- Issued:
- 2025-01-08
- Updated:
- 2025-01-08
RHSA-2025:0061 - Security Advisory
Synopsis
Important: kernel security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (CVE-2024-53122)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2329932 - CVE-2024-53122 kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
SRPM | |
---|---|
kernel-4.18.0-305.148.1.el8_4.src.rpm | SHA-256: db560bc747a62f3bdc83ad4b24f0376425ddcdaf526c7b9badbba051824d86b5 |
x86_64 | |
bpftool-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 0577411ca1c03bb0db3f28e5a9269fc8ad560585f34b59fee688a20d38567713 |
bpftool-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 870972423f37b0631c5059624a87418c8d6e18dc0d2155741025a22e2c9b2519 |
kernel-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 55b4b666eeea8046f7c97d99eafb806bacbba322828d0bd7433e2abcce8ef12a |
kernel-abi-stablelists-4.18.0-305.148.1.el8_4.noarch.rpm | SHA-256: 62ed6822aae5167fe3487f63b18b219d5fcd44f21d040b378584fa8204245fb0 |
kernel-core-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: ee24678061e7f4093cb50440a769fe24c0aa6416e2c1542dd3d7b069df818bab |
kernel-cross-headers-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: f95fad636196a14b6a2ae84c0cf3ccb36f8fd41f6fc90bda4bddd3dedb70021d |
kernel-debug-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: c77ef48a4310b0a2559b3f97106fedebb304387237e13091a1374d26190ce120 |
kernel-debug-core-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: bb9f20b960e095cfcc2026e6cbf1ce363815f5fb4e93e4f2b9acfeb582648405 |
kernel-debug-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: bf276252a94f1395ac2c0fe7cbe3acc9be3ccffd554cb6a8aaac49cd146755ad |
kernel-debug-devel-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 3eb6a1c6c2a5796152da232777f720c2c77ffe973395312776ee502a51a91c90 |
kernel-debug-modules-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 766add94e807fc6a421513378d2db361c909804b880df4ac15a0bbd4ed8d59dc |
kernel-debug-modules-extra-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: ffe222052e5820c5a99070968cec8fae2a64bca529e9f468294b24e65032c688 |
kernel-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: d97737b7407ed66865593d993e1cd6668c4f5b7bcfbddd03b31579e600ba3cdf |
kernel-debuginfo-common-x86_64-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: de042d6a8db2cf7819073b74c60a19869b6c93e5dee18c69eb1a821faa02493d |
kernel-devel-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: ce0ace12d5ab0b32ee59cf4a7ab838107c206a2cebd7348489e1952315a11c77 |
kernel-doc-4.18.0-305.148.1.el8_4.noarch.rpm | SHA-256: 70ae3cef527b70fde090446a84ad6ceb9ada210c4bd5e3c2bf94ce610a65114f |
kernel-headers-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 1f78606ffc596bf6b00a7f1e6b9ca4ffe8897e58d92c28a72dcfb6a7d9402101 |
kernel-modules-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: df90126105a1ab499bc5be1da830a435690e8a071d142c23a175c49f99585185 |
kernel-modules-extra-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: a900753660983dccd592529dc348b362d4c5394d0b63d339f869e7cabb23eeab |
kernel-tools-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: e6a31bc43ccd63077b7744fd77f7619fefb6145cd1403c3b22294f526c650481 |
kernel-tools-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 54fdaf82a08f10f0b05a5383af5be3a93099bb688c04f60079a4c1933a84b8e1 |
kernel-tools-libs-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: b09dae162b7b1f6793d96dec15ce6369a0fa37e2625dac7e2a0144bf00f2ad74 |
perf-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: aa44231d77bef2960febbe517e5c96292a5c8cf8c543f5a922074f0f2a132223 |
perf-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: b0a3afbd1e0820de03a5cac7e12caab33c48dfb3bbcec64697e39bfb861da054 |
python3-perf-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 2982daa541a7cd0fa90070164de21d11c76ca7de3ad601f7285583569c66cf19 |
python3-perf-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: fd6ecdbf1e9dc0148fa09c0ad1b17fd5fe2af6529e26d89316e93c263b20215c |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
kernel-4.18.0-305.148.1.el8_4.src.rpm | SHA-256: db560bc747a62f3bdc83ad4b24f0376425ddcdaf526c7b9badbba051824d86b5 |
x86_64 | |
bpftool-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 0577411ca1c03bb0db3f28e5a9269fc8ad560585f34b59fee688a20d38567713 |
bpftool-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 870972423f37b0631c5059624a87418c8d6e18dc0d2155741025a22e2c9b2519 |
kernel-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 55b4b666eeea8046f7c97d99eafb806bacbba322828d0bd7433e2abcce8ef12a |
kernel-abi-stablelists-4.18.0-305.148.1.el8_4.noarch.rpm | SHA-256: 62ed6822aae5167fe3487f63b18b219d5fcd44f21d040b378584fa8204245fb0 |
kernel-core-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: ee24678061e7f4093cb50440a769fe24c0aa6416e2c1542dd3d7b069df818bab |
kernel-cross-headers-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: f95fad636196a14b6a2ae84c0cf3ccb36f8fd41f6fc90bda4bddd3dedb70021d |
kernel-debug-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: c77ef48a4310b0a2559b3f97106fedebb304387237e13091a1374d26190ce120 |
kernel-debug-core-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: bb9f20b960e095cfcc2026e6cbf1ce363815f5fb4e93e4f2b9acfeb582648405 |
kernel-debug-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: bf276252a94f1395ac2c0fe7cbe3acc9be3ccffd554cb6a8aaac49cd146755ad |
kernel-debug-devel-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 3eb6a1c6c2a5796152da232777f720c2c77ffe973395312776ee502a51a91c90 |
kernel-debug-modules-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 766add94e807fc6a421513378d2db361c909804b880df4ac15a0bbd4ed8d59dc |
kernel-debug-modules-extra-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: ffe222052e5820c5a99070968cec8fae2a64bca529e9f468294b24e65032c688 |
kernel-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: d97737b7407ed66865593d993e1cd6668c4f5b7bcfbddd03b31579e600ba3cdf |
kernel-debuginfo-common-x86_64-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: de042d6a8db2cf7819073b74c60a19869b6c93e5dee18c69eb1a821faa02493d |
kernel-devel-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: ce0ace12d5ab0b32ee59cf4a7ab838107c206a2cebd7348489e1952315a11c77 |
kernel-doc-4.18.0-305.148.1.el8_4.noarch.rpm | SHA-256: 70ae3cef527b70fde090446a84ad6ceb9ada210c4bd5e3c2bf94ce610a65114f |
kernel-headers-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 1f78606ffc596bf6b00a7f1e6b9ca4ffe8897e58d92c28a72dcfb6a7d9402101 |
kernel-modules-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: df90126105a1ab499bc5be1da830a435690e8a071d142c23a175c49f99585185 |
kernel-modules-extra-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: a900753660983dccd592529dc348b362d4c5394d0b63d339f869e7cabb23eeab |
kernel-tools-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: e6a31bc43ccd63077b7744fd77f7619fefb6145cd1403c3b22294f526c650481 |
kernel-tools-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 54fdaf82a08f10f0b05a5383af5be3a93099bb688c04f60079a4c1933a84b8e1 |
kernel-tools-libs-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: b09dae162b7b1f6793d96dec15ce6369a0fa37e2625dac7e2a0144bf00f2ad74 |
perf-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: aa44231d77bef2960febbe517e5c96292a5c8cf8c543f5a922074f0f2a132223 |
perf-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: b0a3afbd1e0820de03a5cac7e12caab33c48dfb3bbcec64697e39bfb861da054 |
python3-perf-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 2982daa541a7cd0fa90070164de21d11c76ca7de3ad601f7285583569c66cf19 |
python3-perf-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: fd6ecdbf1e9dc0148fa09c0ad1b17fd5fe2af6529e26d89316e93c263b20215c |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
kernel-4.18.0-305.148.1.el8_4.src.rpm | SHA-256: db560bc747a62f3bdc83ad4b24f0376425ddcdaf526c7b9badbba051824d86b5 |
x86_64 | |
bpftool-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 0577411ca1c03bb0db3f28e5a9269fc8ad560585f34b59fee688a20d38567713 |
bpftool-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 870972423f37b0631c5059624a87418c8d6e18dc0d2155741025a22e2c9b2519 |
kernel-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 55b4b666eeea8046f7c97d99eafb806bacbba322828d0bd7433e2abcce8ef12a |
kernel-abi-stablelists-4.18.0-305.148.1.el8_4.noarch.rpm | SHA-256: 62ed6822aae5167fe3487f63b18b219d5fcd44f21d040b378584fa8204245fb0 |
kernel-core-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: ee24678061e7f4093cb50440a769fe24c0aa6416e2c1542dd3d7b069df818bab |
kernel-cross-headers-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: f95fad636196a14b6a2ae84c0cf3ccb36f8fd41f6fc90bda4bddd3dedb70021d |
kernel-debug-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: c77ef48a4310b0a2559b3f97106fedebb304387237e13091a1374d26190ce120 |
kernel-debug-core-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: bb9f20b960e095cfcc2026e6cbf1ce363815f5fb4e93e4f2b9acfeb582648405 |
kernel-debug-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: bf276252a94f1395ac2c0fe7cbe3acc9be3ccffd554cb6a8aaac49cd146755ad |
kernel-debug-devel-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 3eb6a1c6c2a5796152da232777f720c2c77ffe973395312776ee502a51a91c90 |
kernel-debug-modules-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 766add94e807fc6a421513378d2db361c909804b880df4ac15a0bbd4ed8d59dc |
kernel-debug-modules-extra-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: ffe222052e5820c5a99070968cec8fae2a64bca529e9f468294b24e65032c688 |
kernel-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: d97737b7407ed66865593d993e1cd6668c4f5b7bcfbddd03b31579e600ba3cdf |
kernel-debuginfo-common-x86_64-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: de042d6a8db2cf7819073b74c60a19869b6c93e5dee18c69eb1a821faa02493d |
kernel-devel-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: ce0ace12d5ab0b32ee59cf4a7ab838107c206a2cebd7348489e1952315a11c77 |
kernel-doc-4.18.0-305.148.1.el8_4.noarch.rpm | SHA-256: 70ae3cef527b70fde090446a84ad6ceb9ada210c4bd5e3c2bf94ce610a65114f |
kernel-headers-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 1f78606ffc596bf6b00a7f1e6b9ca4ffe8897e58d92c28a72dcfb6a7d9402101 |
kernel-modules-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: df90126105a1ab499bc5be1da830a435690e8a071d142c23a175c49f99585185 |
kernel-modules-extra-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: a900753660983dccd592529dc348b362d4c5394d0b63d339f869e7cabb23eeab |
kernel-tools-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: e6a31bc43ccd63077b7744fd77f7619fefb6145cd1403c3b22294f526c650481 |
kernel-tools-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 54fdaf82a08f10f0b05a5383af5be3a93099bb688c04f60079a4c1933a84b8e1 |
kernel-tools-libs-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: b09dae162b7b1f6793d96dec15ce6369a0fa37e2625dac7e2a0144bf00f2ad74 |
perf-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: aa44231d77bef2960febbe517e5c96292a5c8cf8c543f5a922074f0f2a132223 |
perf-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: b0a3afbd1e0820de03a5cac7e12caab33c48dfb3bbcec64697e39bfb861da054 |
python3-perf-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 2982daa541a7cd0fa90070164de21d11c76ca7de3ad601f7285583569c66cf19 |
python3-perf-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: fd6ecdbf1e9dc0148fa09c0ad1b17fd5fe2af6529e26d89316e93c263b20215c |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kernel-4.18.0-305.148.1.el8_4.src.rpm | SHA-256: db560bc747a62f3bdc83ad4b24f0376425ddcdaf526c7b9badbba051824d86b5 |
ppc64le | |
bpftool-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 05b8becdd1fd29fff39a055be7ff35bc0ed6d5580610f49bc3a6dbdf3261ccb5 |
bpftool-debuginfo-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 12d9b84f2f5a65aaabcc02f7130b7b36c27d1a13a729aa444bb785e5fc3bda2c |
kernel-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 96bbdfd745972dd43ba795f56daa2723335eb2a2321f55d566bbf20473ef50bf |
kernel-abi-stablelists-4.18.0-305.148.1.el8_4.noarch.rpm | SHA-256: 62ed6822aae5167fe3487f63b18b219d5fcd44f21d040b378584fa8204245fb0 |
kernel-core-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 8600f0900dc76fef86ccc697f93bd0dbdf2c83b3659b4139b80c10379c040d94 |
kernel-cross-headers-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 50ef0b34f9b7c9e30e6d3da6d3ec21a35f30f99a3a775fb168515ddf3adc8cec |
kernel-debug-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 954e24bd9ceba87b8614f99ea4e80d6d1f2c6f014038bf943f30304181c7d9e0 |
kernel-debug-core-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 9db2f12401f0c7a673972b698ec7d273958e2954f9d4bea3187e2d6dda06fad7 |
kernel-debug-debuginfo-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 4d4f93a1201abf917259cf522927d6e2cb81cc591776acddcce9f561ed2dcff7 |
kernel-debug-devel-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 077f0172a7235451ac13ea5c1181b80cf82b0d95d004f4b24a5a851795c0d73a |
kernel-debug-modules-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 04f4d45bb28980306c97e56018a1ace488697c844febfdaf80fb9d2454ace9a0 |
kernel-debug-modules-extra-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 027f6410a41cf0a2a35c69c60973430153339e43654cd13a2a6aa3027f88da69 |
kernel-debuginfo-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 4cbe078e1b1d13bc0bf3b52ea52e38a189179045cd27df0176869d649075add1 |
kernel-debuginfo-common-ppc64le-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: db26944f1698b0a5171a9129cdfea6acccc3c10a104045a0b958577d48e53a48 |
kernel-devel-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 6a83c42a71d3224a3a3da86e068e11ea0b92bcc6b422505de6fea159f1cfc1bf |
kernel-doc-4.18.0-305.148.1.el8_4.noarch.rpm | SHA-256: 70ae3cef527b70fde090446a84ad6ceb9ada210c4bd5e3c2bf94ce610a65114f |
kernel-headers-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 97e9a4ec948655c2d58d41149c1ca64b98f88e056b53e451eb1d109f411678a8 |
kernel-modules-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: f476a4e7e22f5c4b0d73ffb94faf0398860e9db5015221b79b651eefc9cf9920 |
kernel-modules-extra-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 97d59254d858694d4fc722c357d70119bf4b3e5f9bfd85db1e4caf38cbab9eb9 |
kernel-tools-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 1b509b2cd6f686f819483e5e5558ec29ce25c59eb05d4b003c3505c1feb18033 |
kernel-tools-debuginfo-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 5685b8a2b0b1fd6f9503e1b81f3154b157b1e8fb8085bffd0f9c3782650574b9 |
kernel-tools-libs-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 2152905acff4c6a01933de06bee17d8dd88c9af3634443930a1e24ee923cbe7a |
perf-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 4de7022db109ee5b150eec2aa72a56de527174e5b78f3cdeed9f0daee9951101 |
perf-debuginfo-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 27852e89b6fc51df3f49711a51dc8cbf4a11215a74107e6b21ada92e6b092db0 |
python3-perf-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 7a09efd8b38ede5b8320be0f55e15d3b086c3c3caf51ffa5fbc72e210913d480 |
python3-perf-debuginfo-4.18.0-305.148.1.el8_4.ppc64le.rpm | SHA-256: 128a27c8f5985df4aaa7cba8e546fd39da3c6d74a6de03e8aeba03d336e73380 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kernel-4.18.0-305.148.1.el8_4.src.rpm | SHA-256: db560bc747a62f3bdc83ad4b24f0376425ddcdaf526c7b9badbba051824d86b5 |
x86_64 | |
bpftool-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 0577411ca1c03bb0db3f28e5a9269fc8ad560585f34b59fee688a20d38567713 |
bpftool-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 870972423f37b0631c5059624a87418c8d6e18dc0d2155741025a22e2c9b2519 |
kernel-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 55b4b666eeea8046f7c97d99eafb806bacbba322828d0bd7433e2abcce8ef12a |
kernel-abi-stablelists-4.18.0-305.148.1.el8_4.noarch.rpm | SHA-256: 62ed6822aae5167fe3487f63b18b219d5fcd44f21d040b378584fa8204245fb0 |
kernel-core-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: ee24678061e7f4093cb50440a769fe24c0aa6416e2c1542dd3d7b069df818bab |
kernel-cross-headers-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: f95fad636196a14b6a2ae84c0cf3ccb36f8fd41f6fc90bda4bddd3dedb70021d |
kernel-debug-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: c77ef48a4310b0a2559b3f97106fedebb304387237e13091a1374d26190ce120 |
kernel-debug-core-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: bb9f20b960e095cfcc2026e6cbf1ce363815f5fb4e93e4f2b9acfeb582648405 |
kernel-debug-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: bf276252a94f1395ac2c0fe7cbe3acc9be3ccffd554cb6a8aaac49cd146755ad |
kernel-debug-devel-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 3eb6a1c6c2a5796152da232777f720c2c77ffe973395312776ee502a51a91c90 |
kernel-debug-modules-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 766add94e807fc6a421513378d2db361c909804b880df4ac15a0bbd4ed8d59dc |
kernel-debug-modules-extra-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: ffe222052e5820c5a99070968cec8fae2a64bca529e9f468294b24e65032c688 |
kernel-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: d97737b7407ed66865593d993e1cd6668c4f5b7bcfbddd03b31579e600ba3cdf |
kernel-debuginfo-common-x86_64-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: de042d6a8db2cf7819073b74c60a19869b6c93e5dee18c69eb1a821faa02493d |
kernel-devel-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: ce0ace12d5ab0b32ee59cf4a7ab838107c206a2cebd7348489e1952315a11c77 |
kernel-doc-4.18.0-305.148.1.el8_4.noarch.rpm | SHA-256: 70ae3cef527b70fde090446a84ad6ceb9ada210c4bd5e3c2bf94ce610a65114f |
kernel-headers-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 1f78606ffc596bf6b00a7f1e6b9ca4ffe8897e58d92c28a72dcfb6a7d9402101 |
kernel-modules-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: df90126105a1ab499bc5be1da830a435690e8a071d142c23a175c49f99585185 |
kernel-modules-extra-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: a900753660983dccd592529dc348b362d4c5394d0b63d339f869e7cabb23eeab |
kernel-tools-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: e6a31bc43ccd63077b7744fd77f7619fefb6145cd1403c3b22294f526c650481 |
kernel-tools-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 54fdaf82a08f10f0b05a5383af5be3a93099bb688c04f60079a4c1933a84b8e1 |
kernel-tools-libs-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: b09dae162b7b1f6793d96dec15ce6369a0fa37e2625dac7e2a0144bf00f2ad74 |
perf-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: aa44231d77bef2960febbe517e5c96292a5c8cf8c543f5a922074f0f2a132223 |
perf-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: b0a3afbd1e0820de03a5cac7e12caab33c48dfb3bbcec64697e39bfb861da054 |
python3-perf-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: 2982daa541a7cd0fa90070164de21d11c76ca7de3ad601f7285583569c66cf19 |
python3-perf-debuginfo-4.18.0-305.148.1.el8_4.x86_64.rpm | SHA-256: fd6ecdbf1e9dc0148fa09c0ad1b17fd5fe2af6529e26d89316e93c263b20215c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.