- Issued:
- 2025-01-08
- Updated:
- 2025-01-08
RHSA-2025:0055 - Security Advisory
Synopsis
Important: kernel security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (CVE-2024-53122)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2329932 - CVE-2024-53122 kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6
SRPM | |
---|---|
kernel-4.18.0-372.134.1.el8_6.src.rpm | SHA-256: ed9c4d8269ea4b626c017803cdeed6b30285294273e6199d20173aedda1d91bf |
x86_64 | |
bpftool-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 748b15e782d7cc8a1e1550bdd02afa50a4c999e3b622f49b44992cda5f661347 |
bpftool-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 508f713dc35d5c6e8c0dcefd54d100fb38dffe89f18850ec5652117ec9b3c510 |
kernel-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 83c37fc079c780dc2a0dce85d3b23ea96e909257d083a6e9431d77154c178c2e |
kernel-abi-stablelists-4.18.0-372.134.1.el8_6.noarch.rpm | SHA-256: aaf687b77e999fa74639edb22cc4942cb46ddbddfec4bd652b3ca814bff3a45f |
kernel-core-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: af05377ab2e2e2c2b74f977abcc98d2ba7e8c7f2f3b59198c4de83d2890cd58f |
kernel-cross-headers-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: e7c40e0177c0a9bd799f46a5f26791087822a6865c90266a6d6b3b0e287079b5 |
kernel-debug-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 5363e6a3c006027978027fc9f4bacb5e2e769e913c2d70ea433e7482f8326993 |
kernel-debug-core-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: fa262ee2dd2d06ec4dbbe36b7e9a52f7474e2b0fefec0062b869ca0db73b5011 |
kernel-debug-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: d136113a61560004a4e95b2ed0a8d65f48ea5600607bfbd79dee527c64541a3b |
kernel-debug-devel-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 38c7255cc458fdaa9e13985e1fc02b8adea80f2ddb93805559c97adac64cdf5f |
kernel-debug-modules-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: f3421f506d141c7ef9b3c03da93836729d39f5b0fdaad12f19610cb061d58a08 |
kernel-debug-modules-extra-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 9f830e538149a930177aec824d1ff36f1f37e328014a2ab7e2da1283d36fdc38 |
kernel-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 87b93a601075b8c3b82ab87e94c0b4a34f683302652bdde921d31ed30e5f0139 |
kernel-debuginfo-common-x86_64-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: c4969ec897d63f600e9562833aa512e83c2a90a2184acbfc4d69938947040870 |
kernel-devel-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 7ac1a3add0403aeb0d6883ccb0cf3aef1c83a6160a3ef98cc75dc9edb631dcf9 |
kernel-doc-4.18.0-372.134.1.el8_6.noarch.rpm | SHA-256: 5e10f3dbc3d15250bb1725b69f2e20a0e9615bcca15ee86533eaf15d35f9f71b |
kernel-headers-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 57cb1bc58e57952438b57cd1b301df163c9bfef989c41049ecf353f7ed79bb6a |
kernel-modules-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: ab5c660917a45bda38855dd03584967dd53956e9ee134cdd8ff8774efe4714c3 |
kernel-modules-extra-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 64469ce124fd20c1d08603f5e17148cd0f32c4ed052a16752115ad601b310380 |
kernel-tools-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: f8e7c896f0ef31c8b216ac75b58dba45e1a03b5d024f3a3dce665231d38bd8cf |
kernel-tools-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: dc51b3603c5d615aeb7cfc3907543bfaf8a8152a9ea645b6b6c3b4c43014a51b |
kernel-tools-libs-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 78fb5bcd56f8a7873f0ab604d0355db08853f2d1baafa76dd442876b82d6e619 |
perf-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: fa0685bb17a70045ab79dc7df6a1d3edecf96c19cb670ceb889558e1c03d3850 |
perf-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 5d8d2f723b0aab70a5d953fd7fec8df1e10e57b2c2c3e6f8fb155282a1470a8e |
python3-perf-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 9d72dfa303686f821a3dec2dd87e408b2c8fe9af79a80647c8e23dc7d0862209 |
python3-perf-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 8c8c5c78072f7501cb9923ffabd9e16aa43d0cae15f52fc8f40aeb941c41b739 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
kernel-4.18.0-372.134.1.el8_6.src.rpm | SHA-256: ed9c4d8269ea4b626c017803cdeed6b30285294273e6199d20173aedda1d91bf |
x86_64 | |
bpftool-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 748b15e782d7cc8a1e1550bdd02afa50a4c999e3b622f49b44992cda5f661347 |
bpftool-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 508f713dc35d5c6e8c0dcefd54d100fb38dffe89f18850ec5652117ec9b3c510 |
kernel-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 83c37fc079c780dc2a0dce85d3b23ea96e909257d083a6e9431d77154c178c2e |
kernel-abi-stablelists-4.18.0-372.134.1.el8_6.noarch.rpm | SHA-256: aaf687b77e999fa74639edb22cc4942cb46ddbddfec4bd652b3ca814bff3a45f |
kernel-core-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: af05377ab2e2e2c2b74f977abcc98d2ba7e8c7f2f3b59198c4de83d2890cd58f |
kernel-cross-headers-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: e7c40e0177c0a9bd799f46a5f26791087822a6865c90266a6d6b3b0e287079b5 |
kernel-debug-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 5363e6a3c006027978027fc9f4bacb5e2e769e913c2d70ea433e7482f8326993 |
kernel-debug-core-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: fa262ee2dd2d06ec4dbbe36b7e9a52f7474e2b0fefec0062b869ca0db73b5011 |
kernel-debug-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: d136113a61560004a4e95b2ed0a8d65f48ea5600607bfbd79dee527c64541a3b |
kernel-debug-devel-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 38c7255cc458fdaa9e13985e1fc02b8adea80f2ddb93805559c97adac64cdf5f |
kernel-debug-modules-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: f3421f506d141c7ef9b3c03da93836729d39f5b0fdaad12f19610cb061d58a08 |
kernel-debug-modules-extra-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 9f830e538149a930177aec824d1ff36f1f37e328014a2ab7e2da1283d36fdc38 |
kernel-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 87b93a601075b8c3b82ab87e94c0b4a34f683302652bdde921d31ed30e5f0139 |
kernel-debuginfo-common-x86_64-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: c4969ec897d63f600e9562833aa512e83c2a90a2184acbfc4d69938947040870 |
kernel-devel-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 7ac1a3add0403aeb0d6883ccb0cf3aef1c83a6160a3ef98cc75dc9edb631dcf9 |
kernel-doc-4.18.0-372.134.1.el8_6.noarch.rpm | SHA-256: 5e10f3dbc3d15250bb1725b69f2e20a0e9615bcca15ee86533eaf15d35f9f71b |
kernel-headers-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 57cb1bc58e57952438b57cd1b301df163c9bfef989c41049ecf353f7ed79bb6a |
kernel-modules-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: ab5c660917a45bda38855dd03584967dd53956e9ee134cdd8ff8774efe4714c3 |
kernel-modules-extra-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 64469ce124fd20c1d08603f5e17148cd0f32c4ed052a16752115ad601b310380 |
kernel-tools-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: f8e7c896f0ef31c8b216ac75b58dba45e1a03b5d024f3a3dce665231d38bd8cf |
kernel-tools-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: dc51b3603c5d615aeb7cfc3907543bfaf8a8152a9ea645b6b6c3b4c43014a51b |
kernel-tools-libs-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 78fb5bcd56f8a7873f0ab604d0355db08853f2d1baafa76dd442876b82d6e619 |
perf-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: fa0685bb17a70045ab79dc7df6a1d3edecf96c19cb670ceb889558e1c03d3850 |
perf-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 5d8d2f723b0aab70a5d953fd7fec8df1e10e57b2c2c3e6f8fb155282a1470a8e |
python3-perf-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 9d72dfa303686f821a3dec2dd87e408b2c8fe9af79a80647c8e23dc7d0862209 |
python3-perf-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 8c8c5c78072f7501cb9923ffabd9e16aa43d0cae15f52fc8f40aeb941c41b739 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
kernel-4.18.0-372.134.1.el8_6.src.rpm | SHA-256: ed9c4d8269ea4b626c017803cdeed6b30285294273e6199d20173aedda1d91bf |
x86_64 | |
bpftool-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 748b15e782d7cc8a1e1550bdd02afa50a4c999e3b622f49b44992cda5f661347 |
bpftool-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 508f713dc35d5c6e8c0dcefd54d100fb38dffe89f18850ec5652117ec9b3c510 |
kernel-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 83c37fc079c780dc2a0dce85d3b23ea96e909257d083a6e9431d77154c178c2e |
kernel-abi-stablelists-4.18.0-372.134.1.el8_6.noarch.rpm | SHA-256: aaf687b77e999fa74639edb22cc4942cb46ddbddfec4bd652b3ca814bff3a45f |
kernel-core-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: af05377ab2e2e2c2b74f977abcc98d2ba7e8c7f2f3b59198c4de83d2890cd58f |
kernel-cross-headers-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: e7c40e0177c0a9bd799f46a5f26791087822a6865c90266a6d6b3b0e287079b5 |
kernel-debug-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 5363e6a3c006027978027fc9f4bacb5e2e769e913c2d70ea433e7482f8326993 |
kernel-debug-core-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: fa262ee2dd2d06ec4dbbe36b7e9a52f7474e2b0fefec0062b869ca0db73b5011 |
kernel-debug-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: d136113a61560004a4e95b2ed0a8d65f48ea5600607bfbd79dee527c64541a3b |
kernel-debug-devel-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 38c7255cc458fdaa9e13985e1fc02b8adea80f2ddb93805559c97adac64cdf5f |
kernel-debug-modules-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: f3421f506d141c7ef9b3c03da93836729d39f5b0fdaad12f19610cb061d58a08 |
kernel-debug-modules-extra-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 9f830e538149a930177aec824d1ff36f1f37e328014a2ab7e2da1283d36fdc38 |
kernel-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 87b93a601075b8c3b82ab87e94c0b4a34f683302652bdde921d31ed30e5f0139 |
kernel-debuginfo-common-x86_64-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: c4969ec897d63f600e9562833aa512e83c2a90a2184acbfc4d69938947040870 |
kernel-devel-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 7ac1a3add0403aeb0d6883ccb0cf3aef1c83a6160a3ef98cc75dc9edb631dcf9 |
kernel-doc-4.18.0-372.134.1.el8_6.noarch.rpm | SHA-256: 5e10f3dbc3d15250bb1725b69f2e20a0e9615bcca15ee86533eaf15d35f9f71b |
kernel-headers-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 57cb1bc58e57952438b57cd1b301df163c9bfef989c41049ecf353f7ed79bb6a |
kernel-modules-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: ab5c660917a45bda38855dd03584967dd53956e9ee134cdd8ff8774efe4714c3 |
kernel-modules-extra-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 64469ce124fd20c1d08603f5e17148cd0f32c4ed052a16752115ad601b310380 |
kernel-tools-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: f8e7c896f0ef31c8b216ac75b58dba45e1a03b5d024f3a3dce665231d38bd8cf |
kernel-tools-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: dc51b3603c5d615aeb7cfc3907543bfaf8a8152a9ea645b6b6c3b4c43014a51b |
kernel-tools-libs-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 78fb5bcd56f8a7873f0ab604d0355db08853f2d1baafa76dd442876b82d6e619 |
perf-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: fa0685bb17a70045ab79dc7df6a1d3edecf96c19cb670ceb889558e1c03d3850 |
perf-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 5d8d2f723b0aab70a5d953fd7fec8df1e10e57b2c2c3e6f8fb155282a1470a8e |
python3-perf-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 9d72dfa303686f821a3dec2dd87e408b2c8fe9af79a80647c8e23dc7d0862209 |
python3-perf-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 8c8c5c78072f7501cb9923ffabd9e16aa43d0cae15f52fc8f40aeb941c41b739 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kernel-4.18.0-372.134.1.el8_6.src.rpm | SHA-256: ed9c4d8269ea4b626c017803cdeed6b30285294273e6199d20173aedda1d91bf |
ppc64le | |
bpftool-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 7da4ccb4815e12e59da05ea4591e7d648a7a1eef5e3d5fddbb9c9fcf5c8243b3 |
bpftool-debuginfo-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: cb92946227e4d82ba47658ed4af57503c7fa3b2f6d3bccdbb5a4788ceaed42fe |
kernel-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 24e99226701640264a3a506fc973cf6535d143e36eb4c154c2c23770fc347fdf |
kernel-abi-stablelists-4.18.0-372.134.1.el8_6.noarch.rpm | SHA-256: aaf687b77e999fa74639edb22cc4942cb46ddbddfec4bd652b3ca814bff3a45f |
kernel-core-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 2927aead7f35567fd65f3f9a6b8234faf7c9a5bba8976026ac1edc83984ea55e |
kernel-cross-headers-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 657d11f9be5a9ebe5c72493be2d64b29cbe4970f2dae7d7ba38c7ec9ca282d97 |
kernel-debug-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 61fa02f55b83b748a05c3c19b740343310dedf04afe5dfdf9b782b8ffe77fe27 |
kernel-debug-core-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 1d96d6c87a71644ca9b370b9105c91d1e74456395bbc1897f4885576119e5950 |
kernel-debug-debuginfo-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 3c08074c60e6f7a91cff20932cbf48147489c4a4e1d6808d42a164d6fdaa70e1 |
kernel-debug-devel-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: d5dd1c507dc7c7a133bbd430874bcb63d733023ed43f737cdc7f8a0ac21ae600 |
kernel-debug-modules-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 6e202ea20d0ee12d2fdc3d8f19f81b249fa6a0958e5638126dfdff8679cc2f88 |
kernel-debug-modules-extra-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 13c1dfbd4859963c031a02da39e9e016a0a3b1913e5ab9d7e238e54ecbb4e5a1 |
kernel-debuginfo-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 3e9e346ec30161ba5a2650539debeb0e25d830bdb2b7b383c7a7a15861f761d2 |
kernel-debuginfo-common-ppc64le-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 0d232648347d7486fd75c613205b466774320780153ee9846b5fc77540b75765 |
kernel-devel-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 2949a0e46da6c8b7435951bf06799892ef101bb1283af5eeb53ddfdcb82a11b3 |
kernel-doc-4.18.0-372.134.1.el8_6.noarch.rpm | SHA-256: 5e10f3dbc3d15250bb1725b69f2e20a0e9615bcca15ee86533eaf15d35f9f71b |
kernel-headers-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 17c2ff7529192c647627686209a3a432d1a0dba3d73117ba8dc1986e8a5bc766 |
kernel-modules-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 84f883f93742e5494a2d67dab0efb1fec6d93d737910c9527d51aa86e5a3ee56 |
kernel-modules-extra-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 21fe100f9be738ec6c6156832c1bfaa849ec8ff3d96aa049a049361b035e8ed4 |
kernel-tools-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 837c1240e0d96d014692b2adf1f21571981309baf8c440468bf1441c38515768 |
kernel-tools-debuginfo-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 2ba2eb1459adde724e03c7ba9832fd3b1089fd95358986684aad7069667442c2 |
kernel-tools-libs-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: a010df15dc34a9cd46655c2d119a736f625e2538c90bccc32bc044a3ca61caea |
perf-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 0767651d3ba2c6053c6a73ee97954e27f963b132e20a58ff5b0214b851552d98 |
perf-debuginfo-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: e6196abed421eaf9e4506962a4d65b3346716ea6516572feafefe3ad9fd0c75b |
python3-perf-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 2edbbf93c11eea19fa47ea0153c3e1ab9684831b4489bc33a4e794842845989e |
python3-perf-debuginfo-4.18.0-372.134.1.el8_6.ppc64le.rpm | SHA-256: 670389a7dc2a78f2ad30bbd810f4bd1e7923b6fc9ac6f76f48a5953036849371 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kernel-4.18.0-372.134.1.el8_6.src.rpm | SHA-256: ed9c4d8269ea4b626c017803cdeed6b30285294273e6199d20173aedda1d91bf |
x86_64 | |
bpftool-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 748b15e782d7cc8a1e1550bdd02afa50a4c999e3b622f49b44992cda5f661347 |
bpftool-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 508f713dc35d5c6e8c0dcefd54d100fb38dffe89f18850ec5652117ec9b3c510 |
kernel-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 83c37fc079c780dc2a0dce85d3b23ea96e909257d083a6e9431d77154c178c2e |
kernel-abi-stablelists-4.18.0-372.134.1.el8_6.noarch.rpm | SHA-256: aaf687b77e999fa74639edb22cc4942cb46ddbddfec4bd652b3ca814bff3a45f |
kernel-core-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: af05377ab2e2e2c2b74f977abcc98d2ba7e8c7f2f3b59198c4de83d2890cd58f |
kernel-cross-headers-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: e7c40e0177c0a9bd799f46a5f26791087822a6865c90266a6d6b3b0e287079b5 |
kernel-debug-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 5363e6a3c006027978027fc9f4bacb5e2e769e913c2d70ea433e7482f8326993 |
kernel-debug-core-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: fa262ee2dd2d06ec4dbbe36b7e9a52f7474e2b0fefec0062b869ca0db73b5011 |
kernel-debug-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: d136113a61560004a4e95b2ed0a8d65f48ea5600607bfbd79dee527c64541a3b |
kernel-debug-devel-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 38c7255cc458fdaa9e13985e1fc02b8adea80f2ddb93805559c97adac64cdf5f |
kernel-debug-modules-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: f3421f506d141c7ef9b3c03da93836729d39f5b0fdaad12f19610cb061d58a08 |
kernel-debug-modules-extra-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 9f830e538149a930177aec824d1ff36f1f37e328014a2ab7e2da1283d36fdc38 |
kernel-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 87b93a601075b8c3b82ab87e94c0b4a34f683302652bdde921d31ed30e5f0139 |
kernel-debuginfo-common-x86_64-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: c4969ec897d63f600e9562833aa512e83c2a90a2184acbfc4d69938947040870 |
kernel-devel-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 7ac1a3add0403aeb0d6883ccb0cf3aef1c83a6160a3ef98cc75dc9edb631dcf9 |
kernel-doc-4.18.0-372.134.1.el8_6.noarch.rpm | SHA-256: 5e10f3dbc3d15250bb1725b69f2e20a0e9615bcca15ee86533eaf15d35f9f71b |
kernel-headers-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 57cb1bc58e57952438b57cd1b301df163c9bfef989c41049ecf353f7ed79bb6a |
kernel-modules-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: ab5c660917a45bda38855dd03584967dd53956e9ee134cdd8ff8774efe4714c3 |
kernel-modules-extra-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 64469ce124fd20c1d08603f5e17148cd0f32c4ed052a16752115ad601b310380 |
kernel-tools-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: f8e7c896f0ef31c8b216ac75b58dba45e1a03b5d024f3a3dce665231d38bd8cf |
kernel-tools-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: dc51b3603c5d615aeb7cfc3907543bfaf8a8152a9ea645b6b6c3b4c43014a51b |
kernel-tools-libs-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 78fb5bcd56f8a7873f0ab604d0355db08853f2d1baafa76dd442876b82d6e619 |
perf-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: fa0685bb17a70045ab79dc7df6a1d3edecf96c19cb670ceb889558e1c03d3850 |
perf-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 5d8d2f723b0aab70a5d953fd7fec8df1e10e57b2c2c3e6f8fb155282a1470a8e |
python3-perf-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 9d72dfa303686f821a3dec2dd87e408b2c8fe9af79a80647c8e23dc7d0862209 |
python3-perf-debuginfo-4.18.0-372.134.1.el8_6.x86_64.rpm | SHA-256: 8c8c5c78072f7501cb9923ffabd9e16aa43d0cae15f52fc8f40aeb941c41b739 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.