap: mlx5_core short frame denial of service
  • BZ - 2299336 - CVE-2024-41091 kernel: virtio-net: tun: mlx5_core short frame denial of service

CVEs

  • CVE-2022-48799
  • CVE-2024-40995
  • CVE-2024-41090
  • CVE-2024-41091

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.139.1.el8_4.src.rpm SHA-256: 86a7b95d7565db00ce055abc18b1209d59f95fdc845ead41384617d64f78818d
x86_64
bpftool-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 98bb460080887d60c4cc44af147c9e7db6d3934396b8663908b13d2539424e85
bpftool-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 65c6d8330f4e10ccf5de67f5bf1296ad9ccc08517c4bb6993c5f3b6629581d70
kernel-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0da0c4ceac74426d9b3ff995081546de3e29444ca21cef0a2c332ac818e6e12b
kernel-abi-stablelists-4.18.0-305.139.1.el8_4.noarch.rpm SHA-256: b8247d4717f951faebcb6325a4757f00caca423927f960be70fe7120a2f841cf
kernel-core-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: f36a394b4934ccb0a76aa92ed70f11f697d83dbfbff3b27bea8749c3824f6df6
kernel-cross-headers-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0abc3a37a3125952876ef2081d82121d71b5302394f90dc368474e46e59fecb1
kernel-debug-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: fce8c4ab6e55eb2701154ce4fe99b9d91dc283c60b903a639027e4ab0270279a
kernel-debug-core-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0c9ad0c4da04bdd88549f75c7e373ef6dfb5586d57692d42d7229ab52baeae83
kernel-debug-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 10f529ef530ae78c60958e974e3e8a78954584a608363d6983e4336afed9596d
kernel-debug-devel-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 21013d17f5136d5c2d2303f17cf81f3525856df16b2538df4bf04467975f9499
kernel-debug-modules-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: ab2f376a2fbf3ec5607f0e11df98c6d4637e5c5466af6737d0163e8e696dc3dc
kernel-debug-modules-extra-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: dda52879be3932cc9e3e1f63d1a74765c8016d6e599c69b580c7c0e2781aa76e
kernel-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: a4a2691028f399d47ec0a07cb8762546b435e0eaddf5bc8c3e02e166d5dbebf9
kernel-debuginfo-common-x86_64-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 2734cb22225f78a06aadf982d62f48b8cc628932c58acc8ce403be62ad841bc0
kernel-devel-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 2aa098b61a27b7bcc13c81c32901dd0602684cfaf65bf1d70f2caaee10d1cf7a
kernel-doc-4.18.0-305.139.1.el8_4.noarch.rpm SHA-256: fce69cd20769bf6267f54643d9fc1674e376ac7b87c76ff217ca5e0b63ab0cba
kernel-headers-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 77e856a8b5bcd98635b2f2c4af7dab3c0c72135ab0b144abf2161d6b2f5f9be5
kernel-modules-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 75dcb20fe4270fe54d064332efce2ca1be8ed2a839f2da8b586316a8de96d05a
kernel-modules-extra-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 4b43ebd7d4d1bc05796e10da9018d896b3523dcd2bb90dc3f1aa07548a802a3d
kernel-tools-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 3bd44f9ce95d3c4cd4ba434057602356fd0ed69f1ff0db7993f5e66d1955dadb
kernel-tools-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0e1a42eb3bbbf193a07e5b4b37f48ee4d1fdb2c4a8993bfb66f888e64259a9fb
kernel-tools-libs-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 45fdab6d658147a042b33d180b6a98705d04200de9ab03200f221079a9000894
perf-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: ec55499c62cbf109fef06b10ae887e52cb65dfc96be9afccb8991424db487bea
perf-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: daf534b397f80690ae97fb7d6bf8f54b735dc292f9b189ac132c4ecf97e729b6
python3-perf-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: be137e0ce1645cadbb61ea1735eb3aa205ee33d7e4f727a311ad1597d59a20f5
python3-perf-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 7de5592c7a74a7c7904075c0403ec7f6da3dd5995383bd9b62da6c09547806b7

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.139.1.el8_4.src.rpm SHA-256: 86a7b95d7565db00ce055abc18b1209d59f95fdc845ead41384617d64f78818d
x86_64
bpftool-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 98bb460080887d60c4cc44af147c9e7db6d3934396b8663908b13d2539424e85
bpftool-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 65c6d8330f4e10ccf5de67f5bf1296ad9ccc08517c4bb6993c5f3b6629581d70
kernel-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0da0c4ceac74426d9b3ff995081546de3e29444ca21cef0a2c332ac818e6e12b
kernel-abi-stablelists-4.18.0-305.139.1.el8_4.noarch.rpm SHA-256: b8247d4717f951faebcb6325a4757f00caca423927f960be70fe7120a2f841cf
kernel-core-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: f36a394b4934ccb0a76aa92ed70f11f697d83dbfbff3b27bea8749c3824f6df6
kernel-cross-headers-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0abc3a37a3125952876ef2081d82121d71b5302394f90dc368474e46e59fecb1
kernel-debug-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: fce8c4ab6e55eb2701154ce4fe99b9d91dc283c60b903a639027e4ab0270279a
kernel-debug-core-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0c9ad0c4da04bdd88549f75c7e373ef6dfb5586d57692d42d7229ab52baeae83
kernel-debug-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 10f529ef530ae78c60958e974e3e8a78954584a608363d6983e4336afed9596d
kernel-debug-devel-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 21013d17f5136d5c2d2303f17cf81f3525856df16b2538df4bf04467975f9499
kernel-debug-modules-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: ab2f376a2fbf3ec5607f0e11df98c6d4637e5c5466af6737d0163e8e696dc3dc
kernel-debug-modules-extra-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: dda52879be3932cc9e3e1f63d1a74765c8016d6e599c69b580c7c0e2781aa76e
kernel-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: a4a2691028f399d47ec0a07cb8762546b435e0eaddf5bc8c3e02e166d5dbebf9
kernel-debuginfo-common-x86_64-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 2734cb22225f78a06aadf982d62f48b8cc628932c58acc8ce403be62ad841bc0
kernel-devel-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 2aa098b61a27b7bcc13c81c32901dd0602684cfaf65bf1d70f2caaee10d1cf7a
kernel-doc-4.18.0-305.139.1.el8_4.noarch.rpm SHA-256: fce69cd20769bf6267f54643d9fc1674e376ac7b87c76ff217ca5e0b63ab0cba
kernel-headers-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 77e856a8b5bcd98635b2f2c4af7dab3c0c72135ab0b144abf2161d6b2f5f9be5
kernel-modules-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 75dcb20fe4270fe54d064332efce2ca1be8ed2a839f2da8b586316a8de96d05a
kernel-modules-extra-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 4b43ebd7d4d1bc05796e10da9018d896b3523dcd2bb90dc3f1aa07548a802a3d
kernel-tools-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 3bd44f9ce95d3c4cd4ba434057602356fd0ed69f1ff0db7993f5e66d1955dadb
kernel-tools-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0e1a42eb3bbbf193a07e5b4b37f48ee4d1fdb2c4a8993bfb66f888e64259a9fb
kernel-tools-libs-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 45fdab6d658147a042b33d180b6a98705d04200de9ab03200f221079a9000894
perf-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: ec55499c62cbf109fef06b10ae887e52cb65dfc96be9afccb8991424db487bea
perf-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: daf534b397f80690ae97fb7d6bf8f54b735dc292f9b189ac132c4ecf97e729b6
python3-perf-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: be137e0ce1645cadbb61ea1735eb3aa205ee33d7e4f727a311ad1597d59a20f5
python3-perf-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 7de5592c7a74a7c7904075c0403ec7f6da3dd5995383bd9b62da6c09547806b7

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-305.139.1.el8_4.src.rpm SHA-256: 86a7b95d7565db00ce055abc18b1209d59f95fdc845ead41384617d64f78818d
x86_64
bpftool-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 98bb460080887d60c4cc44af147c9e7db6d3934396b8663908b13d2539424e85
bpftool-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 65c6d8330f4e10ccf5de67f5bf1296ad9ccc08517c4bb6993c5f3b6629581d70
kernel-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0da0c4ceac74426d9b3ff995081546de3e29444ca21cef0a2c332ac818e6e12b
kernel-abi-stablelists-4.18.0-305.139.1.el8_4.noarch.rpm SHA-256: b8247d4717f951faebcb6325a4757f00caca423927f960be70fe7120a2f841cf
kernel-core-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: f36a394b4934ccb0a76aa92ed70f11f697d83dbfbff3b27bea8749c3824f6df6
kernel-cross-headers-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0abc3a37a3125952876ef2081d82121d71b5302394f90dc368474e46e59fecb1
kernel-debug-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: fce8c4ab6e55eb2701154ce4fe99b9d91dc283c60b903a639027e4ab0270279a
kernel-debug-core-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0c9ad0c4da04bdd88549f75c7e373ef6dfb5586d57692d42d7229ab52baeae83
kernel-debug-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 10f529ef530ae78c60958e974e3e8a78954584a608363d6983e4336afed9596d
kernel-debug-devel-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 21013d17f5136d5c2d2303f17cf81f3525856df16b2538df4bf04467975f9499
kernel-debug-modules-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: ab2f376a2fbf3ec5607f0e11df98c6d4637e5c5466af6737d0163e8e696dc3dc
kernel-debug-modules-extra-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: dda52879be3932cc9e3e1f63d1a74765c8016d6e599c69b580c7c0e2781aa76e
kernel-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: a4a2691028f399d47ec0a07cb8762546b435e0eaddf5bc8c3e02e166d5dbebf9
kernel-debuginfo-common-x86_64-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 2734cb22225f78a06aadf982d62f48b8cc628932c58acc8ce403be62ad841bc0
kernel-devel-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 2aa098b61a27b7bcc13c81c32901dd0602684cfaf65bf1d70f2caaee10d1cf7a
kernel-doc-4.18.0-305.139.1.el8_4.noarch.rpm SHA-256: fce69cd20769bf6267f54643d9fc1674e376ac7b87c76ff217ca5e0b63ab0cba
kernel-headers-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 77e856a8b5bcd98635b2f2c4af7dab3c0c72135ab0b144abf2161d6b2f5f9be5
kernel-modules-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 75dcb20fe4270fe54d064332efce2ca1be8ed2a839f2da8b586316a8de96d05a
kernel-modules-extra-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 4b43ebd7d4d1bc05796e10da9018d896b3523dcd2bb90dc3f1aa07548a802a3d
kernel-tools-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 3bd44f9ce95d3c4cd4ba434057602356fd0ed69f1ff0db7993f5e66d1955dadb
kernel-tools-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0e1a42eb3bbbf193a07e5b4b37f48ee4d1fdb2c4a8993bfb66f888e64259a9fb
kernel-tools-libs-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 45fdab6d658147a042b33d180b6a98705d04200de9ab03200f221079a9000894
perf-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: ec55499c62cbf109fef06b10ae887e52cb65dfc96be9afccb8991424db487bea
perf-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: daf534b397f80690ae97fb7d6bf8f54b735dc292f9b189ac132c4ecf97e729b6
python3-perf-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: be137e0ce1645cadbb61ea1735eb3aa205ee33d7e4f727a311ad1597d59a20f5
python3-perf-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 7de5592c7a74a7c7904075c0403ec7f6da3dd5995383bd9b62da6c09547806b7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.139.1.el8_4.src.rpm SHA-256: 86a7b95d7565db00ce055abc18b1209d59f95fdc845ead41384617d64f78818d
ppc64le
bpftool-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 478d6b1b813c4b3ccdf036342a9fe2cfc6fae9768f8784e317854bf43d7e3742
bpftool-debuginfo-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: ef7c4c51c893173cac13e213777cdf6f3ae16434ac1c7529b3690f14cfa8894f
kernel-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 7d728bb49e5d0c061ba2fead2ba3ac127788e9b1bcb0f5f2953852bc39244115
kernel-abi-stablelists-4.18.0-305.139.1.el8_4.noarch.rpm SHA-256: b8247d4717f951faebcb6325a4757f00caca423927f960be70fe7120a2f841cf
kernel-core-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 6ed30b6e3e09ea2ee9a15ddf42f55d6d93dd25f948b0f4ed020ef27bb5725ee4
kernel-cross-headers-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 7b79bf47d275e70d8145935e2ff5bff0766468b784a74b00ec136c5e2c59ff1b
kernel-debug-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 925486440f115bd77d8aec935917ffbe202cd35ebb82de3c3bbf3608d767e650
kernel-debug-core-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 829a5bfede6a100282b2a7c4c485f8bd332b662a8eb73788e2b8034cf19a1df6
kernel-debug-debuginfo-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 1eb7e06beca7e07b4bd69b00788a9e0b80cbb92709ff081ea8a90159dc33106a
kernel-debug-devel-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 61036edda08b9807aa7652a27b4b31096dcb8a2d43e814915901854d4b809704
kernel-debug-modules-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 2984d0070ce3b9df9a78b724d27a166a472bfc77ab0cd9780a519088316accd0
kernel-debug-modules-extra-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 1ec5b5514146316d16eeab1c83b659313faf50a71a9be524d1946bc93712d333
kernel-debuginfo-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: b550adca3556adbe1ffc49d8fbb41d8d8c7d627d4ca5157297477f222899b053
kernel-debuginfo-common-ppc64le-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 79cd01061c24fd54387b54f2a07a6ccc87dc523cba03b9cb17be009790b229d2
kernel-devel-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: f052c9d8e769bb52134d49060f8b9508cfbf2d830ac6ee59d7b239ce521e051a
kernel-doc-4.18.0-305.139.1.el8_4.noarch.rpm SHA-256: fce69cd20769bf6267f54643d9fc1674e376ac7b87c76ff217ca5e0b63ab0cba
kernel-headers-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 4a5e7036d61f827f301c2cc1b07df02197a3b08eefa54c22db87a43eebbde5a6
kernel-modules-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 6d94e6357c9e9f866302c19511679679bc0b0afa33b9eb702a0be46714c7e498
kernel-modules-extra-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 3caed8f7653ab6e485452471e41abda4fddd9dbe3ae3b53dc8831b6b083909c6
kernel-tools-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 9588b9be193b73e22f4bd9e4019c786fd6aa2cd81ca3b6cdb6c2843e10e8e0bf
kernel-tools-debuginfo-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: e55d5af9bc09db500dca1c0d4b9eae947e477803f7aeccce07fc2e398c6ca001
kernel-tools-libs-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 92b0032bab2d1f9b7a516f9711a332b3ba95ecbb9271a72fbee7287d137f5275
perf-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: afea503f4f2383db67a952ed5c18b785c855bf7c8db0c88d6f8bf0fabe9fb6c8
perf-debuginfo-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 0905229ccfc77a304796c2e346d32e1720b6dd230f62653356fae0f8abb89aa5
python3-perf-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: 5ce6b757a164f779b633d7a7ebc6584974c1356a07d3e6487a3ec87b6f98c152
python3-perf-debuginfo-4.18.0-305.139.1.el8_4.ppc64le.rpm SHA-256: c827639358eca96fa57b4cf0f8fdea99ece31c13f8318c47aa7418fcdc9dbe7f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.139.1.el8_4.src.rpm SHA-256: 86a7b95d7565db00ce055abc18b1209d59f95fdc845ead41384617d64f78818d
x86_64
bpftool-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 98bb460080887d60c4cc44af147c9e7db6d3934396b8663908b13d2539424e85
bpftool-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 65c6d8330f4e10ccf5de67f5bf1296ad9ccc08517c4bb6993c5f3b6629581d70
kernel-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0da0c4ceac74426d9b3ff995081546de3e29444ca21cef0a2c332ac818e6e12b
kernel-abi-stablelists-4.18.0-305.139.1.el8_4.noarch.rpm SHA-256: b8247d4717f951faebcb6325a4757f00caca423927f960be70fe7120a2f841cf
kernel-core-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: f36a394b4934ccb0a76aa92ed70f11f697d83dbfbff3b27bea8749c3824f6df6
kernel-cross-headers-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0abc3a37a3125952876ef2081d82121d71b5302394f90dc368474e46e59fecb1
kernel-debug-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: fce8c4ab6e55eb2701154ce4fe99b9d91dc283c60b903a639027e4ab0270279a
kernel-debug-core-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0c9ad0c4da04bdd88549f75c7e373ef6dfb5586d57692d42d7229ab52baeae83
kernel-debug-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 10f529ef530ae78c60958e974e3e8a78954584a608363d6983e4336afed9596d
kernel-debug-devel-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 21013d17f5136d5c2d2303f17cf81f3525856df16b2538df4bf04467975f9499
kernel-debug-modules-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: ab2f376a2fbf3ec5607f0e11df98c6d4637e5c5466af6737d0163e8e696dc3dc
kernel-debug-modules-extra-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: dda52879be3932cc9e3e1f63d1a74765c8016d6e599c69b580c7c0e2781aa76e
kernel-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: a4a2691028f399d47ec0a07cb8762546b435e0eaddf5bc8c3e02e166d5dbebf9
kernel-debuginfo-common-x86_64-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 2734cb22225f78a06aadf982d62f48b8cc628932c58acc8ce403be62ad841bc0
kernel-devel-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 2aa098b61a27b7bcc13c81c32901dd0602684cfaf65bf1d70f2caaee10d1cf7a
kernel-doc-4.18.0-305.139.1.el8_4.noarch.rpm SHA-256: fce69cd20769bf6267f54643d9fc1674e376ac7b87c76ff217ca5e0b63ab0cba
kernel-headers-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 77e856a8b5bcd98635b2f2c4af7dab3c0c72135ab0b144abf2161d6b2f5f9be5
kernel-modules-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 75dcb20fe4270fe54d064332efce2ca1be8ed2a839f2da8b586316a8de96d05a
kernel-modules-extra-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 4b43ebd7d4d1bc05796e10da9018d896b3523dcd2bb90dc3f1aa07548a802a3d
kernel-tools-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 3bd44f9ce95d3c4cd4ba434057602356fd0ed69f1ff0db7993f5e66d1955dadb
kernel-tools-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 0e1a42eb3bbbf193a07e5b4b37f48ee4d1fdb2c4a8993bfb66f888e64259a9fb
kernel-tools-libs-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 45fdab6d658147a042b33d180b6a98705d04200de9ab03200f221079a9000894
perf-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: ec55499c62cbf109fef06b10ae887e52cb65dfc96be9afccb8991424db487bea
perf-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: daf534b397f80690ae97fb7d6bf8f54b735dc292f9b189ac132c4ecf97e729b6
python3-perf-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: be137e0ce1645cadbb61ea1735eb3aa205ee33d7e4f727a311ad1597d59a20f5
python3-perf-debuginfo-4.18.0-305.139.1.el8_4.x86_64.rpm SHA-256: 7de5592c7a74a7c7904075c0403ec7f6da3dd5995383bd9b62da6c09547806b7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility