- Issued:
- 2025-04-14
- Updated:
- 2025-04-14
RHSA-2025:3871 - Security Advisory
Synopsis
Moderate: kernel security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources (CVE-2024-53150)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2333971 - CVE-2024-53150 kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
SRPM | |
---|---|
kernel-4.18.0-305.154.1.el8_4.src.rpm | SHA-256: 2afb614d1658b10a16b983b1e0c8751d9a685747845dfbb5d59fe1a68f931961 |
x86_64 | |
bpftool-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: cbfa81bd343f8df0411b2a34eb56d6713f8c0fbf292a9fa1f945d3c1b1b0d9b6 |
bpftool-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: a4db55c1aff5715669956c4e0189e4e7bee0160725c1152237f479d59fe96b45 |
kernel-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 9e87108f499d0180020f3882e3f781b441852bf80dc8fe5a1a70920e70ee5358 |
kernel-abi-stablelists-4.18.0-305.154.1.el8_4.noarch.rpm | SHA-256: 2f5bffa9bef3c2a8f8fed07216bb298dcce7458f2eb55ac484805fa324cb0337 |
kernel-core-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 5cec7a3e1936b1360f0a79f4832b17c054445b868dc9bb19e41315b3ff2d0264 |
kernel-cross-headers-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 92c217872768343c6c910617bef68ef26edb7114076985c3b1996ff31ed985bd |
kernel-debug-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 97d0a53dc2a9c2b5165050eea539d57282269e2fdf79f91e66cb0f4db7d149d0 |
kernel-debug-core-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: c82664f9e4063ac4323df83fcdc7952586fd42ec6d86735b3d707a044d32c598 |
kernel-debug-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 8a584c531d6bf89b522c8cef56eb114ec44dfc667326ff8bdc72fe0ffdc72e67 |
kernel-debug-devel-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 50ef984f7bdde62010fa14273ab79b8b7904ad2c154706ec69566ae51f176a8c |
kernel-debug-modules-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 2611c8a6fff515d33616f2dcbc25984627011585d02d937e055e63ad3a5801d7 |
kernel-debug-modules-extra-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 9ee64e767ff38a90a1f1d4d8afbf4ac312feee25e158f37a99e03189ab5fe33d |
kernel-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 8bab6c5370466a26a12abc24cd4155c50ed2bcf9c47bbe14442ea33dba2039f3 |
kernel-debuginfo-common-x86_64-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 9561244c9b5e67bc1b953482e948bbef1c761119a82b2e62742891afab3ee959 |
kernel-devel-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 6f113ff938f1f989a901569a94f2a0bcb9cab20b2c0c7d4c8eb032356e6ec6ff |
kernel-doc-4.18.0-305.154.1.el8_4.noarch.rpm | SHA-256: 5079d311c513a6c3e623ba1b45b5cc55edbe290c4f03ec15bba3b96ce1277ad6 |
kernel-headers-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: de08899926e6d80407310784c5d97f1f0b9359d098fdb169c59b00ff46a22160 |
kernel-modules-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 60a82d6b03b88eab2adc93388a4bdf8374fd58a7fc08636134e64c4c605ee091 |
kernel-modules-extra-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: a6d41610ee5f4eda42b18323a1b18d67d70f42a3d11343166a705c631b6fcecf |
kernel-tools-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 26226ddf8839a943e1ed20013f0c8f96535a069568d8eba27ff1080e8c0094f9 |
kernel-tools-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 2b851c8ff3c58f34329d746d5272090995dfe91fc2f5192ffea374f151db8960 |
kernel-tools-libs-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 94bef1d897cca84efc58329dbbe81632e73c9ce69160f4f22a45e662676198dd |
perf-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: b953a1133afcde278132d3b5e7fe3a87cd601d8720cff128a2c5d80982216bc7 |
perf-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: c06b43fa9d9953bac6d41139428a8c8077889309915071b38592d9b0c50202bd |
python3-perf-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: da62a98559363a77cfe4705df3d505f406b28c1add3561c7526e375ec024264a |
python3-perf-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 2eb376ea829c3fa39cc56bfaec8690be05aaa457214feddf73532187d859393e |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
kernel-4.18.0-305.154.1.el8_4.src.rpm | SHA-256: 2afb614d1658b10a16b983b1e0c8751d9a685747845dfbb5d59fe1a68f931961 |
x86_64 | |
bpftool-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: cbfa81bd343f8df0411b2a34eb56d6713f8c0fbf292a9fa1f945d3c1b1b0d9b6 |
bpftool-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: a4db55c1aff5715669956c4e0189e4e7bee0160725c1152237f479d59fe96b45 |
kernel-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 9e87108f499d0180020f3882e3f781b441852bf80dc8fe5a1a70920e70ee5358 |
kernel-abi-stablelists-4.18.0-305.154.1.el8_4.noarch.rpm | SHA-256: 2f5bffa9bef3c2a8f8fed07216bb298dcce7458f2eb55ac484805fa324cb0337 |
kernel-core-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 5cec7a3e1936b1360f0a79f4832b17c054445b868dc9bb19e41315b3ff2d0264 |
kernel-cross-headers-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 92c217872768343c6c910617bef68ef26edb7114076985c3b1996ff31ed985bd |
kernel-debug-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 97d0a53dc2a9c2b5165050eea539d57282269e2fdf79f91e66cb0f4db7d149d0 |
kernel-debug-core-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: c82664f9e4063ac4323df83fcdc7952586fd42ec6d86735b3d707a044d32c598 |
kernel-debug-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 8a584c531d6bf89b522c8cef56eb114ec44dfc667326ff8bdc72fe0ffdc72e67 |
kernel-debug-devel-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 50ef984f7bdde62010fa14273ab79b8b7904ad2c154706ec69566ae51f176a8c |
kernel-debug-modules-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 2611c8a6fff515d33616f2dcbc25984627011585d02d937e055e63ad3a5801d7 |
kernel-debug-modules-extra-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 9ee64e767ff38a90a1f1d4d8afbf4ac312feee25e158f37a99e03189ab5fe33d |
kernel-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 8bab6c5370466a26a12abc24cd4155c50ed2bcf9c47bbe14442ea33dba2039f3 |
kernel-debuginfo-common-x86_64-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 9561244c9b5e67bc1b953482e948bbef1c761119a82b2e62742891afab3ee959 |
kernel-devel-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 6f113ff938f1f989a901569a94f2a0bcb9cab20b2c0c7d4c8eb032356e6ec6ff |
kernel-doc-4.18.0-305.154.1.el8_4.noarch.rpm | SHA-256: 5079d311c513a6c3e623ba1b45b5cc55edbe290c4f03ec15bba3b96ce1277ad6 |
kernel-headers-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: de08899926e6d80407310784c5d97f1f0b9359d098fdb169c59b00ff46a22160 |
kernel-modules-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 60a82d6b03b88eab2adc93388a4bdf8374fd58a7fc08636134e64c4c605ee091 |
kernel-modules-extra-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: a6d41610ee5f4eda42b18323a1b18d67d70f42a3d11343166a705c631b6fcecf |
kernel-tools-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 26226ddf8839a943e1ed20013f0c8f96535a069568d8eba27ff1080e8c0094f9 |
kernel-tools-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 2b851c8ff3c58f34329d746d5272090995dfe91fc2f5192ffea374f151db8960 |
kernel-tools-libs-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 94bef1d897cca84efc58329dbbe81632e73c9ce69160f4f22a45e662676198dd |
perf-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: b953a1133afcde278132d3b5e7fe3a87cd601d8720cff128a2c5d80982216bc7 |
perf-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: c06b43fa9d9953bac6d41139428a8c8077889309915071b38592d9b0c50202bd |
python3-perf-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: da62a98559363a77cfe4705df3d505f406b28c1add3561c7526e375ec024264a |
python3-perf-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 2eb376ea829c3fa39cc56bfaec8690be05aaa457214feddf73532187d859393e |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
kernel-4.18.0-305.154.1.el8_4.src.rpm | SHA-256: 2afb614d1658b10a16b983b1e0c8751d9a685747845dfbb5d59fe1a68f931961 |
x86_64 | |
bpftool-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: cbfa81bd343f8df0411b2a34eb56d6713f8c0fbf292a9fa1f945d3c1b1b0d9b6 |
bpftool-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: a4db55c1aff5715669956c4e0189e4e7bee0160725c1152237f479d59fe96b45 |
kernel-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 9e87108f499d0180020f3882e3f781b441852bf80dc8fe5a1a70920e70ee5358 |
kernel-abi-stablelists-4.18.0-305.154.1.el8_4.noarch.rpm | SHA-256: 2f5bffa9bef3c2a8f8fed07216bb298dcce7458f2eb55ac484805fa324cb0337 |
kernel-core-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 5cec7a3e1936b1360f0a79f4832b17c054445b868dc9bb19e41315b3ff2d0264 |
kernel-cross-headers-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 92c217872768343c6c910617bef68ef26edb7114076985c3b1996ff31ed985bd |
kernel-debug-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 97d0a53dc2a9c2b5165050eea539d57282269e2fdf79f91e66cb0f4db7d149d0 |
kernel-debug-core-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: c82664f9e4063ac4323df83fcdc7952586fd42ec6d86735b3d707a044d32c598 |
kernel-debug-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 8a584c531d6bf89b522c8cef56eb114ec44dfc667326ff8bdc72fe0ffdc72e67 |
kernel-debug-devel-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 50ef984f7bdde62010fa14273ab79b8b7904ad2c154706ec69566ae51f176a8c |
kernel-debug-modules-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 2611c8a6fff515d33616f2dcbc25984627011585d02d937e055e63ad3a5801d7 |
kernel-debug-modules-extra-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 9ee64e767ff38a90a1f1d4d8afbf4ac312feee25e158f37a99e03189ab5fe33d |
kernel-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 8bab6c5370466a26a12abc24cd4155c50ed2bcf9c47bbe14442ea33dba2039f3 |
kernel-debuginfo-common-x86_64-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 9561244c9b5e67bc1b953482e948bbef1c761119a82b2e62742891afab3ee959 |
kernel-devel-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 6f113ff938f1f989a901569a94f2a0bcb9cab20b2c0c7d4c8eb032356e6ec6ff |
kernel-doc-4.18.0-305.154.1.el8_4.noarch.rpm | SHA-256: 5079d311c513a6c3e623ba1b45b5cc55edbe290c4f03ec15bba3b96ce1277ad6 |
kernel-headers-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: de08899926e6d80407310784c5d97f1f0b9359d098fdb169c59b00ff46a22160 |
kernel-modules-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 60a82d6b03b88eab2adc93388a4bdf8374fd58a7fc08636134e64c4c605ee091 |
kernel-modules-extra-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: a6d41610ee5f4eda42b18323a1b18d67d70f42a3d11343166a705c631b6fcecf |
kernel-tools-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 26226ddf8839a943e1ed20013f0c8f96535a069568d8eba27ff1080e8c0094f9 |
kernel-tools-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 2b851c8ff3c58f34329d746d5272090995dfe91fc2f5192ffea374f151db8960 |
kernel-tools-libs-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 94bef1d897cca84efc58329dbbe81632e73c9ce69160f4f22a45e662676198dd |
perf-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: b953a1133afcde278132d3b5e7fe3a87cd601d8720cff128a2c5d80982216bc7 |
perf-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: c06b43fa9d9953bac6d41139428a8c8077889309915071b38592d9b0c50202bd |
python3-perf-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: da62a98559363a77cfe4705df3d505f406b28c1add3561c7526e375ec024264a |
python3-perf-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 2eb376ea829c3fa39cc56bfaec8690be05aaa457214feddf73532187d859393e |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kernel-4.18.0-305.154.1.el8_4.src.rpm | SHA-256: 2afb614d1658b10a16b983b1e0c8751d9a685747845dfbb5d59fe1a68f931961 |
ppc64le | |
bpftool-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: 262b84249717433ae3d02ec2d35ddc93be9fab0f64bdece53184dddb424c0082 |
bpftool-debuginfo-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: f9ca62e5af1d8455a6b29f758f78472e0a823b61a9c6a7410737f9b0e4702289 |
kernel-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: e53cf2bd8df45ebaa90120172fadbbbb116a938da3b29e791a270c9661a33261 |
kernel-abi-stablelists-4.18.0-305.154.1.el8_4.noarch.rpm | SHA-256: 2f5bffa9bef3c2a8f8fed07216bb298dcce7458f2eb55ac484805fa324cb0337 |
kernel-core-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: ec5e7d180930e485c4bbcc4176fea22d69acf4862e725ceec7dc5293fb175393 |
kernel-cross-headers-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: ad521cec40c45a514d443f66916a10ec4d173182bda5c4229842b410924a8f29 |
kernel-debug-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: d2744518c3d0eb98dd65dbf0f6be9d105b7e8c3af189f58c1875b2ce405ed03c |
kernel-debug-core-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: 3163443c538937bfa0fb5a1908242bdf7efa78c51c82044e32abd71ccd86a3cf |
kernel-debug-debuginfo-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: 83b712507b87abc3621fd2b6131f4b55bfe64f6a120491ec214e357e44e16d3b |
kernel-debug-devel-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: 80c8de5a1fa9ba7a25e27319f9069b4ebd0c5fdaa4efe6faa6b6267cb678983a |
kernel-debug-modules-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: 24b5439b0a5534a774de9d28f9ef542e9dcf6336eff94a5525a5479dcf06e975 |
kernel-debug-modules-extra-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: afd79be5e7f121eb653640db37cc283ec43c0a12539af4aed1a3575f901f12fd |
kernel-debuginfo-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: 7ec75ec94ae7d61f88ab33e209d3e3fad23ac724c0cd5d5754a7130f7cee98d1 |
kernel-debuginfo-common-ppc64le-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: 7e063809a25e00c5dc3b69d051eba6ea22198677257fb674074e6a8826802ce2 |
kernel-devel-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: 6c6084a6b0ec2f6a8a3d56017dac3758e08faca39c1465ccbd2359ef4457a30f |
kernel-doc-4.18.0-305.154.1.el8_4.noarch.rpm | SHA-256: 5079d311c513a6c3e623ba1b45b5cc55edbe290c4f03ec15bba3b96ce1277ad6 |
kernel-headers-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: bb5a713382302f1670c256ace524b9d8be78097c5e2d62c2f43022ab1a3db004 |
kernel-modules-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: ff5730cc813b64e9432e2c04b6023b6e3426a2265da00c9af1133e4855eca379 |
kernel-modules-extra-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: e659c93a703139f43b2e889951a84c980df801d92e7aae60cce6930f067b2465 |
kernel-tools-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: 719c384eab62fa12b1d67e82c9e4909635442be0acc2728a700923d9d06f83d8 |
kernel-tools-debuginfo-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: ae30bcd1d7dd0b0922a82f3ad4f7331d1b1ff844a445fab8911c4be71bdd9979 |
kernel-tools-libs-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: ca0488d496e6c9bbde9185031667230238be95be4dde5e1614561e249f487953 |
perf-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: fd1757b411c7bd4e4daf36ff9902ba08787824f0247286ca883bba58a7a3561b |
perf-debuginfo-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: ddd155fbc38ba045d3b11793bf6cceeac4d5a8c0c2d2c6b63ddd2bddc12d0759 |
python3-perf-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: 1951296547124930fb260cabf0024aa5f57f39de86ce14b50403d544241b84f0 |
python3-perf-debuginfo-4.18.0-305.154.1.el8_4.ppc64le.rpm | SHA-256: 08c862a72c049b5b9f3aebb3ee48f309dd75edae9c18806edefbb956ad127fec |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kernel-4.18.0-305.154.1.el8_4.src.rpm | SHA-256: 2afb614d1658b10a16b983b1e0c8751d9a685747845dfbb5d59fe1a68f931961 |
x86_64 | |
bpftool-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: cbfa81bd343f8df0411b2a34eb56d6713f8c0fbf292a9fa1f945d3c1b1b0d9b6 |
bpftool-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: a4db55c1aff5715669956c4e0189e4e7bee0160725c1152237f479d59fe96b45 |
kernel-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 9e87108f499d0180020f3882e3f781b441852bf80dc8fe5a1a70920e70ee5358 |
kernel-abi-stablelists-4.18.0-305.154.1.el8_4.noarch.rpm | SHA-256: 2f5bffa9bef3c2a8f8fed07216bb298dcce7458f2eb55ac484805fa324cb0337 |
kernel-core-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 5cec7a3e1936b1360f0a79f4832b17c054445b868dc9bb19e41315b3ff2d0264 |
kernel-cross-headers-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 92c217872768343c6c910617bef68ef26edb7114076985c3b1996ff31ed985bd |
kernel-debug-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 97d0a53dc2a9c2b5165050eea539d57282269e2fdf79f91e66cb0f4db7d149d0 |
kernel-debug-core-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: c82664f9e4063ac4323df83fcdc7952586fd42ec6d86735b3d707a044d32c598 |
kernel-debug-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 8a584c531d6bf89b522c8cef56eb114ec44dfc667326ff8bdc72fe0ffdc72e67 |
kernel-debug-devel-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 50ef984f7bdde62010fa14273ab79b8b7904ad2c154706ec69566ae51f176a8c |
kernel-debug-modules-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 2611c8a6fff515d33616f2dcbc25984627011585d02d937e055e63ad3a5801d7 |
kernel-debug-modules-extra-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 9ee64e767ff38a90a1f1d4d8afbf4ac312feee25e158f37a99e03189ab5fe33d |
kernel-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 8bab6c5370466a26a12abc24cd4155c50ed2bcf9c47bbe14442ea33dba2039f3 |
kernel-debuginfo-common-x86_64-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 9561244c9b5e67bc1b953482e948bbef1c761119a82b2e62742891afab3ee959 |
kernel-devel-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 6f113ff938f1f989a901569a94f2a0bcb9cab20b2c0c7d4c8eb032356e6ec6ff |
kernel-doc-4.18.0-305.154.1.el8_4.noarch.rpm | SHA-256: 5079d311c513a6c3e623ba1b45b5cc55edbe290c4f03ec15bba3b96ce1277ad6 |
kernel-headers-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: de08899926e6d80407310784c5d97f1f0b9359d098fdb169c59b00ff46a22160 |
kernel-modules-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 60a82d6b03b88eab2adc93388a4bdf8374fd58a7fc08636134e64c4c605ee091 |
kernel-modules-extra-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: a6d41610ee5f4eda42b18323a1b18d67d70f42a3d11343166a705c631b6fcecf |
kernel-tools-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 26226ddf8839a943e1ed20013f0c8f96535a069568d8eba27ff1080e8c0094f9 |
kernel-tools-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 2b851c8ff3c58f34329d746d5272090995dfe91fc2f5192ffea374f151db8960 |
kernel-tools-libs-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 94bef1d897cca84efc58329dbbe81632e73c9ce69160f4f22a45e662676198dd |
perf-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: b953a1133afcde278132d3b5e7fe3a87cd601d8720cff128a2c5d80982216bc7 |
perf-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: c06b43fa9d9953bac6d41139428a8c8077889309915071b38592d9b0c50202bd |
python3-perf-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: da62a98559363a77cfe4705df3d505f406b28c1add3561c7526e375ec024264a |
python3-perf-debuginfo-4.18.0-305.154.1.el8_4.x86_64.rpm | SHA-256: 2eb376ea829c3fa39cc56bfaec8690be05aaa457214feddf73532187d859393e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.