Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2528 - Security Advisory
Issued:
2025-03-10
Updated:
2025-03-10

RHSA-2025:2528 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: HID: core: zero-initialize the report buffer (CVE-2024-50302)
  • kernel: can: bcm: Fix UAF in bcm_proc_show() (CVE-2023-52922)
  • kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices (CVE-2024-53197)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2327169 - CVE-2024-50302 kernel: HID: core: zero-initialize the report buffer
  • BZ - 2329370 - CVE-2023-52922 kernel: can: bcm: Fix UAF in bcm_proc_show()
  • BZ - 2334412 - CVE-2024-53197 kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices

CVEs

  • CVE-2023-52922
  • CVE-2024-50302
  • CVE-2024-53197

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.151.1.el8_4.src.rpm SHA-256: a03146bd6fda22e25d8625a1f25f985cd0c0a06d55f73957e38ed5c4d926d295
x86_64
bpftool-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 0cc27932a25b7b04f6d96b0a51523fd02aabec2c81e44e0cc9b924e174a7e85b
bpftool-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 0bff4ec209a726530437b1673cf15d2bc5196ef98b1099fc6a207d790a67c8f3
kernel-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 51aa5028287b178866d9bb076685499348d8a851a0f0833b67d5fdd5e1607e43
kernel-abi-stablelists-4.18.0-305.151.1.el8_4.noarch.rpm SHA-256: be9b82012473a7b95789aaf22d4e067103c28fab07f097df7996a079690d3240
kernel-core-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: e4542251a9905a765d7d42a6dd5758da4f3bfbb3583c020420d98a9b61953a7c
kernel-cross-headers-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: d85ee393579f1537472d88628d898284937fa444befd7f6b1bc60245737ddee3
kernel-debug-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: c30a4d37a4b181b46b9f62b44354ae8fb250eb3ef1d94b3cc557f672bbee89f3
kernel-debug-core-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 721fed2b4b572a93ea2abde50e49574310dd34a962bf358dda7751eebcf070b0
kernel-debug-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 9d5d321456c36c8eea9c9a114ea48c2a5be5a152ec127fdeb18cf99a3dbc692f
kernel-debug-devel-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 0826d0e71576f9f5803ed41b92c33e347097ffe3cc97c3a4890c1b8bbbd3544c
kernel-debug-modules-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: f0d41660a4760861ad948049fbc4884f529fab10c12b5f5fb3c26b4936d3397f
kernel-debug-modules-extra-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 4a991e94b4396b5ef8ce0cb9d5bdef8eeab68d58f948c611040199d69769f994
kernel-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 5d865cd0fd97c9f2449e28ef22eb384af418f6b72601415435a8c7f919129fa9
kernel-debuginfo-common-x86_64-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 3f96f49e1ace22a99ec8892365707631d8a7958e3539b996eb53fc84f5ec8cd5
kernel-devel-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 70ac8584204dedc5bca4dc67795a98e8cb6351255195d71e24fc78b44a916ff7
kernel-doc-4.18.0-305.151.1.el8_4.noarch.rpm SHA-256: 6c2ac78a7eaa59dab083a14b1565f69e53300e2bcbb63954c0dbfe9799459a4f
kernel-headers-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 4d63c72c789953502f6845bcc048a1dfa0c160607e7799c290b685d8112c5a72
kernel-modules-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 06a72d80f7016a2777b917ecbd95db1f0d5fa70b16a3c4c52089c2caa2409927
kernel-modules-extra-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: b32782ef1c7efc5399ad0ba6f51373a12f44d9604b419846870c7f0c6c286fcc
kernel-tools-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 8ad597a121ce7c1074b2959bde4da2df8d86ca72b27f32ce9e4d3145d5423d42
kernel-tools-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 90e8923637ffc65b2a01c16c813c0de5bc5af0a3d6071239db0374336ac17844
kernel-tools-libs-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 96f170bd945db816c7d02033754449480912021b1e870688b0c842d92c1af750
perf-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 30d419936e1608c337aa9b7063409d04a1c00985eba54c5fd173b9cddaeaa143
perf-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 1de69eaf25992fd3b20f5d2f8471f9db9a814c45fdcc32a487ef7c1567a7945c
python3-perf-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: ad346ac5a49be6a475cf976988b62da9d616b705761d0d804cf1df17230e8a3d
python3-perf-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 7dcf76fd3e7d69f3d156c11d115f1e387308826ecbb2835b8d7bf31dedb614a4

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.151.1.el8_4.src.rpm SHA-256: a03146bd6fda22e25d8625a1f25f985cd0c0a06d55f73957e38ed5c4d926d295
x86_64
bpftool-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 0cc27932a25b7b04f6d96b0a51523fd02aabec2c81e44e0cc9b924e174a7e85b
bpftool-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 0bff4ec209a726530437b1673cf15d2bc5196ef98b1099fc6a207d790a67c8f3
kernel-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 51aa5028287b178866d9bb076685499348d8a851a0f0833b67d5fdd5e1607e43
kernel-abi-stablelists-4.18.0-305.151.1.el8_4.noarch.rpm SHA-256: be9b82012473a7b95789aaf22d4e067103c28fab07f097df7996a079690d3240
kernel-core-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: e4542251a9905a765d7d42a6dd5758da4f3bfbb3583c020420d98a9b61953a7c
kernel-cross-headers-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: d85ee393579f1537472d88628d898284937fa444befd7f6b1bc60245737ddee3
kernel-debug-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: c30a4d37a4b181b46b9f62b44354ae8fb250eb3ef1d94b3cc557f672bbee89f3
kernel-debug-core-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 721fed2b4b572a93ea2abde50e49574310dd34a962bf358dda7751eebcf070b0
kernel-debug-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 9d5d321456c36c8eea9c9a114ea48c2a5be5a152ec127fdeb18cf99a3dbc692f
kernel-debug-devel-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 0826d0e71576f9f5803ed41b92c33e347097ffe3cc97c3a4890c1b8bbbd3544c
kernel-debug-modules-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: f0d41660a4760861ad948049fbc4884f529fab10c12b5f5fb3c26b4936d3397f
kernel-debug-modules-extra-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 4a991e94b4396b5ef8ce0cb9d5bdef8eeab68d58f948c611040199d69769f994
kernel-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 5d865cd0fd97c9f2449e28ef22eb384af418f6b72601415435a8c7f919129fa9
kernel-debuginfo-common-x86_64-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 3f96f49e1ace22a99ec8892365707631d8a7958e3539b996eb53fc84f5ec8cd5
kernel-devel-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 70ac8584204dedc5bca4dc67795a98e8cb6351255195d71e24fc78b44a916ff7
kernel-doc-4.18.0-305.151.1.el8_4.noarch.rpm SHA-256: 6c2ac78a7eaa59dab083a14b1565f69e53300e2bcbb63954c0dbfe9799459a4f
kernel-headers-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 4d63c72c789953502f6845bcc048a1dfa0c160607e7799c290b685d8112c5a72
kernel-modules-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 06a72d80f7016a2777b917ecbd95db1f0d5fa70b16a3c4c52089c2caa2409927
kernel-modules-extra-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: b32782ef1c7efc5399ad0ba6f51373a12f44d9604b419846870c7f0c6c286fcc
kernel-tools-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 8ad597a121ce7c1074b2959bde4da2df8d86ca72b27f32ce9e4d3145d5423d42
kernel-tools-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 90e8923637ffc65b2a01c16c813c0de5bc5af0a3d6071239db0374336ac17844
kernel-tools-libs-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 96f170bd945db816c7d02033754449480912021b1e870688b0c842d92c1af750
perf-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 30d419936e1608c337aa9b7063409d04a1c00985eba54c5fd173b9cddaeaa143
perf-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 1de69eaf25992fd3b20f5d2f8471f9db9a814c45fdcc32a487ef7c1567a7945c
python3-perf-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: ad346ac5a49be6a475cf976988b62da9d616b705761d0d804cf1df17230e8a3d
python3-perf-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 7dcf76fd3e7d69f3d156c11d115f1e387308826ecbb2835b8d7bf31dedb614a4

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-305.151.1.el8_4.src.rpm SHA-256: a03146bd6fda22e25d8625a1f25f985cd0c0a06d55f73957e38ed5c4d926d295
x86_64
bpftool-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 0cc27932a25b7b04f6d96b0a51523fd02aabec2c81e44e0cc9b924e174a7e85b
bpftool-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 0bff4ec209a726530437b1673cf15d2bc5196ef98b1099fc6a207d790a67c8f3
kernel-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 51aa5028287b178866d9bb076685499348d8a851a0f0833b67d5fdd5e1607e43
kernel-abi-stablelists-4.18.0-305.151.1.el8_4.noarch.rpm SHA-256: be9b82012473a7b95789aaf22d4e067103c28fab07f097df7996a079690d3240
kernel-core-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: e4542251a9905a765d7d42a6dd5758da4f3bfbb3583c020420d98a9b61953a7c
kernel-cross-headers-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: d85ee393579f1537472d88628d898284937fa444befd7f6b1bc60245737ddee3
kernel-debug-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: c30a4d37a4b181b46b9f62b44354ae8fb250eb3ef1d94b3cc557f672bbee89f3
kernel-debug-core-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 721fed2b4b572a93ea2abde50e49574310dd34a962bf358dda7751eebcf070b0
kernel-debug-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 9d5d321456c36c8eea9c9a114ea48c2a5be5a152ec127fdeb18cf99a3dbc692f
kernel-debug-devel-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 0826d0e71576f9f5803ed41b92c33e347097ffe3cc97c3a4890c1b8bbbd3544c
kernel-debug-modules-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: f0d41660a4760861ad948049fbc4884f529fab10c12b5f5fb3c26b4936d3397f
kernel-debug-modules-extra-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 4a991e94b4396b5ef8ce0cb9d5bdef8eeab68d58f948c611040199d69769f994
kernel-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 5d865cd0fd97c9f2449e28ef22eb384af418f6b72601415435a8c7f919129fa9
kernel-debuginfo-common-x86_64-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 3f96f49e1ace22a99ec8892365707631d8a7958e3539b996eb53fc84f5ec8cd5
kernel-devel-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 70ac8584204dedc5bca4dc67795a98e8cb6351255195d71e24fc78b44a916ff7
kernel-doc-4.18.0-305.151.1.el8_4.noarch.rpm SHA-256: 6c2ac78a7eaa59dab083a14b1565f69e53300e2bcbb63954c0dbfe9799459a4f
kernel-headers-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 4d63c72c789953502f6845bcc048a1dfa0c160607e7799c290b685d8112c5a72
kernel-modules-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 06a72d80f7016a2777b917ecbd95db1f0d5fa70b16a3c4c52089c2caa2409927
kernel-modules-extra-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: b32782ef1c7efc5399ad0ba6f51373a12f44d9604b419846870c7f0c6c286fcc
kernel-tools-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 8ad597a121ce7c1074b2959bde4da2df8d86ca72b27f32ce9e4d3145d5423d42
kernel-tools-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 90e8923637ffc65b2a01c16c813c0de5bc5af0a3d6071239db0374336ac17844
kernel-tools-libs-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 96f170bd945db816c7d02033754449480912021b1e870688b0c842d92c1af750
perf-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 30d419936e1608c337aa9b7063409d04a1c00985eba54c5fd173b9cddaeaa143
perf-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 1de69eaf25992fd3b20f5d2f8471f9db9a814c45fdcc32a487ef7c1567a7945c
python3-perf-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: ad346ac5a49be6a475cf976988b62da9d616b705761d0d804cf1df17230e8a3d
python3-perf-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 7dcf76fd3e7d69f3d156c11d115f1e387308826ecbb2835b8d7bf31dedb614a4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.151.1.el8_4.src.rpm SHA-256: a03146bd6fda22e25d8625a1f25f985cd0c0a06d55f73957e38ed5c4d926d295
ppc64le
bpftool-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 4d389c1c42300d39cd40b2499a32df35283620e5f9291d3c6f0e8495d0a67fd6
bpftool-debuginfo-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: b0ae513658519efee1d0c60ed0ba46f574a85e77d4ce2d573b9c4b0c094b901a
kernel-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 8b2ba5e427a87261fb6a5f6b03ec3e72fbac562d915cbe407e129c5e5b6e5fea
kernel-abi-stablelists-4.18.0-305.151.1.el8_4.noarch.rpm SHA-256: be9b82012473a7b95789aaf22d4e067103c28fab07f097df7996a079690d3240
kernel-core-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: df706b04049e3fded637bb99bf1616c2cdabf496501e7b6f9aaf9b31bf518f5f
kernel-cross-headers-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 93a96ecdd7c143d64c99753adba1eeae711ac6433a586f89b3248edb3b392f2d
kernel-debug-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 7900cda1d0262cc95de1d7ff8763436d0dee8ec7d419254d7cfcd1bb95741f6a
kernel-debug-core-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 3eed27c9cc8b3a6e715925419f7a41dd5c0e5e82e970c8ad07e5f3712797bdc9
kernel-debug-debuginfo-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: e748451ca7588ddc5024c5a485c1c5cf4072976acc6afb4e0dfdf15dfcf010d5
kernel-debug-devel-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 4ccc562e32354b7276d774a00d84020865064bcb866a8dbf1a4b957169b1a266
kernel-debug-modules-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: e4f8523bb3a8837cd131faef815d8445e92bc771393e420e86dcc561ec2633e6
kernel-debug-modules-extra-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 926d8fe4b73f35d1b271cfd960dacf4777cbdea77df7fe8b8ddd46430c526eb3
kernel-debuginfo-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: f11784db3de14c98caeff62060aaabc25ed36290f3b285f85f33d8f967002cd8
kernel-debuginfo-common-ppc64le-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: db46a5815e45c3b4df1847bea511286d6a1f2d9656f060b14680c28ce575ae8e
kernel-devel-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 3e9894eb916e1d3f9f483beeacbcd6d16924c0d87d57190bd15a9983e89783e5
kernel-doc-4.18.0-305.151.1.el8_4.noarch.rpm SHA-256: 6c2ac78a7eaa59dab083a14b1565f69e53300e2bcbb63954c0dbfe9799459a4f
kernel-headers-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 97d0eba9e9962de7b4597045768ecdf4ea8e67b760ca2542ae63b38a507ca23d
kernel-modules-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: f2ca338d8f7f2cdfb282fe510147e37593b9fe553201bc612ec75a3324bb01ef
kernel-modules-extra-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 4e6c53929ab4d75b4fdf47bdafac09d79454bb82e2d923c4572a33e929f427ea
kernel-tools-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: e7ad44591af32049ebf2dff69bbdd65d098ce7cccd69ba172f221af3fcef7c92
kernel-tools-debuginfo-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 15e70ecda7dec6fc4738683d9aad8ee1cb15732abd8ed1dd1a4dbb80acd8df4d
kernel-tools-libs-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 1c7d2958abaf533f04520feee37a92b47891620495f18a55737eb8835c57d610
perf-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 8716bb8384905b8700bcf0efac8ffbd2ff67785cb407141c90ce5ae8e319dd3b
perf-debuginfo-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: 91fa7a6ae3277c01b85471b2b9f2bc48ddcd99b5d90922bf0d665a07e1039580
python3-perf-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: f857c0da7e3fe021309a28743dec597d41da580348b13010699cf353f3a74a2b
python3-perf-debuginfo-4.18.0-305.151.1.el8_4.ppc64le.rpm SHA-256: e695b8a3b8a16a7e454d5819c503a1cb41b94f97872688860ea7b51b114e3ac9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.151.1.el8_4.src.rpm SHA-256: a03146bd6fda22e25d8625a1f25f985cd0c0a06d55f73957e38ed5c4d926d295
x86_64
bpftool-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 0cc27932a25b7b04f6d96b0a51523fd02aabec2c81e44e0cc9b924e174a7e85b
bpftool-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 0bff4ec209a726530437b1673cf15d2bc5196ef98b1099fc6a207d790a67c8f3
kernel-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 51aa5028287b178866d9bb076685499348d8a851a0f0833b67d5fdd5e1607e43
kernel-abi-stablelists-4.18.0-305.151.1.el8_4.noarch.rpm SHA-256: be9b82012473a7b95789aaf22d4e067103c28fab07f097df7996a079690d3240
kernel-core-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: e4542251a9905a765d7d42a6dd5758da4f3bfbb3583c020420d98a9b61953a7c
kernel-cross-headers-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: d85ee393579f1537472d88628d898284937fa444befd7f6b1bc60245737ddee3
kernel-debug-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: c30a4d37a4b181b46b9f62b44354ae8fb250eb3ef1d94b3cc557f672bbee89f3
kernel-debug-core-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 721fed2b4b572a93ea2abde50e49574310dd34a962bf358dda7751eebcf070b0
kernel-debug-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 9d5d321456c36c8eea9c9a114ea48c2a5be5a152ec127fdeb18cf99a3dbc692f
kernel-debug-devel-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 0826d0e71576f9f5803ed41b92c33e347097ffe3cc97c3a4890c1b8bbbd3544c
kernel-debug-modules-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: f0d41660a4760861ad948049fbc4884f529fab10c12b5f5fb3c26b4936d3397f
kernel-debug-modules-extra-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 4a991e94b4396b5ef8ce0cb9d5bdef8eeab68d58f948c611040199d69769f994
kernel-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 5d865cd0fd97c9f2449e28ef22eb384af418f6b72601415435a8c7f919129fa9
kernel-debuginfo-common-x86_64-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 3f96f49e1ace22a99ec8892365707631d8a7958e3539b996eb53fc84f5ec8cd5
kernel-devel-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 70ac8584204dedc5bca4dc67795a98e8cb6351255195d71e24fc78b44a916ff7
kernel-doc-4.18.0-305.151.1.el8_4.noarch.rpm SHA-256: 6c2ac78a7eaa59dab083a14b1565f69e53300e2bcbb63954c0dbfe9799459a4f
kernel-headers-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 4d63c72c789953502f6845bcc048a1dfa0c160607e7799c290b685d8112c5a72
kernel-modules-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 06a72d80f7016a2777b917ecbd95db1f0d5fa70b16a3c4c52089c2caa2409927
kernel-modules-extra-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: b32782ef1c7efc5399ad0ba6f51373a12f44d9604b419846870c7f0c6c286fcc
kernel-tools-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 8ad597a121ce7c1074b2959bde4da2df8d86ca72b27f32ce9e4d3145d5423d42
kernel-tools-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 90e8923637ffc65b2a01c16c813c0de5bc5af0a3d6071239db0374336ac17844
kernel-tools-libs-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 96f170bd945db816c7d02033754449480912021b1e870688b0c842d92c1af750
perf-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 30d419936e1608c337aa9b7063409d04a1c00985eba54c5fd173b9cddaeaa143
perf-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 1de69eaf25992fd3b20f5d2f8471f9db9a814c45fdcc32a487ef7c1567a7945c
python3-perf-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: ad346ac5a49be6a475cf976988b62da9d616b705761d0d804cf1df17230e8a3d
python3-perf-debuginfo-4.18.0-305.151.1.el8_4.x86_64.rpm SHA-256: 7dcf76fd3e7d69f3d156c11d115f1e387308826ecbb2835b8d7bf31dedb614a4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility