- Issued:
- 2025-04-14
- Updated:
- 2025-04-14
RHSA-2025:3827 - Security Advisory
Synopsis
Moderate: kernel security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources (CVE-2024-53150)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2333971 - CVE-2024-53150 kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6
SRPM | |
---|---|
kernel-4.18.0-372.143.1.el8_6.src.rpm | SHA-256: cc117402deef0d1ad52de34480be143794eb56ef8588719593e38df82ce51733 |
x86_64 | |
bpftool-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: acd8fca8f9848f7c58ab50ca74f7b0923b8eeb6613e003cfa0a12edde0e795c0 |
bpftool-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 1ff4421419e06d6ad4d7de3325e936c188bbd36859633191d02f17bb97662b62 |
kernel-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: ed3443691ae8743841ee2545eb9a7f004df34a001865f221fe55dbb8520726d5 |
kernel-abi-stablelists-4.18.0-372.143.1.el8_6.noarch.rpm | SHA-256: 72990e9cffbc2d87352174d8a4de949a653e8fea8fbecc91f02749d255992965 |
kernel-core-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: e3c4d5657beb67ad75ad6ac554253a653287d4f3bf52ffe0b286164f73b77d89 |
kernel-cross-headers-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: e890db73b1d1d1e7bd6be1dbc4155eb332a31949f04c3e7a2323fecc1e8247d4 |
kernel-debug-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 6430a131d3ca802e503eaf957785137240faff2da0d9f70c290700fcb2257146 |
kernel-debug-core-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: d301d9938974f18ce86cf5aaa37d88b31b7a1d0ab1554adadb1f6b6507a0e16d |
kernel-debug-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: b877e24f11476b87c604d00ae37c95282e4b5540bf35351cf354c6a1d85412b5 |
kernel-debug-devel-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: d9f4a87c2fabb54ca0515eae8ee035f739d0fcf530befcc6a6c5a278a338a9a4 |
kernel-debug-modules-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 07cbe83cc9366d4eeb56917e5ea5f9bd4a7c7020be88874ec30ef527b5cdeb05 |
kernel-debug-modules-extra-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 2a5896fb8d447dfca437b09d25fb0a8b6e0e82c6e29c72b040550c17759a6bb2 |
kernel-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 956e712af4b2ab1fb3434ee6c064620b4d566f385e4443ca09fd64994ddbd5ba |
kernel-debuginfo-common-x86_64-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: d18018401670184b71bb2b045a45903d259aab16d273448235be3132fc9c0dd5 |
kernel-devel-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 1039b518e2c0db2c586e0a36600405ee4bacb9b0b1a0ba0090d62f824dccfc78 |
kernel-doc-4.18.0-372.143.1.el8_6.noarch.rpm | SHA-256: 8e32548805c027feecdc83bea7bd17387ac90c2828e33aa5e3dea0af86ced3df |
kernel-headers-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 6c426a7181310ed7c7075d3c45ba63948feaa148abfa5e07007a1d83c1f940ab |
kernel-modules-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: fd39fdd41637b53d02d5f6d5f935599a35847f06d4ba62724d1103cafb72c3f0 |
kernel-modules-extra-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 0ad7971362434eab89821f36c0f5f4bc9f4ab7dbdf256a67ba0cf05b77ec2161 |
kernel-tools-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 7a58376e52c7eacd61373bddaae2703153731d3ecabc023eb479044c65b23d6f |
kernel-tools-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: ebaca7f57d90c8afcd40c14a301059a1aed33d1a88469afee0d420ef9858ecca |
kernel-tools-libs-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 5e9698d5b64f56903d81634156de0460702c51e3139c86bd872f9002348e5e49 |
perf-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: b1d3e7ab6e99686f860b088594e1ba56c432f3dfb9479b2f9fb99fd442f04f7a |
perf-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: a7c21919cf85deaa9b009fe7082fac1bd7e5a60186472571d8bab30cc087e2d1 |
python3-perf-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 2eabde1aaec29fcda642084eef2dd7ae1f43245f2ebf006151b82f30ffc1791f |
python3-perf-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 1624261f3b4bb9adf5bb4e9e81b3965c2b8d98f4782e8363b13fc432d6cdd033 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
kernel-4.18.0-372.143.1.el8_6.src.rpm | SHA-256: cc117402deef0d1ad52de34480be143794eb56ef8588719593e38df82ce51733 |
x86_64 | |
bpftool-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: acd8fca8f9848f7c58ab50ca74f7b0923b8eeb6613e003cfa0a12edde0e795c0 |
bpftool-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 1ff4421419e06d6ad4d7de3325e936c188bbd36859633191d02f17bb97662b62 |
kernel-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: ed3443691ae8743841ee2545eb9a7f004df34a001865f221fe55dbb8520726d5 |
kernel-abi-stablelists-4.18.0-372.143.1.el8_6.noarch.rpm | SHA-256: 72990e9cffbc2d87352174d8a4de949a653e8fea8fbecc91f02749d255992965 |
kernel-core-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: e3c4d5657beb67ad75ad6ac554253a653287d4f3bf52ffe0b286164f73b77d89 |
kernel-cross-headers-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: e890db73b1d1d1e7bd6be1dbc4155eb332a31949f04c3e7a2323fecc1e8247d4 |
kernel-debug-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 6430a131d3ca802e503eaf957785137240faff2da0d9f70c290700fcb2257146 |
kernel-debug-core-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: d301d9938974f18ce86cf5aaa37d88b31b7a1d0ab1554adadb1f6b6507a0e16d |
kernel-debug-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: b877e24f11476b87c604d00ae37c95282e4b5540bf35351cf354c6a1d85412b5 |
kernel-debug-devel-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: d9f4a87c2fabb54ca0515eae8ee035f739d0fcf530befcc6a6c5a278a338a9a4 |
kernel-debug-modules-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 07cbe83cc9366d4eeb56917e5ea5f9bd4a7c7020be88874ec30ef527b5cdeb05 |
kernel-debug-modules-extra-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 2a5896fb8d447dfca437b09d25fb0a8b6e0e82c6e29c72b040550c17759a6bb2 |
kernel-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 956e712af4b2ab1fb3434ee6c064620b4d566f385e4443ca09fd64994ddbd5ba |
kernel-debuginfo-common-x86_64-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: d18018401670184b71bb2b045a45903d259aab16d273448235be3132fc9c0dd5 |
kernel-devel-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 1039b518e2c0db2c586e0a36600405ee4bacb9b0b1a0ba0090d62f824dccfc78 |
kernel-doc-4.18.0-372.143.1.el8_6.noarch.rpm | SHA-256: 8e32548805c027feecdc83bea7bd17387ac90c2828e33aa5e3dea0af86ced3df |
kernel-headers-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 6c426a7181310ed7c7075d3c45ba63948feaa148abfa5e07007a1d83c1f940ab |
kernel-modules-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: fd39fdd41637b53d02d5f6d5f935599a35847f06d4ba62724d1103cafb72c3f0 |
kernel-modules-extra-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 0ad7971362434eab89821f36c0f5f4bc9f4ab7dbdf256a67ba0cf05b77ec2161 |
kernel-tools-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 7a58376e52c7eacd61373bddaae2703153731d3ecabc023eb479044c65b23d6f |
kernel-tools-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: ebaca7f57d90c8afcd40c14a301059a1aed33d1a88469afee0d420ef9858ecca |
kernel-tools-libs-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 5e9698d5b64f56903d81634156de0460702c51e3139c86bd872f9002348e5e49 |
perf-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: b1d3e7ab6e99686f860b088594e1ba56c432f3dfb9479b2f9fb99fd442f04f7a |
perf-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: a7c21919cf85deaa9b009fe7082fac1bd7e5a60186472571d8bab30cc087e2d1 |
python3-perf-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 2eabde1aaec29fcda642084eef2dd7ae1f43245f2ebf006151b82f30ffc1791f |
python3-perf-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 1624261f3b4bb9adf5bb4e9e81b3965c2b8d98f4782e8363b13fc432d6cdd033 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
kernel-4.18.0-372.143.1.el8_6.src.rpm | SHA-256: cc117402deef0d1ad52de34480be143794eb56ef8588719593e38df82ce51733 |
x86_64 | |
bpftool-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: acd8fca8f9848f7c58ab50ca74f7b0923b8eeb6613e003cfa0a12edde0e795c0 |
bpftool-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 1ff4421419e06d6ad4d7de3325e936c188bbd36859633191d02f17bb97662b62 |
kernel-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: ed3443691ae8743841ee2545eb9a7f004df34a001865f221fe55dbb8520726d5 |
kernel-abi-stablelists-4.18.0-372.143.1.el8_6.noarch.rpm | SHA-256: 72990e9cffbc2d87352174d8a4de949a653e8fea8fbecc91f02749d255992965 |
kernel-core-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: e3c4d5657beb67ad75ad6ac554253a653287d4f3bf52ffe0b286164f73b77d89 |
kernel-cross-headers-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: e890db73b1d1d1e7bd6be1dbc4155eb332a31949f04c3e7a2323fecc1e8247d4 |
kernel-debug-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 6430a131d3ca802e503eaf957785137240faff2da0d9f70c290700fcb2257146 |
kernel-debug-core-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: d301d9938974f18ce86cf5aaa37d88b31b7a1d0ab1554adadb1f6b6507a0e16d |
kernel-debug-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: b877e24f11476b87c604d00ae37c95282e4b5540bf35351cf354c6a1d85412b5 |
kernel-debug-devel-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: d9f4a87c2fabb54ca0515eae8ee035f739d0fcf530befcc6a6c5a278a338a9a4 |
kernel-debug-modules-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 07cbe83cc9366d4eeb56917e5ea5f9bd4a7c7020be88874ec30ef527b5cdeb05 |
kernel-debug-modules-extra-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 2a5896fb8d447dfca437b09d25fb0a8b6e0e82c6e29c72b040550c17759a6bb2 |
kernel-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 956e712af4b2ab1fb3434ee6c064620b4d566f385e4443ca09fd64994ddbd5ba |
kernel-debuginfo-common-x86_64-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: d18018401670184b71bb2b045a45903d259aab16d273448235be3132fc9c0dd5 |
kernel-devel-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 1039b518e2c0db2c586e0a36600405ee4bacb9b0b1a0ba0090d62f824dccfc78 |
kernel-doc-4.18.0-372.143.1.el8_6.noarch.rpm | SHA-256: 8e32548805c027feecdc83bea7bd17387ac90c2828e33aa5e3dea0af86ced3df |
kernel-headers-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 6c426a7181310ed7c7075d3c45ba63948feaa148abfa5e07007a1d83c1f940ab |
kernel-modules-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: fd39fdd41637b53d02d5f6d5f935599a35847f06d4ba62724d1103cafb72c3f0 |
kernel-modules-extra-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 0ad7971362434eab89821f36c0f5f4bc9f4ab7dbdf256a67ba0cf05b77ec2161 |
kernel-tools-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 7a58376e52c7eacd61373bddaae2703153731d3ecabc023eb479044c65b23d6f |
kernel-tools-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: ebaca7f57d90c8afcd40c14a301059a1aed33d1a88469afee0d420ef9858ecca |
kernel-tools-libs-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 5e9698d5b64f56903d81634156de0460702c51e3139c86bd872f9002348e5e49 |
perf-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: b1d3e7ab6e99686f860b088594e1ba56c432f3dfb9479b2f9fb99fd442f04f7a |
perf-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: a7c21919cf85deaa9b009fe7082fac1bd7e5a60186472571d8bab30cc087e2d1 |
python3-perf-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 2eabde1aaec29fcda642084eef2dd7ae1f43245f2ebf006151b82f30ffc1791f |
python3-perf-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 1624261f3b4bb9adf5bb4e9e81b3965c2b8d98f4782e8363b13fc432d6cdd033 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kernel-4.18.0-372.143.1.el8_6.src.rpm | SHA-256: cc117402deef0d1ad52de34480be143794eb56ef8588719593e38df82ce51733 |
ppc64le | |
bpftool-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 96f4fd84cba1d0b175552af2333b112a384860330d2df6fca97ee810c5ce9eab |
bpftool-debuginfo-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: bdee9ab6b6657b545bc21a39d6fd8bcf426479476b09543dc5101a4913463860 |
kernel-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: b03fb3a1f4254f34910dc2607082eab1d1077c1bccdf65bd1f42909474731fe7 |
kernel-abi-stablelists-4.18.0-372.143.1.el8_6.noarch.rpm | SHA-256: 72990e9cffbc2d87352174d8a4de949a653e8fea8fbecc91f02749d255992965 |
kernel-core-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 0223ea16987316837fae4b0fb31f7f4d20bafd1267f7067809177e6afeb095c1 |
kernel-cross-headers-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 319882217a82c8ff8d8242f19cfe82916d152158b0ed3104327a578ea474536b |
kernel-debug-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 343835d97a16c90bbc5b720b4754210c6ea72ff7d236cdd1a2c4af493b6c613b |
kernel-debug-core-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 227be709f2907b32b97f4d7558cc0a72e9021f93d7256fe3ba54f9747864912c |
kernel-debug-debuginfo-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: de234e826ab1d4a858777c95df5be7a2e18e8d0d12465058c9d0e9a04e7ebda2 |
kernel-debug-devel-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 94fad612729e98250067c4a247ef4c92b0e8f49d1c09f77b5403e4a92c4c0e9c |
kernel-debug-modules-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: a565d0db54e05efe1502023c6801e2fb057343a07aa6500498641d402f1b1932 |
kernel-debug-modules-extra-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: bf5e8d21971a9a2052a56349d045510d138ae6ffa0a21ad8092dd027b27d39f1 |
kernel-debuginfo-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 673d739a49eba10dfc78714e0e68f86ef59e7aee3055ae8abb8acd7c93e057c4 |
kernel-debuginfo-common-ppc64le-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 117c14f2e0b15aab8c1835b8b952f8bb7a5172d9dcbc9cb8e6628ba6ced4a3f2 |
kernel-devel-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 940ee28fb6202960dd7345852060ca5925023a059b7eb566487be1cf80a025c3 |
kernel-doc-4.18.0-372.143.1.el8_6.noarch.rpm | SHA-256: 8e32548805c027feecdc83bea7bd17387ac90c2828e33aa5e3dea0af86ced3df |
kernel-headers-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 68e21446908995efe2d794635adaa285317904644739a8a4c353724513c1ecc6 |
kernel-modules-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 7e6e02d17e2e79e07e60afed9769eb645f087c8fda42658d471303ae6507154d |
kernel-modules-extra-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: f89b408ac6c17bec3d9f149a28966537cf5cccdc2ab40b7b72067daffd1fc252 |
kernel-tools-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: f76a93c20e42de249298e3b9f2162b6644b0f6daa36a26966beaed854d20d2b5 |
kernel-tools-debuginfo-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: acd1dd300f6f3ee076839a181accbe4145b8f049d44af3a19df4a002a20267a0 |
kernel-tools-libs-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 75b4575a128ea073cf96c5ae4098e3dc006c41f4f5deabcc60024135f7ccaf9f |
perf-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 7da873082b6cd518c82bbaa8e4f4684417a650033a48e82c79ab5dcef6d78272 |
perf-debuginfo-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 08fee52af430e71d4dc65e35c923b30cb6ae5fd732966ba84a35277e6e454367 |
python3-perf-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 2748eb933ec5a6951bd09ec03d83af89ac52de4976c4588e57aeacbfa3bde5e0 |
python3-perf-debuginfo-4.18.0-372.143.1.el8_6.ppc64le.rpm | SHA-256: 3991987c997985195fafc82a6dd1c6e1172e2791d0967c2f909dd28dbd0d54ec |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kernel-4.18.0-372.143.1.el8_6.src.rpm | SHA-256: cc117402deef0d1ad52de34480be143794eb56ef8588719593e38df82ce51733 |
x86_64 | |
bpftool-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: acd8fca8f9848f7c58ab50ca74f7b0923b8eeb6613e003cfa0a12edde0e795c0 |
bpftool-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 1ff4421419e06d6ad4d7de3325e936c188bbd36859633191d02f17bb97662b62 |
kernel-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: ed3443691ae8743841ee2545eb9a7f004df34a001865f221fe55dbb8520726d5 |
kernel-abi-stablelists-4.18.0-372.143.1.el8_6.noarch.rpm | SHA-256: 72990e9cffbc2d87352174d8a4de949a653e8fea8fbecc91f02749d255992965 |
kernel-core-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: e3c4d5657beb67ad75ad6ac554253a653287d4f3bf52ffe0b286164f73b77d89 |
kernel-cross-headers-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: e890db73b1d1d1e7bd6be1dbc4155eb332a31949f04c3e7a2323fecc1e8247d4 |
kernel-debug-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 6430a131d3ca802e503eaf957785137240faff2da0d9f70c290700fcb2257146 |
kernel-debug-core-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: d301d9938974f18ce86cf5aaa37d88b31b7a1d0ab1554adadb1f6b6507a0e16d |
kernel-debug-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: b877e24f11476b87c604d00ae37c95282e4b5540bf35351cf354c6a1d85412b5 |
kernel-debug-devel-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: d9f4a87c2fabb54ca0515eae8ee035f739d0fcf530befcc6a6c5a278a338a9a4 |
kernel-debug-modules-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 07cbe83cc9366d4eeb56917e5ea5f9bd4a7c7020be88874ec30ef527b5cdeb05 |
kernel-debug-modules-extra-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 2a5896fb8d447dfca437b09d25fb0a8b6e0e82c6e29c72b040550c17759a6bb2 |
kernel-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 956e712af4b2ab1fb3434ee6c064620b4d566f385e4443ca09fd64994ddbd5ba |
kernel-debuginfo-common-x86_64-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: d18018401670184b71bb2b045a45903d259aab16d273448235be3132fc9c0dd5 |
kernel-devel-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 1039b518e2c0db2c586e0a36600405ee4bacb9b0b1a0ba0090d62f824dccfc78 |
kernel-doc-4.18.0-372.143.1.el8_6.noarch.rpm | SHA-256: 8e32548805c027feecdc83bea7bd17387ac90c2828e33aa5e3dea0af86ced3df |
kernel-headers-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 6c426a7181310ed7c7075d3c45ba63948feaa148abfa5e07007a1d83c1f940ab |
kernel-modules-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: fd39fdd41637b53d02d5f6d5f935599a35847f06d4ba62724d1103cafb72c3f0 |
kernel-modules-extra-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 0ad7971362434eab89821f36c0f5f4bc9f4ab7dbdf256a67ba0cf05b77ec2161 |
kernel-tools-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 7a58376e52c7eacd61373bddaae2703153731d3ecabc023eb479044c65b23d6f |
kernel-tools-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: ebaca7f57d90c8afcd40c14a301059a1aed33d1a88469afee0d420ef9858ecca |
kernel-tools-libs-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 5e9698d5b64f56903d81634156de0460702c51e3139c86bd872f9002348e5e49 |
perf-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: b1d3e7ab6e99686f860b088594e1ba56c432f3dfb9479b2f9fb99fd442f04f7a |
perf-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: a7c21919cf85deaa9b009fe7082fac1bd7e5a60186472571d8bab30cc087e2d1 |
python3-perf-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 2eabde1aaec29fcda642084eef2dd7ae1f43245f2ebf006151b82f30ffc1791f |
python3-perf-debuginfo-4.18.0-372.143.1.el8_6.x86_64.rpm | SHA-256: 1624261f3b4bb9adf5bb4e9e81b3965c2b8d98f4782e8363b13fc432d6cdd033 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.