Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1291 - Security Advisory
Issued:
2025-02-11
Updated:
2025-02-11

RHSA-2025:1291 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (CVE-2024-53104)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2329817 - CVE-2024-53104 kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format

CVEs

  • CVE-2024-53104

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.150.1.el8_4.src.rpm SHA-256: 0d18ccb6e9c2b579a39167f17f2cef996727d26eeb070e952b1d20c5a501c6a3
x86_64
bpftool-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: c950278320cec818697e0158ee2157defe695ef6ddde73acc1d21b228742baf7
bpftool-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 5af02ce3e551daec87f9b103ed0d958019985e513087672876d3208b1be2b2ff
kernel-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 51779a67f9ee2e8430ec6f147c2d709633e27968e2c0ff9df4c995ccb8fcfb96
kernel-abi-stablelists-4.18.0-305.150.1.el8_4.noarch.rpm SHA-256: 36b82420702b0f8d87dc78e619d8bb30a6b8c82e2c11668e81b3b65946dd0966
kernel-core-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: f7bc35ac5b05cc3dabafd3439618472829ea172123f5977f1838f348c848cb08
kernel-cross-headers-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 828715bf9bb81c2b7af4ca34f0c27f5682765b0c611d454be743df87f8513954
kernel-debug-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: c2df9adad131504957c86b14b2235244e2ef7816840e19fe45a767855147aa84
kernel-debug-core-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: afb18acf0e8fff3e260015702c96a47a091484767464b270f5dba1015d5b2149
kernel-debug-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 927f302f970326e96d80b2f8850c284d8df86ff3e67d8b942c59d6532641ef3f
kernel-debug-devel-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 0234c6ce55e5a9097a554741ee9697aa3162b7d9cf762c8ce295cefc7c5ebc0e
kernel-debug-modules-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: a1299335ef388fcfafe3429db6d1523734691d42a7ca8a8e5831e48c1e577bda
kernel-debug-modules-extra-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: c9eefe485c96d0b497c3e7d71bada041957e9ea0d04f224d8a488170a7a715e0
kernel-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 7b10033e90f2ba0f5311d046f20f433c6b195be763789496297eb3bb7442aa83
kernel-debuginfo-common-x86_64-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: fb0524ea1a26820b4518027594de2020a51327a87e6185f1b54af3830610bdb5
kernel-devel-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 8944c380a8ba2e9a4052fda3f7e7fb1aa57646147537b9406dd815e2b9082f44
kernel-doc-4.18.0-305.150.1.el8_4.noarch.rpm SHA-256: 93bc408ddf0e78de2271c9273c188ef4f2885a612506ca70e56006a16c29afee
kernel-headers-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: a388c9f2b5971b1302f2dec054ddce0559a2da78b5b03c0ecd08bfc3c5c2a914
kernel-modules-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 68cad726ae3bc1694a01a3fb1ba901047229214a29d91cb376fb954713d5119d
kernel-modules-extra-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 32c6ba3a3b60bc6353e6f6e732edf2b564191727f17549485cffd055a63f156f
kernel-tools-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 0556b3a107b2cdeda211b7a3a105fb941e20f892bd425aee54ad710d9325371f
kernel-tools-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 981986707f8ea01e8eb4004168c67183ae64868cc73fb2ab3e5e6d6e65ec11da
kernel-tools-libs-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 751e8818602cfc02747d65905186af9a0c22c7230b9a73b7440b93681ddb7cf5
perf-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 3ba58c1bca977cf1127ed472d550b9bccaecf302f43fd9ac37ddb4d4d57eef6f
perf-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 09ed5d686bc86d80da709943524188134143b29111807647382fa8c78b7b2142
python3-perf-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: cd759ac723d8cf7a9ea49887b1783be63027e16ce6b72827980a83d8fddbaa2e
python3-perf-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 433224b52e21bbca722df982358476749ebb542769ad37e519398de374d694a4

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.150.1.el8_4.src.rpm SHA-256: 0d18ccb6e9c2b579a39167f17f2cef996727d26eeb070e952b1d20c5a501c6a3
x86_64
bpftool-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: c950278320cec818697e0158ee2157defe695ef6ddde73acc1d21b228742baf7
bpftool-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 5af02ce3e551daec87f9b103ed0d958019985e513087672876d3208b1be2b2ff
kernel-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 51779a67f9ee2e8430ec6f147c2d709633e27968e2c0ff9df4c995ccb8fcfb96
kernel-abi-stablelists-4.18.0-305.150.1.el8_4.noarch.rpm SHA-256: 36b82420702b0f8d87dc78e619d8bb30a6b8c82e2c11668e81b3b65946dd0966
kernel-core-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: f7bc35ac5b05cc3dabafd3439618472829ea172123f5977f1838f348c848cb08
kernel-cross-headers-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 828715bf9bb81c2b7af4ca34f0c27f5682765b0c611d454be743df87f8513954
kernel-debug-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: c2df9adad131504957c86b14b2235244e2ef7816840e19fe45a767855147aa84
kernel-debug-core-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: afb18acf0e8fff3e260015702c96a47a091484767464b270f5dba1015d5b2149
kernel-debug-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 927f302f970326e96d80b2f8850c284d8df86ff3e67d8b942c59d6532641ef3f
kernel-debug-devel-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 0234c6ce55e5a9097a554741ee9697aa3162b7d9cf762c8ce295cefc7c5ebc0e
kernel-debug-modules-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: a1299335ef388fcfafe3429db6d1523734691d42a7ca8a8e5831e48c1e577bda
kernel-debug-modules-extra-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: c9eefe485c96d0b497c3e7d71bada041957e9ea0d04f224d8a488170a7a715e0
kernel-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 7b10033e90f2ba0f5311d046f20f433c6b195be763789496297eb3bb7442aa83
kernel-debuginfo-common-x86_64-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: fb0524ea1a26820b4518027594de2020a51327a87e6185f1b54af3830610bdb5
kernel-devel-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 8944c380a8ba2e9a4052fda3f7e7fb1aa57646147537b9406dd815e2b9082f44
kernel-doc-4.18.0-305.150.1.el8_4.noarch.rpm SHA-256: 93bc408ddf0e78de2271c9273c188ef4f2885a612506ca70e56006a16c29afee
kernel-headers-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: a388c9f2b5971b1302f2dec054ddce0559a2da78b5b03c0ecd08bfc3c5c2a914
kernel-modules-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 68cad726ae3bc1694a01a3fb1ba901047229214a29d91cb376fb954713d5119d
kernel-modules-extra-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 32c6ba3a3b60bc6353e6f6e732edf2b564191727f17549485cffd055a63f156f
kernel-tools-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 0556b3a107b2cdeda211b7a3a105fb941e20f892bd425aee54ad710d9325371f
kernel-tools-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 981986707f8ea01e8eb4004168c67183ae64868cc73fb2ab3e5e6d6e65ec11da
kernel-tools-libs-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 751e8818602cfc02747d65905186af9a0c22c7230b9a73b7440b93681ddb7cf5
perf-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 3ba58c1bca977cf1127ed472d550b9bccaecf302f43fd9ac37ddb4d4d57eef6f
perf-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 09ed5d686bc86d80da709943524188134143b29111807647382fa8c78b7b2142
python3-perf-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: cd759ac723d8cf7a9ea49887b1783be63027e16ce6b72827980a83d8fddbaa2e
python3-perf-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 433224b52e21bbca722df982358476749ebb542769ad37e519398de374d694a4

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-305.150.1.el8_4.src.rpm SHA-256: 0d18ccb6e9c2b579a39167f17f2cef996727d26eeb070e952b1d20c5a501c6a3
x86_64
bpftool-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: c950278320cec818697e0158ee2157defe695ef6ddde73acc1d21b228742baf7
bpftool-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 5af02ce3e551daec87f9b103ed0d958019985e513087672876d3208b1be2b2ff
kernel-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 51779a67f9ee2e8430ec6f147c2d709633e27968e2c0ff9df4c995ccb8fcfb96
kernel-abi-stablelists-4.18.0-305.150.1.el8_4.noarch.rpm SHA-256: 36b82420702b0f8d87dc78e619d8bb30a6b8c82e2c11668e81b3b65946dd0966
kernel-core-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: f7bc35ac5b05cc3dabafd3439618472829ea172123f5977f1838f348c848cb08
kernel-cross-headers-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 828715bf9bb81c2b7af4ca34f0c27f5682765b0c611d454be743df87f8513954
kernel-debug-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: c2df9adad131504957c86b14b2235244e2ef7816840e19fe45a767855147aa84
kernel-debug-core-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: afb18acf0e8fff3e260015702c96a47a091484767464b270f5dba1015d5b2149
kernel-debug-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 927f302f970326e96d80b2f8850c284d8df86ff3e67d8b942c59d6532641ef3f
kernel-debug-devel-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 0234c6ce55e5a9097a554741ee9697aa3162b7d9cf762c8ce295cefc7c5ebc0e
kernel-debug-modules-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: a1299335ef388fcfafe3429db6d1523734691d42a7ca8a8e5831e48c1e577bda
kernel-debug-modules-extra-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: c9eefe485c96d0b497c3e7d71bada041957e9ea0d04f224d8a488170a7a715e0
kernel-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 7b10033e90f2ba0f5311d046f20f433c6b195be763789496297eb3bb7442aa83
kernel-debuginfo-common-x86_64-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: fb0524ea1a26820b4518027594de2020a51327a87e6185f1b54af3830610bdb5
kernel-devel-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 8944c380a8ba2e9a4052fda3f7e7fb1aa57646147537b9406dd815e2b9082f44
kernel-doc-4.18.0-305.150.1.el8_4.noarch.rpm SHA-256: 93bc408ddf0e78de2271c9273c188ef4f2885a612506ca70e56006a16c29afee
kernel-headers-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: a388c9f2b5971b1302f2dec054ddce0559a2da78b5b03c0ecd08bfc3c5c2a914
kernel-modules-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 68cad726ae3bc1694a01a3fb1ba901047229214a29d91cb376fb954713d5119d
kernel-modules-extra-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 32c6ba3a3b60bc6353e6f6e732edf2b564191727f17549485cffd055a63f156f
kernel-tools-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 0556b3a107b2cdeda211b7a3a105fb941e20f892bd425aee54ad710d9325371f
kernel-tools-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 981986707f8ea01e8eb4004168c67183ae64868cc73fb2ab3e5e6d6e65ec11da
kernel-tools-libs-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 751e8818602cfc02747d65905186af9a0c22c7230b9a73b7440b93681ddb7cf5
perf-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 3ba58c1bca977cf1127ed472d550b9bccaecf302f43fd9ac37ddb4d4d57eef6f
perf-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 09ed5d686bc86d80da709943524188134143b29111807647382fa8c78b7b2142
python3-perf-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: cd759ac723d8cf7a9ea49887b1783be63027e16ce6b72827980a83d8fddbaa2e
python3-perf-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 433224b52e21bbca722df982358476749ebb542769ad37e519398de374d694a4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.150.1.el8_4.src.rpm SHA-256: 0d18ccb6e9c2b579a39167f17f2cef996727d26eeb070e952b1d20c5a501c6a3
ppc64le
bpftool-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: a5f3ce4998764c635e5ddab99d62f1495f72da708b5d868b370ecb99ffb4d346
bpftool-debuginfo-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: 50ac910e3275515a249670a90e2f9d6a9b8458edc9abb63f64a9aef778cd05e7
kernel-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: ddb705d70aaff254a5ef2e4e8244ad53104ccf7721a60f019aeb64743d3d367f
kernel-abi-stablelists-4.18.0-305.150.1.el8_4.noarch.rpm SHA-256: 36b82420702b0f8d87dc78e619d8bb30a6b8c82e2c11668e81b3b65946dd0966
kernel-core-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: fb4eb82c11b8b062470b3489dabfce5e1ddab67b6e11733a5bfc2662d9df0d31
kernel-cross-headers-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: d5e94ff33b811ee51e8e429cf77dff43ebe3015bed3731b060abf99eb0d5c554
kernel-debug-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: b2aa514cb51bc0f6cacfe9ffe3c5ac24b0076034dad0a431aff4c2214335a98f
kernel-debug-core-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: 32114520955a148a58e4ba4a7ec6e113ff02edc2d5c0cf2fa6eba97e6f5486ff
kernel-debug-debuginfo-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: 54379d9f1a8a36eb39747d6b74bc34e5a256a67aa179974b6acf3d3121ae6984
kernel-debug-devel-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: 8d9c715d28f4a91ff04f38693c55dc18d2980cee408a82a7e431154fb6079104
kernel-debug-modules-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: 0f91dae6493a18c1e33fab2e3296d1b2e3eee9e1fd6476c2580a1a16125593eb
kernel-debug-modules-extra-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: 030db9ffcc601ab3561ace094726e156fcd3a28ba060fe8580f45fb75bb27b51
kernel-debuginfo-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: d30533f96b3d29f235effe5f5ae1d3ababf92e961106ff618e601dc3064e0941
kernel-debuginfo-common-ppc64le-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: 4747df6273b84fa9093ffb4436a94114b9d1cad1932dfc7c50357c1bf9fa9234
kernel-devel-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: b71223f49ee8f930bea0985d978a99fa7153aa7aff8c452391ad598afd287bfc
kernel-doc-4.18.0-305.150.1.el8_4.noarch.rpm SHA-256: 93bc408ddf0e78de2271c9273c188ef4f2885a612506ca70e56006a16c29afee
kernel-headers-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: 4b5e51be3a1f30fdfeaeb45a30bfa0e468d725044dbc61878490ae0f6f2fd526
kernel-modules-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: b5c08a05db04928e315c5a9680872b5993e62b502bf103164ac8112d9271f687
kernel-modules-extra-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: a3e8746f88230c4266328b6ca0b657d0453825a2c9d20aeb40d9a01882311bff
kernel-tools-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: e100bf6fd455e399af16de73e064d9289acd91a73f9caf47fd86025525180c1b
kernel-tools-debuginfo-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: c763a3357441a143b98f0a6dd855e1c6068bc06830d9c0fd206fb5d9a387620b
kernel-tools-libs-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: 3e3dad7b87c57f9b66c74c35ce397b97032a2ea3789df042a1507f55aff5a144
perf-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: a034e223014042925668c2ff94211852a3694efbbf8ea39ae4dc94c47b9ce73e
perf-debuginfo-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: e080090cfdce868309be450cf8337901a08ec3cacea3698950c555e3f52f6b02
python3-perf-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: 38215b42e8a52a0e06f6af3df48dccd3c68d3e2b21ab6f4f1c6b869f14db085a
python3-perf-debuginfo-4.18.0-305.150.1.el8_4.ppc64le.rpm SHA-256: 033b72d93eca7b2284104c3533a5ba82a696c4cb7e91af4868658da371ecd686

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.150.1.el8_4.src.rpm SHA-256: 0d18ccb6e9c2b579a39167f17f2cef996727d26eeb070e952b1d20c5a501c6a3
x86_64
bpftool-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: c950278320cec818697e0158ee2157defe695ef6ddde73acc1d21b228742baf7
bpftool-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 5af02ce3e551daec87f9b103ed0d958019985e513087672876d3208b1be2b2ff
kernel-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 51779a67f9ee2e8430ec6f147c2d709633e27968e2c0ff9df4c995ccb8fcfb96
kernel-abi-stablelists-4.18.0-305.150.1.el8_4.noarch.rpm SHA-256: 36b82420702b0f8d87dc78e619d8bb30a6b8c82e2c11668e81b3b65946dd0966
kernel-core-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: f7bc35ac5b05cc3dabafd3439618472829ea172123f5977f1838f348c848cb08
kernel-cross-headers-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 828715bf9bb81c2b7af4ca34f0c27f5682765b0c611d454be743df87f8513954
kernel-debug-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: c2df9adad131504957c86b14b2235244e2ef7816840e19fe45a767855147aa84
kernel-debug-core-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: afb18acf0e8fff3e260015702c96a47a091484767464b270f5dba1015d5b2149
kernel-debug-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 927f302f970326e96d80b2f8850c284d8df86ff3e67d8b942c59d6532641ef3f
kernel-debug-devel-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 0234c6ce55e5a9097a554741ee9697aa3162b7d9cf762c8ce295cefc7c5ebc0e
kernel-debug-modules-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: a1299335ef388fcfafe3429db6d1523734691d42a7ca8a8e5831e48c1e577bda
kernel-debug-modules-extra-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: c9eefe485c96d0b497c3e7d71bada041957e9ea0d04f224d8a488170a7a715e0
kernel-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 7b10033e90f2ba0f5311d046f20f433c6b195be763789496297eb3bb7442aa83
kernel-debuginfo-common-x86_64-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: fb0524ea1a26820b4518027594de2020a51327a87e6185f1b54af3830610bdb5
kernel-devel-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 8944c380a8ba2e9a4052fda3f7e7fb1aa57646147537b9406dd815e2b9082f44
kernel-doc-4.18.0-305.150.1.el8_4.noarch.rpm SHA-256: 93bc408ddf0e78de2271c9273c188ef4f2885a612506ca70e56006a16c29afee
kernel-headers-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: a388c9f2b5971b1302f2dec054ddce0559a2da78b5b03c0ecd08bfc3c5c2a914
kernel-modules-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 68cad726ae3bc1694a01a3fb1ba901047229214a29d91cb376fb954713d5119d
kernel-modules-extra-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 32c6ba3a3b60bc6353e6f6e732edf2b564191727f17549485cffd055a63f156f
kernel-tools-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 0556b3a107b2cdeda211b7a3a105fb941e20f892bd425aee54ad710d9325371f
kernel-tools-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 981986707f8ea01e8eb4004168c67183ae64868cc73fb2ab3e5e6d6e65ec11da
kernel-tools-libs-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 751e8818602cfc02747d65905186af9a0c22c7230b9a73b7440b93681ddb7cf5
perf-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 3ba58c1bca977cf1127ed472d550b9bccaecf302f43fd9ac37ddb4d4d57eef6f
perf-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 09ed5d686bc86d80da709943524188134143b29111807647382fa8c78b7b2142
python3-perf-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: cd759ac723d8cf7a9ea49887b1783be63027e16ce6b72827980a83d8fddbaa2e
python3-perf-debuginfo-4.18.0-305.150.1.el8_4.x86_64.rpm SHA-256: 433224b52e21bbca722df982358476749ebb542769ad37e519398de374d694a4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility