- Issued:
- 2024-10-02
- Updated:
- 2024-10-02
RHSA-2024:7486 - Security Advisory
Synopsis
Moderate: kernel security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: af_unix: Fix garbage collector racing against connect() (CVE-2024-26923)
- kernel: netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2277171 - CVE-2024-26923 kernel: af_unix: Fix garbage collector racing against connect()
- BZ - 2293653 - CVE-2024-36270 kernel: netfilter: tproxy: bail out if IP has been disabled on the device
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6
SRPM | |
---|---|
kernel-4.18.0-372.125.1.el8_6.src.rpm | SHA-256: db96344c659643fa64e6c0e091e15b365833d7fececc9e3a82d08daa5850081b |
x86_64 | |
bpftool-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 8db8164c22a3cc8b5ede446dd4cc14ff6e75919bbd7415ab97022e1a44bf5a2a |
bpftool-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: b7347f42fd9570069ec5fb164b3501b32d593752e6812c7b454e1eb8d068586d |
kernel-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 8256cc85299c76756b608d3b8e22d5791c9aca9aab7b58cf870b4a6ed95954d0 |
kernel-abi-stablelists-4.18.0-372.125.1.el8_6.noarch.rpm | SHA-256: 66e0fb0871a382beb732215f5022892ba2caec179082c258af84644a2dca1b9e |
kernel-core-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 9e93833b02a72e950ed753e4cfcb2d7b5a99684e45533de068ab1318ac8e9cb3 |
kernel-cross-headers-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 33a18f9a1da59584fb2a3ab29aa32c96dd549148765b10351544a898673ccb28 |
kernel-debug-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: aaf5a162455197cffedb86cf51dc562b15de140a1fdc4c6956401576106fa9dc |
kernel-debug-core-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 51bd5414d61dfa798c5de09c4ad42c72f5a95d25b1baedf83dd3b65329359b90 |
kernel-debug-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: ecab05ffd631bc94ab08bc136660cde13635366830365835208e9dadf6759355 |
kernel-debug-devel-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 536425663cead1712cb7029bfaaebdf8ca3f21f41e55823c820048f26c00a52d |
kernel-debug-modules-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: ca93a212931ab7b1a2ff84052844ccd204a72940fbdb217a54ace8eb16b195bf |
kernel-debug-modules-extra-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 1e4728c1f0ec3d1d26fc3e794abfcc33615b01fb2ed01de546e1e94675a64654 |
kernel-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 9c3046bcb5b27a6cc3c913366dbabf75856ee388afc1c1a5e5143a45e4c4e0bc |
kernel-debuginfo-common-x86_64-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 089387cc58492ac53e05a3b1c716679e176c2483d568735286d69e4b5806a6e3 |
kernel-devel-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: ac578c7db472a00cf2edbf3eb283438e74cda95c4379dbebfd57d29bc5025166 |
kernel-doc-4.18.0-372.125.1.el8_6.noarch.rpm | SHA-256: 2bf69364e41aac37bce4ed47948399f777dd4fc2a286f1df6c7d23aa8fa7df61 |
kernel-headers-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: f143773e3df452882c02c1c311c4ce18dc63e3b85cce954b9f19dfeb3521e762 |
kernel-modules-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 14d78fbbc29b59ee1ded34d4a806dcbbaac50ccfebe07f46875f7d39bfe8e716 |
kernel-modules-extra-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: f047b2b4abffba905120e9264ebef9ca72c55aa341ebaf38e43096d0489181f2 |
kernel-tools-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 4ad2412e08d612a92bf96a9e7359117a5d725fda5872841e380d65b435939312 |
kernel-tools-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: e7b30c2691a47cca9a1a6b1d1668e635dbd532c96309160680710140972ea6b6 |
kernel-tools-libs-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: d93e619387780d98e190345ca3d800f2f91ff4fc641be3cf40f8eb6bff441e04 |
perf-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 27ec8d8a2f8d837bbdf3e4eeae7839b9a03937bd785f2e0046cddc0981d73e8e |
perf-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 59fe24e7d06a5b2075138556910e5d54ba0e3447e619e01538edb6f7c94d4613 |
python3-perf-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: fc557c246ec217d6f52aa302b64eb0b2520ab5b93f66376e5964f38dd0f8c17c |
python3-perf-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 860c5fe570774779d47f0136d4cd651be8441f5de0a458154145b8ab86c68e2a |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
kernel-4.18.0-372.125.1.el8_6.src.rpm | SHA-256: db96344c659643fa64e6c0e091e15b365833d7fececc9e3a82d08daa5850081b |
x86_64 | |
bpftool-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 8db8164c22a3cc8b5ede446dd4cc14ff6e75919bbd7415ab97022e1a44bf5a2a |
bpftool-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: b7347f42fd9570069ec5fb164b3501b32d593752e6812c7b454e1eb8d068586d |
kernel-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 8256cc85299c76756b608d3b8e22d5791c9aca9aab7b58cf870b4a6ed95954d0 |
kernel-abi-stablelists-4.18.0-372.125.1.el8_6.noarch.rpm | SHA-256: 66e0fb0871a382beb732215f5022892ba2caec179082c258af84644a2dca1b9e |
kernel-core-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 9e93833b02a72e950ed753e4cfcb2d7b5a99684e45533de068ab1318ac8e9cb3 |
kernel-cross-headers-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 33a18f9a1da59584fb2a3ab29aa32c96dd549148765b10351544a898673ccb28 |
kernel-debug-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: aaf5a162455197cffedb86cf51dc562b15de140a1fdc4c6956401576106fa9dc |
kernel-debug-core-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 51bd5414d61dfa798c5de09c4ad42c72f5a95d25b1baedf83dd3b65329359b90 |
kernel-debug-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: ecab05ffd631bc94ab08bc136660cde13635366830365835208e9dadf6759355 |
kernel-debug-devel-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 536425663cead1712cb7029bfaaebdf8ca3f21f41e55823c820048f26c00a52d |
kernel-debug-modules-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: ca93a212931ab7b1a2ff84052844ccd204a72940fbdb217a54ace8eb16b195bf |
kernel-debug-modules-extra-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 1e4728c1f0ec3d1d26fc3e794abfcc33615b01fb2ed01de546e1e94675a64654 |
kernel-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 9c3046bcb5b27a6cc3c913366dbabf75856ee388afc1c1a5e5143a45e4c4e0bc |
kernel-debuginfo-common-x86_64-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 089387cc58492ac53e05a3b1c716679e176c2483d568735286d69e4b5806a6e3 |
kernel-devel-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: ac578c7db472a00cf2edbf3eb283438e74cda95c4379dbebfd57d29bc5025166 |
kernel-doc-4.18.0-372.125.1.el8_6.noarch.rpm | SHA-256: 2bf69364e41aac37bce4ed47948399f777dd4fc2a286f1df6c7d23aa8fa7df61 |
kernel-headers-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: f143773e3df452882c02c1c311c4ce18dc63e3b85cce954b9f19dfeb3521e762 |
kernel-modules-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 14d78fbbc29b59ee1ded34d4a806dcbbaac50ccfebe07f46875f7d39bfe8e716 |
kernel-modules-extra-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: f047b2b4abffba905120e9264ebef9ca72c55aa341ebaf38e43096d0489181f2 |
kernel-tools-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 4ad2412e08d612a92bf96a9e7359117a5d725fda5872841e380d65b435939312 |
kernel-tools-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: e7b30c2691a47cca9a1a6b1d1668e635dbd532c96309160680710140972ea6b6 |
kernel-tools-libs-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: d93e619387780d98e190345ca3d800f2f91ff4fc641be3cf40f8eb6bff441e04 |
perf-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 27ec8d8a2f8d837bbdf3e4eeae7839b9a03937bd785f2e0046cddc0981d73e8e |
perf-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 59fe24e7d06a5b2075138556910e5d54ba0e3447e619e01538edb6f7c94d4613 |
python3-perf-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: fc557c246ec217d6f52aa302b64eb0b2520ab5b93f66376e5964f38dd0f8c17c |
python3-perf-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 860c5fe570774779d47f0136d4cd651be8441f5de0a458154145b8ab86c68e2a |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
kernel-4.18.0-372.125.1.el8_6.src.rpm | SHA-256: db96344c659643fa64e6c0e091e15b365833d7fececc9e3a82d08daa5850081b |
x86_64 | |
bpftool-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 8db8164c22a3cc8b5ede446dd4cc14ff6e75919bbd7415ab97022e1a44bf5a2a |
bpftool-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: b7347f42fd9570069ec5fb164b3501b32d593752e6812c7b454e1eb8d068586d |
kernel-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 8256cc85299c76756b608d3b8e22d5791c9aca9aab7b58cf870b4a6ed95954d0 |
kernel-abi-stablelists-4.18.0-372.125.1.el8_6.noarch.rpm | SHA-256: 66e0fb0871a382beb732215f5022892ba2caec179082c258af84644a2dca1b9e |
kernel-core-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 9e93833b02a72e950ed753e4cfcb2d7b5a99684e45533de068ab1318ac8e9cb3 |
kernel-cross-headers-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 33a18f9a1da59584fb2a3ab29aa32c96dd549148765b10351544a898673ccb28 |
kernel-debug-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: aaf5a162455197cffedb86cf51dc562b15de140a1fdc4c6956401576106fa9dc |
kernel-debug-core-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 51bd5414d61dfa798c5de09c4ad42c72f5a95d25b1baedf83dd3b65329359b90 |
kernel-debug-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: ecab05ffd631bc94ab08bc136660cde13635366830365835208e9dadf6759355 |
kernel-debug-devel-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 536425663cead1712cb7029bfaaebdf8ca3f21f41e55823c820048f26c00a52d |
kernel-debug-modules-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: ca93a212931ab7b1a2ff84052844ccd204a72940fbdb217a54ace8eb16b195bf |
kernel-debug-modules-extra-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 1e4728c1f0ec3d1d26fc3e794abfcc33615b01fb2ed01de546e1e94675a64654 |
kernel-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 9c3046bcb5b27a6cc3c913366dbabf75856ee388afc1c1a5e5143a45e4c4e0bc |
kernel-debuginfo-common-x86_64-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 089387cc58492ac53e05a3b1c716679e176c2483d568735286d69e4b5806a6e3 |
kernel-devel-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: ac578c7db472a00cf2edbf3eb283438e74cda95c4379dbebfd57d29bc5025166 |
kernel-doc-4.18.0-372.125.1.el8_6.noarch.rpm | SHA-256: 2bf69364e41aac37bce4ed47948399f777dd4fc2a286f1df6c7d23aa8fa7df61 |
kernel-headers-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: f143773e3df452882c02c1c311c4ce18dc63e3b85cce954b9f19dfeb3521e762 |
kernel-modules-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 14d78fbbc29b59ee1ded34d4a806dcbbaac50ccfebe07f46875f7d39bfe8e716 |
kernel-modules-extra-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: f047b2b4abffba905120e9264ebef9ca72c55aa341ebaf38e43096d0489181f2 |
kernel-tools-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 4ad2412e08d612a92bf96a9e7359117a5d725fda5872841e380d65b435939312 |
kernel-tools-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: e7b30c2691a47cca9a1a6b1d1668e635dbd532c96309160680710140972ea6b6 |
kernel-tools-libs-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: d93e619387780d98e190345ca3d800f2f91ff4fc641be3cf40f8eb6bff441e04 |
perf-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 27ec8d8a2f8d837bbdf3e4eeae7839b9a03937bd785f2e0046cddc0981d73e8e |
perf-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 59fe24e7d06a5b2075138556910e5d54ba0e3447e619e01538edb6f7c94d4613 |
python3-perf-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: fc557c246ec217d6f52aa302b64eb0b2520ab5b93f66376e5964f38dd0f8c17c |
python3-perf-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 860c5fe570774779d47f0136d4cd651be8441f5de0a458154145b8ab86c68e2a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kernel-4.18.0-372.125.1.el8_6.src.rpm | SHA-256: db96344c659643fa64e6c0e091e15b365833d7fececc9e3a82d08daa5850081b |
ppc64le | |
bpftool-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: 0ada9b66b33ce94bff41c1cf79706dcaabae341ede02b6f9369404dc3439236c |
bpftool-debuginfo-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: b832957a9b4cbdc9c552d233567895f9d2b958aa9f46ddb00c0836a61d265884 |
kernel-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: 34499153ff9c52a97d9db1b0176cc0a00be2e57924d80d1633bf35a2e576fa48 |
kernel-abi-stablelists-4.18.0-372.125.1.el8_6.noarch.rpm | SHA-256: 66e0fb0871a382beb732215f5022892ba2caec179082c258af84644a2dca1b9e |
kernel-core-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: 16413201948193d36c905a0d722f45d79a731cf657a67b2ddbfc4d0798086034 |
kernel-cross-headers-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: 226c1e9a591bfde68d552af2de06c830fd1c60666e37250b32a7f747c16e426e |
kernel-debug-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: 366a0f7d2eb57304e3e216b1044305affb32622853b0773ba58eafb0c0165710 |
kernel-debug-core-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: 8bc8b95e6bf529a473a7f35e855cefa5bb1c4374c4d524cee5143d4bf603e8bb |
kernel-debug-debuginfo-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: 8090dc54e72cc0e98c9045ae190afa51924b839283245110b74b7e944a83cf22 |
kernel-debug-devel-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: 1dbe5ccc6122ec265826de4db1386cf3e94744dc2e91cb4231ca93b3bf14ec24 |
kernel-debug-modules-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: d42dbe5906029d9ed8eaf5576681fb5563ba2ee14e59036c09d3d7d7515e0c81 |
kernel-debug-modules-extra-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: 1c95aaa51500954c30bb975d2e30e9636baee9b402800c025c02af1588ec3860 |
kernel-debuginfo-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: 2396f85e0a779a89bb9c957aa04195d3d024316ed4b05abfd33de4f5b7e3157d |
kernel-debuginfo-common-ppc64le-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: f8878d21caa94847c0fd49e600db364c0866c9f147d5711b5e6eccc02c64e4ee |
kernel-devel-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: a7c16686ced5b265e2c108a4bfc5735a5d37fce1ef73501c813109ee01cef45d |
kernel-doc-4.18.0-372.125.1.el8_6.noarch.rpm | SHA-256: 2bf69364e41aac37bce4ed47948399f777dd4fc2a286f1df6c7d23aa8fa7df61 |
kernel-headers-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: ed871c4761c461661a42a3e2c850e14f1d20da9d42694e776a9cae0b896bc4db |
kernel-modules-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: f6a4fb4ec6f121b24a539291894b2b5296348e13057b7eed8c3253d51b90957b |
kernel-modules-extra-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: 1e74d015cda9856d9598a827de4664086cfa6ea5b80d0458d73340aa7748daa5 |
kernel-tools-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: f445f6308d89b5dfa6efbfeb6437c8e0c60921bf52d45f14f0f5fa4c1e0f03ac |
kernel-tools-debuginfo-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: d4a014f7dbe125d79e18b7c729dab8adc2c4ea35748b7eb1024db16d56ef4456 |
kernel-tools-libs-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: bb7874cb8d6c7b40cfda684f2d5415a64977164006e6b990315c7b1816adc781 |
perf-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: 78e7b4939984bf32cfc1b281791a2eba6be61067e31d3daee390a7314649db5f |
perf-debuginfo-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: b6021b7949a2993993f2b863dfa877262d2ce6a2700f29765bbaf4084e39fc78 |
python3-perf-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: ab7dfb9690b0fd51ac134c6c2a7291224bda6b2595825fe6bce10de8065af095 |
python3-perf-debuginfo-4.18.0-372.125.1.el8_6.ppc64le.rpm | SHA-256: afbff158e401c148c396bda0c16860dbb5e2f1549a0f3606bf20cc7259f78798 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kernel-4.18.0-372.125.1.el8_6.src.rpm | SHA-256: db96344c659643fa64e6c0e091e15b365833d7fececc9e3a82d08daa5850081b |
x86_64 | |
bpftool-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 8db8164c22a3cc8b5ede446dd4cc14ff6e75919bbd7415ab97022e1a44bf5a2a |
bpftool-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: b7347f42fd9570069ec5fb164b3501b32d593752e6812c7b454e1eb8d068586d |
kernel-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 8256cc85299c76756b608d3b8e22d5791c9aca9aab7b58cf870b4a6ed95954d0 |
kernel-abi-stablelists-4.18.0-372.125.1.el8_6.noarch.rpm | SHA-256: 66e0fb0871a382beb732215f5022892ba2caec179082c258af84644a2dca1b9e |
kernel-core-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 9e93833b02a72e950ed753e4cfcb2d7b5a99684e45533de068ab1318ac8e9cb3 |
kernel-cross-headers-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 33a18f9a1da59584fb2a3ab29aa32c96dd549148765b10351544a898673ccb28 |
kernel-debug-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: aaf5a162455197cffedb86cf51dc562b15de140a1fdc4c6956401576106fa9dc |
kernel-debug-core-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 51bd5414d61dfa798c5de09c4ad42c72f5a95d25b1baedf83dd3b65329359b90 |
kernel-debug-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: ecab05ffd631bc94ab08bc136660cde13635366830365835208e9dadf6759355 |
kernel-debug-devel-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 536425663cead1712cb7029bfaaebdf8ca3f21f41e55823c820048f26c00a52d |
kernel-debug-modules-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: ca93a212931ab7b1a2ff84052844ccd204a72940fbdb217a54ace8eb16b195bf |
kernel-debug-modules-extra-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 1e4728c1f0ec3d1d26fc3e794abfcc33615b01fb2ed01de546e1e94675a64654 |
kernel-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 9c3046bcb5b27a6cc3c913366dbabf75856ee388afc1c1a5e5143a45e4c4e0bc |
kernel-debuginfo-common-x86_64-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 089387cc58492ac53e05a3b1c716679e176c2483d568735286d69e4b5806a6e3 |
kernel-devel-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: ac578c7db472a00cf2edbf3eb283438e74cda95c4379dbebfd57d29bc5025166 |
kernel-doc-4.18.0-372.125.1.el8_6.noarch.rpm | SHA-256: 2bf69364e41aac37bce4ed47948399f777dd4fc2a286f1df6c7d23aa8fa7df61 |
kernel-headers-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: f143773e3df452882c02c1c311c4ce18dc63e3b85cce954b9f19dfeb3521e762 |
kernel-modules-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 14d78fbbc29b59ee1ded34d4a806dcbbaac50ccfebe07f46875f7d39bfe8e716 |
kernel-modules-extra-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: f047b2b4abffba905120e9264ebef9ca72c55aa341ebaf38e43096d0489181f2 |
kernel-tools-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 4ad2412e08d612a92bf96a9e7359117a5d725fda5872841e380d65b435939312 |
kernel-tools-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: e7b30c2691a47cca9a1a6b1d1668e635dbd532c96309160680710140972ea6b6 |
kernel-tools-libs-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: d93e619387780d98e190345ca3d800f2f91ff4fc641be3cf40f8eb6bff441e04 |
perf-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 27ec8d8a2f8d837bbdf3e4eeae7839b9a03937bd785f2e0046cddc0981d73e8e |
perf-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 59fe24e7d06a5b2075138556910e5d54ba0e3447e619e01538edb6f7c94d4613 |
python3-perf-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: fc557c246ec217d6f52aa302b64eb0b2520ab5b93f66376e5964f38dd0f8c17c |
python3-perf-debuginfo-4.18.0-372.125.1.el8_6.x86_64.rpm | SHA-256: 860c5fe570774779d47f0136d4cd651be8441f5de0a458154145b8ab86c68e2a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.