- Issued:
- 2025-03-26
- Updated:
- 2025-03-26
RHSA-2025:3207 - Security Advisory
Synopsis
Important: kernel security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (CVE-2025-21785)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2348630 - CVE-2025-21785 kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
| SRPM | |
|---|---|
| kernel-4.18.0-305.152.1.el8_4.src.rpm | SHA-256: e8445c141c79a9a93d3f4ae78f29b1af62f73aee3efa60f03fadf67ac8824965 |
| x86_64 | |
| bpftool-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 05f1046787b389c0668fdf7723cffc6281678841146a99ee20bd272ab78d7c75 |
| bpftool-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: a05953a2c062f29c64d1b0949caf00ca5934c4706ae815ab130d05192e09161e |
| kernel-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: ffa1ae82b8294d338931e0d5e214dbda782b792caaa1714d83e9096f8b25f573 |
| kernel-abi-stablelists-4.18.0-305.152.1.el8_4.noarch.rpm | SHA-256: 1f70c3b0bec22149147aae3aa4442366f356cadb0348e810a8eb0ceffdeb4647 |
| kernel-core-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 599d75e7aa83502f74237ef6a3011ab99ead531f0c88a8f0688b1d544ea3a949 |
| kernel-cross-headers-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 61f4ac29201b6970bf120818e1d37d3cb8a461f18ab2572a22d93dfae8175c64 |
| kernel-debug-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: a9c55e08b67df05fbf4cbec1f8ed56a0bfbf3765d3af614c899dadbf0e8236b3 |
| kernel-debug-core-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 33450cd9e96db6071519e58869c340c17c1d8c0218c5745a7131680b5e7037d2 |
| kernel-debug-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 433d3ff2b4c2f59a703a557c82750af782d283b62d1d44c0fb8950463612984d |
| kernel-debug-devel-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 4ec49584effca8863713440b2fbd7a8d60c2891cf517599848e85bbd26f42ec1 |
| kernel-debug-modules-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: ff51bb3dd008a183144586d89ce15656af50d65fc892fbeb093ed0bc199b110a |
| kernel-debug-modules-extra-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: bde4d3ed3fa2324440cb58e6e9776ee96055e3383d9d0fbb29f90f70cd1d3a11 |
| kernel-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: ba53db8526e9cb00a788be1005057efd8d3cb590e00e890d30264d76bf6d3ea9 |
| kernel-debuginfo-common-x86_64-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 69216d3559124633bca5b27c1194df28795a82ccafaa29fafa28715d5f86a3a5 |
| kernel-devel-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 7ccdcb603505c585a34d75f66da3395cf9a55f5d541ac3ec1bee117674982370 |
| kernel-doc-4.18.0-305.152.1.el8_4.noarch.rpm | SHA-256: 0a6421b0db534b97967315c697509d65bbecf8f58851acde9542462ccce3765b |
| kernel-headers-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 4d12ec261a2675a9f3c288cd77f3f5c04ae283db153b01c1b4f00e7de6b92f21 |
| kernel-modules-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 5d808f41b5eaa93e57c1e4bc2ac09b97045122483a0946026470a9e5f1ae0864 |
| kernel-modules-extra-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 7a5b411f395ea5ef77baa1f14f4d019ebc99247d29592821aa554229798a6113 |
| kernel-tools-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 57af62e72ab56ff6b717e01fd9540409a4ebc7c039133ab606018bf6ed01ada4 |
| kernel-tools-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 31d98d39d9380d5768879f1522cb50a1781d194ce123a8f375ca23ca08015d14 |
| kernel-tools-libs-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 02058fa2950871e86bd5e30bd726e0799d1defe6ad063161b73ae843579967af |
| perf-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 0d54224fa4f25c680068245288b40ee889a8b28eac4cfa31cd90c40d18db077b |
| perf-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: d73997bd62e5058a8993df48b742bcfddfabbc735be0844bc79ae249a652ac2f |
| python3-perf-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 855013962f8122e476b0dae80ed1c19c307908a1712f965264cd93cffe3144f0 |
| python3-perf-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: aa55781d57db49e2e15cdf09266e369fb59b9114f45469db11a0d146f45f9bae |
Red Hat Enterprise Linux Server - AUS 8.4
| SRPM | |
|---|---|
| kernel-4.18.0-305.152.1.el8_4.src.rpm | SHA-256: e8445c141c79a9a93d3f4ae78f29b1af62f73aee3efa60f03fadf67ac8824965 |
| x86_64 | |
| bpftool-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 05f1046787b389c0668fdf7723cffc6281678841146a99ee20bd272ab78d7c75 |
| bpftool-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: a05953a2c062f29c64d1b0949caf00ca5934c4706ae815ab130d05192e09161e |
| kernel-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: ffa1ae82b8294d338931e0d5e214dbda782b792caaa1714d83e9096f8b25f573 |
| kernel-abi-stablelists-4.18.0-305.152.1.el8_4.noarch.rpm | SHA-256: 1f70c3b0bec22149147aae3aa4442366f356cadb0348e810a8eb0ceffdeb4647 |
| kernel-core-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 599d75e7aa83502f74237ef6a3011ab99ead531f0c88a8f0688b1d544ea3a949 |
| kernel-cross-headers-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 61f4ac29201b6970bf120818e1d37d3cb8a461f18ab2572a22d93dfae8175c64 |
| kernel-debug-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: a9c55e08b67df05fbf4cbec1f8ed56a0bfbf3765d3af614c899dadbf0e8236b3 |
| kernel-debug-core-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 33450cd9e96db6071519e58869c340c17c1d8c0218c5745a7131680b5e7037d2 |
| kernel-debug-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 433d3ff2b4c2f59a703a557c82750af782d283b62d1d44c0fb8950463612984d |
| kernel-debug-devel-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 4ec49584effca8863713440b2fbd7a8d60c2891cf517599848e85bbd26f42ec1 |
| kernel-debug-modules-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: ff51bb3dd008a183144586d89ce15656af50d65fc892fbeb093ed0bc199b110a |
| kernel-debug-modules-extra-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: bde4d3ed3fa2324440cb58e6e9776ee96055e3383d9d0fbb29f90f70cd1d3a11 |
| kernel-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: ba53db8526e9cb00a788be1005057efd8d3cb590e00e890d30264d76bf6d3ea9 |
| kernel-debuginfo-common-x86_64-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 69216d3559124633bca5b27c1194df28795a82ccafaa29fafa28715d5f86a3a5 |
| kernel-devel-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 7ccdcb603505c585a34d75f66da3395cf9a55f5d541ac3ec1bee117674982370 |
| kernel-doc-4.18.0-305.152.1.el8_4.noarch.rpm | SHA-256: 0a6421b0db534b97967315c697509d65bbecf8f58851acde9542462ccce3765b |
| kernel-headers-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 4d12ec261a2675a9f3c288cd77f3f5c04ae283db153b01c1b4f00e7de6b92f21 |
| kernel-modules-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 5d808f41b5eaa93e57c1e4bc2ac09b97045122483a0946026470a9e5f1ae0864 |
| kernel-modules-extra-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 7a5b411f395ea5ef77baa1f14f4d019ebc99247d29592821aa554229798a6113 |
| kernel-tools-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 57af62e72ab56ff6b717e01fd9540409a4ebc7c039133ab606018bf6ed01ada4 |
| kernel-tools-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 31d98d39d9380d5768879f1522cb50a1781d194ce123a8f375ca23ca08015d14 |
| kernel-tools-libs-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 02058fa2950871e86bd5e30bd726e0799d1defe6ad063161b73ae843579967af |
| perf-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 0d54224fa4f25c680068245288b40ee889a8b28eac4cfa31cd90c40d18db077b |
| perf-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: d73997bd62e5058a8993df48b742bcfddfabbc735be0844bc79ae249a652ac2f |
| python3-perf-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 855013962f8122e476b0dae80ed1c19c307908a1712f965264cd93cffe3144f0 |
| python3-perf-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: aa55781d57db49e2e15cdf09266e369fb59b9114f45469db11a0d146f45f9bae |
Red Hat Enterprise Linux Server - TUS 8.4
| SRPM | |
|---|---|
| kernel-4.18.0-305.152.1.el8_4.src.rpm | SHA-256: e8445c141c79a9a93d3f4ae78f29b1af62f73aee3efa60f03fadf67ac8824965 |
| x86_64 | |
| bpftool-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 05f1046787b389c0668fdf7723cffc6281678841146a99ee20bd272ab78d7c75 |
| bpftool-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: a05953a2c062f29c64d1b0949caf00ca5934c4706ae815ab130d05192e09161e |
| kernel-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: ffa1ae82b8294d338931e0d5e214dbda782b792caaa1714d83e9096f8b25f573 |
| kernel-abi-stablelists-4.18.0-305.152.1.el8_4.noarch.rpm | SHA-256: 1f70c3b0bec22149147aae3aa4442366f356cadb0348e810a8eb0ceffdeb4647 |
| kernel-core-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 599d75e7aa83502f74237ef6a3011ab99ead531f0c88a8f0688b1d544ea3a949 |
| kernel-cross-headers-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 61f4ac29201b6970bf120818e1d37d3cb8a461f18ab2572a22d93dfae8175c64 |
| kernel-debug-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: a9c55e08b67df05fbf4cbec1f8ed56a0bfbf3765d3af614c899dadbf0e8236b3 |
| kernel-debug-core-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 33450cd9e96db6071519e58869c340c17c1d8c0218c5745a7131680b5e7037d2 |
| kernel-debug-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 433d3ff2b4c2f59a703a557c82750af782d283b62d1d44c0fb8950463612984d |
| kernel-debug-devel-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 4ec49584effca8863713440b2fbd7a8d60c2891cf517599848e85bbd26f42ec1 |
| kernel-debug-modules-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: ff51bb3dd008a183144586d89ce15656af50d65fc892fbeb093ed0bc199b110a |
| kernel-debug-modules-extra-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: bde4d3ed3fa2324440cb58e6e9776ee96055e3383d9d0fbb29f90f70cd1d3a11 |
| kernel-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: ba53db8526e9cb00a788be1005057efd8d3cb590e00e890d30264d76bf6d3ea9 |
| kernel-debuginfo-common-x86_64-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 69216d3559124633bca5b27c1194df28795a82ccafaa29fafa28715d5f86a3a5 |
| kernel-devel-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 7ccdcb603505c585a34d75f66da3395cf9a55f5d541ac3ec1bee117674982370 |
| kernel-doc-4.18.0-305.152.1.el8_4.noarch.rpm | SHA-256: 0a6421b0db534b97967315c697509d65bbecf8f58851acde9542462ccce3765b |
| kernel-headers-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 4d12ec261a2675a9f3c288cd77f3f5c04ae283db153b01c1b4f00e7de6b92f21 |
| kernel-modules-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 5d808f41b5eaa93e57c1e4bc2ac09b97045122483a0946026470a9e5f1ae0864 |
| kernel-modules-extra-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 7a5b411f395ea5ef77baa1f14f4d019ebc99247d29592821aa554229798a6113 |
| kernel-tools-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 57af62e72ab56ff6b717e01fd9540409a4ebc7c039133ab606018bf6ed01ada4 |
| kernel-tools-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 31d98d39d9380d5768879f1522cb50a1781d194ce123a8f375ca23ca08015d14 |
| kernel-tools-libs-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 02058fa2950871e86bd5e30bd726e0799d1defe6ad063161b73ae843579967af |
| perf-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 0d54224fa4f25c680068245288b40ee889a8b28eac4cfa31cd90c40d18db077b |
| perf-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: d73997bd62e5058a8993df48b742bcfddfabbc735be0844bc79ae249a652ac2f |
| python3-perf-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 855013962f8122e476b0dae80ed1c19c307908a1712f965264cd93cffe3144f0 |
| python3-perf-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: aa55781d57db49e2e15cdf09266e369fb59b9114f45469db11a0d146f45f9bae |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| kernel-4.18.0-305.152.1.el8_4.src.rpm | SHA-256: e8445c141c79a9a93d3f4ae78f29b1af62f73aee3efa60f03fadf67ac8824965 |
| ppc64le | |
| bpftool-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 582db9da6274d82a6df976f597433237e0571b61e2b9bf2b5686950a9f89e551 |
| bpftool-debuginfo-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 7ed3ef8411a74a3ce50affdb7ff55a638c3241dd309ea921ee85b9fb751a63fa |
| kernel-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 58814e00c0f7b93c834432d1d6bb76cf916f94b8022fa8622e5a7ea2378128fc |
| kernel-abi-stablelists-4.18.0-305.152.1.el8_4.noarch.rpm | SHA-256: 1f70c3b0bec22149147aae3aa4442366f356cadb0348e810a8eb0ceffdeb4647 |
| kernel-core-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 57b8fe8d48665b95a94f9af9b5aaf158e77c7ebf7de36df249de1500be23c1bf |
| kernel-cross-headers-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: ce6858861714e0d1f93f46398d19f53728fe8d38bfb178726020c3419c98a2f7 |
| kernel-debug-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: a267a5f1400a2aa98b9c2847a9144ea880c3874f9283b74aa85c3c0d269dcd3e |
| kernel-debug-core-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: e0cde92ef695bf7c02f7e344fa32a7729c923256bfd7c6af13158c4e110b9dd2 |
| kernel-debug-debuginfo-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: c1a5cf6f2f7e4591b3834791c2b6a2b10d215cb9da72f014bffd7a86a0f4e252 |
| kernel-debug-devel-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 610469a0fa0b45e451ea0e93199a5f3485b49b0e7f923769c6dfc434dd13f15c |
| kernel-debug-modules-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 3d7680932d709c63cfcc34eb0e9038e8042eb639ba411c50d43ead482ed54657 |
| kernel-debug-modules-extra-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 71f6657576935c73421474d700019631acddb70523293822cfb91f84cf6cc0b4 |
| kernel-debuginfo-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 55cfcee8caa5cf084e497cb182fd2168c5547a54e678c3bc83fc8b42a86c0ec2 |
| kernel-debuginfo-common-ppc64le-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: ace7bb92abf9ab0195daf8c0f6c3f54311bdac1e1db4ac9af8210e7310c75ad2 |
| kernel-devel-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 35a6a6d46ca02b095f3e541119645e6ae0d8a98a06daad3557ee8deccc9f3def |
| kernel-doc-4.18.0-305.152.1.el8_4.noarch.rpm | SHA-256: 0a6421b0db534b97967315c697509d65bbecf8f58851acde9542462ccce3765b |
| kernel-headers-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 34e6b491eadcbb9e7f77586d1a6487944f3d96bf638f96d800497cc4ffd483ab |
| kernel-modules-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 1308067445ce81d05f2aed71503ac637def1cbaa63e80d9ec16fbe6e89b29ee1 |
| kernel-modules-extra-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 66c37e1d8b2fbb5274881af733d068824d9d1d19cae5829cb698aa65e5dd6850 |
| kernel-tools-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 1262063ab6bb512de1890d30ced929caece5c9f2c4e81878a07c5205fc9aab74 |
| kernel-tools-debuginfo-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: b2ece6a3f21c01db5cd39839c99c20d098fa22c0b5499b044124dc3f450953a6 |
| kernel-tools-libs-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 50f473e2b9395fe9de2841721d0a0acc10a069d03961c5ca084c89633cdb11ad |
| perf-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 76e38364cc4904af3167b059a17f35a15853ce1ffb57cb7d4a1a684d76747548 |
| perf-debuginfo-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: ce2ee775d1c7c5b131b221c32e944eb8894d9e30d67d60a48dafbb9d4be35d93 |
| python3-perf-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 9cadb47f2f4ccd23f83135efc4266dd57f8ea99f674be34e20593bd405350084 |
| python3-perf-debuginfo-4.18.0-305.152.1.el8_4.ppc64le.rpm | SHA-256: 7506d905b6804876644f7fc8e900c393d33d85bb4d8d62825dcca31ef7e77703 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| kernel-4.18.0-305.152.1.el8_4.src.rpm | SHA-256: e8445c141c79a9a93d3f4ae78f29b1af62f73aee3efa60f03fadf67ac8824965 |
| x86_64 | |
| bpftool-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 05f1046787b389c0668fdf7723cffc6281678841146a99ee20bd272ab78d7c75 |
| bpftool-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: a05953a2c062f29c64d1b0949caf00ca5934c4706ae815ab130d05192e09161e |
| kernel-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: ffa1ae82b8294d338931e0d5e214dbda782b792caaa1714d83e9096f8b25f573 |
| kernel-abi-stablelists-4.18.0-305.152.1.el8_4.noarch.rpm | SHA-256: 1f70c3b0bec22149147aae3aa4442366f356cadb0348e810a8eb0ceffdeb4647 |
| kernel-core-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 599d75e7aa83502f74237ef6a3011ab99ead531f0c88a8f0688b1d544ea3a949 |
| kernel-cross-headers-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 61f4ac29201b6970bf120818e1d37d3cb8a461f18ab2572a22d93dfae8175c64 |
| kernel-debug-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: a9c55e08b67df05fbf4cbec1f8ed56a0bfbf3765d3af614c899dadbf0e8236b3 |
| kernel-debug-core-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 33450cd9e96db6071519e58869c340c17c1d8c0218c5745a7131680b5e7037d2 |
| kernel-debug-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 433d3ff2b4c2f59a703a557c82750af782d283b62d1d44c0fb8950463612984d |
| kernel-debug-devel-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 4ec49584effca8863713440b2fbd7a8d60c2891cf517599848e85bbd26f42ec1 |
| kernel-debug-modules-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: ff51bb3dd008a183144586d89ce15656af50d65fc892fbeb093ed0bc199b110a |
| kernel-debug-modules-extra-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: bde4d3ed3fa2324440cb58e6e9776ee96055e3383d9d0fbb29f90f70cd1d3a11 |
| kernel-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: ba53db8526e9cb00a788be1005057efd8d3cb590e00e890d30264d76bf6d3ea9 |
| kernel-debuginfo-common-x86_64-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 69216d3559124633bca5b27c1194df28795a82ccafaa29fafa28715d5f86a3a5 |
| kernel-devel-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 7ccdcb603505c585a34d75f66da3395cf9a55f5d541ac3ec1bee117674982370 |
| kernel-doc-4.18.0-305.152.1.el8_4.noarch.rpm | SHA-256: 0a6421b0db534b97967315c697509d65bbecf8f58851acde9542462ccce3765b |
| kernel-headers-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 4d12ec261a2675a9f3c288cd77f3f5c04ae283db153b01c1b4f00e7de6b92f21 |
| kernel-modules-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 5d808f41b5eaa93e57c1e4bc2ac09b97045122483a0946026470a9e5f1ae0864 |
| kernel-modules-extra-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 7a5b411f395ea5ef77baa1f14f4d019ebc99247d29592821aa554229798a6113 |
| kernel-tools-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 57af62e72ab56ff6b717e01fd9540409a4ebc7c039133ab606018bf6ed01ada4 |
| kernel-tools-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 31d98d39d9380d5768879f1522cb50a1781d194ce123a8f375ca23ca08015d14 |
| kernel-tools-libs-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 02058fa2950871e86bd5e30bd726e0799d1defe6ad063161b73ae843579967af |
| perf-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 0d54224fa4f25c680068245288b40ee889a8b28eac4cfa31cd90c40d18db077b |
| perf-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: d73997bd62e5058a8993df48b742bcfddfabbc735be0844bc79ae249a652ac2f |
| python3-perf-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: 855013962f8122e476b0dae80ed1c19c307908a1712f965264cd93cffe3144f0 |
| python3-perf-debuginfo-4.18.0-305.152.1.el8_4.x86_64.rpm | SHA-256: aa55781d57db49e2e15cdf09266e369fb59b9114f45469db11a0d146f45f9bae |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.