Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7002 - Security Advisory
Issued:
2024-09-24
Updated:
2024-09-24

RHSA-2024:7002 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: x86/xen: Add some null pointer checking to smp.c (CVE-2024-26908)
  • kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)
  • kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993)
  • kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2275744 - CVE-2024-26908 kernel: x86/xen: Add some null pointer checking to smp.c
  • BZ - 2277238 - CVE-2024-36886 kernel: TIPC message reassembly use-after-free remote code execution vulnerability
  • BZ - 2278314 - CVE-2024-26993 kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()
  • BZ - 2300448 - CVE-2024-41071 kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing

CVEs

  • CVE-2024-26908
  • CVE-2024-26993
  • CVE-2024-36886
  • CVE-2024-41071

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.141.1.el8_4.src.rpm SHA-256: a2d4763d0149340b7f84036ca439816ed0fefdd5df43145d28b3ebaae0837f2e
x86_64
bpftool-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 445c20698d53e7c8e100bf1082705deffae88213945480c6c812d6270f2c00c0
bpftool-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 415ca2e3a77466fcce16d60b1a9c237dd748735f1d75611e5b9e8c70cdd7e0f6
kernel-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 807d98766747b25fa83b9ab88b72b72a34222e55b347a8698d3e33bc59848d8f
kernel-abi-stablelists-4.18.0-305.141.1.el8_4.noarch.rpm SHA-256: cc03f96856dc172900fa0a40dd51152a19b32552de70471c96dfca536065e871
kernel-core-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 2d067c9428346fbeffa1d35b46d59864bac1831bb2e06074258a862b0adae87a
kernel-cross-headers-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: e1e89605193954cd92037e35d2b096dc6db482363925c3aa4c78790978de69d2
kernel-debug-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 9d7301be3aba1cb762c567c87f43152490151489a6a263b1e1cabbb3cbca5148
kernel-debug-core-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 3501e7922cd87fd373e284b40954163bee19c5d3706db322e5ff5ce48fe0d81a
kernel-debug-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 896e62dfa70e6ba002bd7f033df8d129fda43a2f4b62ed2a0bcf5bd6c979ed75
kernel-debug-devel-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 06a55fc03402eb6559efdd9cbd7bdd48b51b20502f96c12f1a2fed538af3627d
kernel-debug-modules-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 9524ff3bfa934c4c4bb194238b1865bbab64d8567aacbcdf5fcca444b2d4c06b
kernel-debug-modules-extra-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 39eb2df5e3d814f4dd345eacf14186d28a8951d18d4fcd3def7d6500a70cc962
kernel-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 53dcbdcdbf44ce1c859610efe0b7acf70ac4a37cd5b572c2c2fe442445922770
kernel-debuginfo-common-x86_64-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: b579514341f72d3972140b44b7a7b12ae149aec002e6ac9a33b1d0d34c9c59f1
kernel-devel-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 4ce48fa12268fc3bef0f8b5c8ffb9e619ba01827eb48138c20ddecd8d9633414
kernel-doc-4.18.0-305.141.1.el8_4.noarch.rpm SHA-256: 5b4a789fc6753d3e144924d5d1a34cb26ab2bffce3a30939184b8757d497cacc
kernel-headers-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: cef332574f61e21fb0f669a7e55854a165b931f02b09515be4d56a0aa039a7fb
kernel-modules-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 55ba1f7c04df0d6a2a7a0bc39d4de2466c4b519acf49b0ab2417095ddb4e2e25
kernel-modules-extra-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 3b11887c8c132f7e5ce18df92bf86be3d5be99ea2ca9d0a6d84d46d0ea541e97
kernel-tools-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 51390814a2c5d0afd5167793724e4c38b4665eaaf65b7520841ef0a04ecb1941
kernel-tools-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 6ed76cdd6927f72614c959757fd03c56b36259b5070e071764851928334c760f
kernel-tools-libs-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 3e7bf1b5f8798b51df6dbfdd973e1a8c506c68fda934c49ad70e068f92f4c5b9
perf-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: f1d7c14912a755fb8b8b0a36c1924f1042841663f9837b64f018f3bd0811917c
perf-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 16b7966c4d5f29830de085abc3347a73151d201a4f78c894737cd2c035fd8b39
python3-perf-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 129c84021962d74bb58afd21036fbdd01b52e86201c289b022d2843269d102b0
python3-perf-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: f92ed775c249daf81b3b5cbc28bbb6d024dc7b1abc832f94cf1a82a28f9be9d6

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.141.1.el8_4.src.rpm SHA-256: a2d4763d0149340b7f84036ca439816ed0fefdd5df43145d28b3ebaae0837f2e
x86_64
bpftool-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 445c20698d53e7c8e100bf1082705deffae88213945480c6c812d6270f2c00c0
bpftool-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 415ca2e3a77466fcce16d60b1a9c237dd748735f1d75611e5b9e8c70cdd7e0f6
kernel-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 807d98766747b25fa83b9ab88b72b72a34222e55b347a8698d3e33bc59848d8f
kernel-abi-stablelists-4.18.0-305.141.1.el8_4.noarch.rpm SHA-256: cc03f96856dc172900fa0a40dd51152a19b32552de70471c96dfca536065e871
kernel-core-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 2d067c9428346fbeffa1d35b46d59864bac1831bb2e06074258a862b0adae87a
kernel-cross-headers-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: e1e89605193954cd92037e35d2b096dc6db482363925c3aa4c78790978de69d2
kernel-debug-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 9d7301be3aba1cb762c567c87f43152490151489a6a263b1e1cabbb3cbca5148
kernel-debug-core-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 3501e7922cd87fd373e284b40954163bee19c5d3706db322e5ff5ce48fe0d81a
kernel-debug-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 896e62dfa70e6ba002bd7f033df8d129fda43a2f4b62ed2a0bcf5bd6c979ed75
kernel-debug-devel-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 06a55fc03402eb6559efdd9cbd7bdd48b51b20502f96c12f1a2fed538af3627d
kernel-debug-modules-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 9524ff3bfa934c4c4bb194238b1865bbab64d8567aacbcdf5fcca444b2d4c06b
kernel-debug-modules-extra-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 39eb2df5e3d814f4dd345eacf14186d28a8951d18d4fcd3def7d6500a70cc962
kernel-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 53dcbdcdbf44ce1c859610efe0b7acf70ac4a37cd5b572c2c2fe442445922770
kernel-debuginfo-common-x86_64-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: b579514341f72d3972140b44b7a7b12ae149aec002e6ac9a33b1d0d34c9c59f1
kernel-devel-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 4ce48fa12268fc3bef0f8b5c8ffb9e619ba01827eb48138c20ddecd8d9633414
kernel-doc-4.18.0-305.141.1.el8_4.noarch.rpm SHA-256: 5b4a789fc6753d3e144924d5d1a34cb26ab2bffce3a30939184b8757d497cacc
kernel-headers-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: cef332574f61e21fb0f669a7e55854a165b931f02b09515be4d56a0aa039a7fb
kernel-modules-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 55ba1f7c04df0d6a2a7a0bc39d4de2466c4b519acf49b0ab2417095ddb4e2e25
kernel-modules-extra-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 3b11887c8c132f7e5ce18df92bf86be3d5be99ea2ca9d0a6d84d46d0ea541e97
kernel-tools-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 51390814a2c5d0afd5167793724e4c38b4665eaaf65b7520841ef0a04ecb1941
kernel-tools-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 6ed76cdd6927f72614c959757fd03c56b36259b5070e071764851928334c760f
kernel-tools-libs-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 3e7bf1b5f8798b51df6dbfdd973e1a8c506c68fda934c49ad70e068f92f4c5b9
perf-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: f1d7c14912a755fb8b8b0a36c1924f1042841663f9837b64f018f3bd0811917c
perf-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 16b7966c4d5f29830de085abc3347a73151d201a4f78c894737cd2c035fd8b39
python3-perf-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 129c84021962d74bb58afd21036fbdd01b52e86201c289b022d2843269d102b0
python3-perf-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: f92ed775c249daf81b3b5cbc28bbb6d024dc7b1abc832f94cf1a82a28f9be9d6

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-305.141.1.el8_4.src.rpm SHA-256: a2d4763d0149340b7f84036ca439816ed0fefdd5df43145d28b3ebaae0837f2e
x86_64
bpftool-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 445c20698d53e7c8e100bf1082705deffae88213945480c6c812d6270f2c00c0
bpftool-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 415ca2e3a77466fcce16d60b1a9c237dd748735f1d75611e5b9e8c70cdd7e0f6
kernel-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 807d98766747b25fa83b9ab88b72b72a34222e55b347a8698d3e33bc59848d8f
kernel-abi-stablelists-4.18.0-305.141.1.el8_4.noarch.rpm SHA-256: cc03f96856dc172900fa0a40dd51152a19b32552de70471c96dfca536065e871
kernel-core-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 2d067c9428346fbeffa1d35b46d59864bac1831bb2e06074258a862b0adae87a
kernel-cross-headers-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: e1e89605193954cd92037e35d2b096dc6db482363925c3aa4c78790978de69d2
kernel-debug-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 9d7301be3aba1cb762c567c87f43152490151489a6a263b1e1cabbb3cbca5148
kernel-debug-core-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 3501e7922cd87fd373e284b40954163bee19c5d3706db322e5ff5ce48fe0d81a
kernel-debug-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 896e62dfa70e6ba002bd7f033df8d129fda43a2f4b62ed2a0bcf5bd6c979ed75
kernel-debug-devel-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 06a55fc03402eb6559efdd9cbd7bdd48b51b20502f96c12f1a2fed538af3627d
kernel-debug-modules-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 9524ff3bfa934c4c4bb194238b1865bbab64d8567aacbcdf5fcca444b2d4c06b
kernel-debug-modules-extra-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 39eb2df5e3d814f4dd345eacf14186d28a8951d18d4fcd3def7d6500a70cc962
kernel-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 53dcbdcdbf44ce1c859610efe0b7acf70ac4a37cd5b572c2c2fe442445922770
kernel-debuginfo-common-x86_64-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: b579514341f72d3972140b44b7a7b12ae149aec002e6ac9a33b1d0d34c9c59f1
kernel-devel-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 4ce48fa12268fc3bef0f8b5c8ffb9e619ba01827eb48138c20ddecd8d9633414
kernel-doc-4.18.0-305.141.1.el8_4.noarch.rpm SHA-256: 5b4a789fc6753d3e144924d5d1a34cb26ab2bffce3a30939184b8757d497cacc
kernel-headers-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: cef332574f61e21fb0f669a7e55854a165b931f02b09515be4d56a0aa039a7fb
kernel-modules-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 55ba1f7c04df0d6a2a7a0bc39d4de2466c4b519acf49b0ab2417095ddb4e2e25
kernel-modules-extra-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 3b11887c8c132f7e5ce18df92bf86be3d5be99ea2ca9d0a6d84d46d0ea541e97
kernel-tools-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 51390814a2c5d0afd5167793724e4c38b4665eaaf65b7520841ef0a04ecb1941
kernel-tools-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 6ed76cdd6927f72614c959757fd03c56b36259b5070e071764851928334c760f
kernel-tools-libs-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 3e7bf1b5f8798b51df6dbfdd973e1a8c506c68fda934c49ad70e068f92f4c5b9
perf-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: f1d7c14912a755fb8b8b0a36c1924f1042841663f9837b64f018f3bd0811917c
perf-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 16b7966c4d5f29830de085abc3347a73151d201a4f78c894737cd2c035fd8b39
python3-perf-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 129c84021962d74bb58afd21036fbdd01b52e86201c289b022d2843269d102b0
python3-perf-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: f92ed775c249daf81b3b5cbc28bbb6d024dc7b1abc832f94cf1a82a28f9be9d6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.141.1.el8_4.src.rpm SHA-256: a2d4763d0149340b7f84036ca439816ed0fefdd5df43145d28b3ebaae0837f2e
ppc64le
bpftool-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: be6b488dd4611849f9ae4aa98e1a527cb09ebe6f449171f21988e8f21f21a149
bpftool-debuginfo-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 2c3d755ada8cda81e0679a361729c3af3c3b02835d839369f628feed40d16ce5
kernel-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 506caec70f9d97a1e777a6bf4b8970c9744cbc582cbf2edc2ac0f554f0f8e08a
kernel-abi-stablelists-4.18.0-305.141.1.el8_4.noarch.rpm SHA-256: cc03f96856dc172900fa0a40dd51152a19b32552de70471c96dfca536065e871
kernel-core-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 1260e1697948b6ccc84dca1bec6b172d0080f08607d874bdaf78f20817d1aa0f
kernel-cross-headers-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 9c3bf9d6b5022d08c429ff192119a61d8f18498a3425d7b2bd36fd13f3388f92
kernel-debug-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: b9fee91767e06d2def70816c470038ec209d5b0f3f7c409593157733c8099fb2
kernel-debug-core-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 5535ead220ee9f6a0b7b8d98c5f7c7677a691495c2b1a1584513bbfc74a99b5a
kernel-debug-debuginfo-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: ebc8a17101fd52c98f80d90e46ea744a1986e4c92715fd19617a4be0903607b7
kernel-debug-devel-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 074c5e3bf1fb9bc18d94557c241c10b9d763100d091e52d5bbc317ba6c95abe8
kernel-debug-modules-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 3b65946a7e7441fe2f5fa59ebb687b4b27f48f69fa6b428cbba1f3044a817a79
kernel-debug-modules-extra-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: f29dfabb486fd643eefbed99efd90666f96704e5f24660d03de21827aee9e6a2
kernel-debuginfo-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 5bb000a391cdefa49de823b4c8464715a424c941b8793ee86e04247f7eb89557
kernel-debuginfo-common-ppc64le-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: e23a05fc26f72f1e14bad1bdafa41b8380f17823169ed7ac63d80bb25302716f
kernel-devel-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: b63268ea537b100e756485ef57535349cbd740ddfbfc7e8d2edc6bb0e42a110b
kernel-doc-4.18.0-305.141.1.el8_4.noarch.rpm SHA-256: 5b4a789fc6753d3e144924d5d1a34cb26ab2bffce3a30939184b8757d497cacc
kernel-headers-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 64810cc3a302d8c2e5a36d908229779dc34964d2a125b426ace2854a743554da
kernel-modules-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 3ec30feedacb6d45c1ef50b6420fc54ec5321c506acf2a34bb8af464c63919b7
kernel-modules-extra-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: ef2c573907229e8d4e8d1af6651862520ae7682263ab9567ac110c6e32211b85
kernel-tools-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 59821b3c61ddd9370fe3052235510995ad8ddd097dbe636eef3064493bcc7aff
kernel-tools-debuginfo-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 80d77c67338ec6a0b10f88a33964905839237596591c54b498c312fca5241c53
kernel-tools-libs-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 69a7d227b01f8ad092096858389d880f26876c9dde3f737f27a79a6c38a7df26
perf-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: c449c1bcd52a6dd8ceb95e28752060c01c075f37cf5f9b59b9b74f9d045ad67e
perf-debuginfo-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 0b49670cd7ca311d8af6153a7aabac30bed07d8f88efb345c820c068010d1e2c
python3-perf-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: 464d48cf7d4314bdfc77f39228e57eabccded940e35472d43fe881be0afddaf7
python3-perf-debuginfo-4.18.0-305.141.1.el8_4.ppc64le.rpm SHA-256: fe21836faca309be78e689e0f288bdb84776ecad1af777d2f9034f1bdd749528

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.141.1.el8_4.src.rpm SHA-256: a2d4763d0149340b7f84036ca439816ed0fefdd5df43145d28b3ebaae0837f2e
x86_64
bpftool-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 445c20698d53e7c8e100bf1082705deffae88213945480c6c812d6270f2c00c0
bpftool-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 415ca2e3a77466fcce16d60b1a9c237dd748735f1d75611e5b9e8c70cdd7e0f6
kernel-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 807d98766747b25fa83b9ab88b72b72a34222e55b347a8698d3e33bc59848d8f
kernel-abi-stablelists-4.18.0-305.141.1.el8_4.noarch.rpm SHA-256: cc03f96856dc172900fa0a40dd51152a19b32552de70471c96dfca536065e871
kernel-core-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 2d067c9428346fbeffa1d35b46d59864bac1831bb2e06074258a862b0adae87a
kernel-cross-headers-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: e1e89605193954cd92037e35d2b096dc6db482363925c3aa4c78790978de69d2
kernel-debug-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 9d7301be3aba1cb762c567c87f43152490151489a6a263b1e1cabbb3cbca5148
kernel-debug-core-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 3501e7922cd87fd373e284b40954163bee19c5d3706db322e5ff5ce48fe0d81a
kernel-debug-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 896e62dfa70e6ba002bd7f033df8d129fda43a2f4b62ed2a0bcf5bd6c979ed75
kernel-debug-devel-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 06a55fc03402eb6559efdd9cbd7bdd48b51b20502f96c12f1a2fed538af3627d
kernel-debug-modules-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 9524ff3bfa934c4c4bb194238b1865bbab64d8567aacbcdf5fcca444b2d4c06b
kernel-debug-modules-extra-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 39eb2df5e3d814f4dd345eacf14186d28a8951d18d4fcd3def7d6500a70cc962
kernel-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 53dcbdcdbf44ce1c859610efe0b7acf70ac4a37cd5b572c2c2fe442445922770
kernel-debuginfo-common-x86_64-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: b579514341f72d3972140b44b7a7b12ae149aec002e6ac9a33b1d0d34c9c59f1
kernel-devel-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 4ce48fa12268fc3bef0f8b5c8ffb9e619ba01827eb48138c20ddecd8d9633414
kernel-doc-4.18.0-305.141.1.el8_4.noarch.rpm SHA-256: 5b4a789fc6753d3e144924d5d1a34cb26ab2bffce3a30939184b8757d497cacc
kernel-headers-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: cef332574f61e21fb0f669a7e55854a165b931f02b09515be4d56a0aa039a7fb
kernel-modules-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 55ba1f7c04df0d6a2a7a0bc39d4de2466c4b519acf49b0ab2417095ddb4e2e25
kernel-modules-extra-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 3b11887c8c132f7e5ce18df92bf86be3d5be99ea2ca9d0a6d84d46d0ea541e97
kernel-tools-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 51390814a2c5d0afd5167793724e4c38b4665eaaf65b7520841ef0a04ecb1941
kernel-tools-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 6ed76cdd6927f72614c959757fd03c56b36259b5070e071764851928334c760f
kernel-tools-libs-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 3e7bf1b5f8798b51df6dbfdd973e1a8c506c68fda934c49ad70e068f92f4c5b9
perf-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: f1d7c14912a755fb8b8b0a36c1924f1042841663f9837b64f018f3bd0811917c
perf-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 16b7966c4d5f29830de085abc3347a73151d201a4f78c894737cd2c035fd8b39
python3-perf-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: 129c84021962d74bb58afd21036fbdd01b52e86201c289b022d2843269d102b0
python3-perf-debuginfo-4.18.0-305.141.1.el8_4.x86_64.rpm SHA-256: f92ed775c249daf81b3b5cbc28bbb6d024dc7b1abc832f94cf1a82a28f9be9d6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility