- Issued:
- 2025-05-19
- Updated:
- 2025-05-19
RHSA-2025:7901 - Security Advisory
Synopsis
Important: kernel security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141)
- kernel: vsock: Keep the binding until socket destruction (CVE-2025-21756)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2330763 - CVE-2024-53141 kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt
- BZ - 2348609 - CVE-2025-21756 kernel: vsock: Keep the binding until socket destruction
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
| SRPM | |
|---|---|
| kernel-4.18.0-305.157.1.el8_4.src.rpm | SHA-256: 6e90a0da91235299828a22cddade55806fbea0cb2044bbc45f6d23488b73c6ec |
| x86_64 | |
| bpftool-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: d040dfd22a9335ff55c11ad931f751f6a298d15f037f45e07304183b7a039323 |
| bpftool-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: c8d64fbfc8d180703741c8b74c572dc1cfcf3355ef8a83d60b941e1f9ee3a505 |
| kernel-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: db0c0f960a33bad53446b53a32d1c914bea0e490953b7aa500844f112012379c |
| kernel-abi-stablelists-4.18.0-305.157.1.el8_4.noarch.rpm | SHA-256: a647616781972c3348eefb36f050235867da022a909aeb9065585292fc827965 |
| kernel-core-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 033a32f6d6580ce36a2b4325bcf30eb553f4a692efe272872fc750fc551d09c9 |
| kernel-cross-headers-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 72b5e87ce7083729b79f10d4c749a10e2a9698587e0ffb80d7ab36f454c1ef46 |
| kernel-debug-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 5afcbea4c14a89df51dd406b56657f05ae41859779e936af15137badfc097b6e |
| kernel-debug-core-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: ac2de3476490a8ecc5f2e341547c5f12d8a35d510b0b466e7f1e2060cc4b1964 |
| kernel-debug-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 540a86d3f1af46274e2323bdabbc343fac5a11e085fa1a2c097de67c5758c286 |
| kernel-debug-devel-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: d25bd94fc0133c13e601ba0b2e71d566b0496d9f4c6b7c00c5db51db6be3781a |
| kernel-debug-modules-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 91d1c2f82f7052af2cd3fe1a3af328beac90756cfeb56c3517e12f82f752b3c0 |
| kernel-debug-modules-extra-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 621c9aa2deaed2bc1bd7dcf49d6bb85c3f7d2cc2d115f06878f8d59af37c852e |
| kernel-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 60e09c483577a40fb792c65b2a33e78e4dbb0e420739cccfe9ca90f387d8187e |
| kernel-debuginfo-common-x86_64-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 102c24e374e4e13df1954155f4e13f6f69c327e3e67af5192509797a8ec98345 |
| kernel-devel-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: b9821eee8c7e86722eb4304d76e709698f44a33265852afb97ed344d708db691 |
| kernel-doc-4.18.0-305.157.1.el8_4.noarch.rpm | SHA-256: 2c2febd52f946f61e38973bf2a709c8c30e870610adb7948a517e0894c7996b6 |
| kernel-headers-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: ffe12fcc90f857e8d41819fe2a8e47bc52db3f3117929de22446650aa37e689d |
| kernel-modules-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 3cebfd6ab977198261538537d2de486107e5fc347a04ef1036e86aa64533dbe3 |
| kernel-modules-extra-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 8dca947ba26a559b985e736ae77c3a78d3553641603bddc2c47b35f9f24b2317 |
| kernel-tools-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 5565f22bb3ce8b52e28424579d73dc2d68395e950fc72b2ca77c68dc7627ddef |
| kernel-tools-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: aebf3d49d34788a424d9c28a4b04fa7514f86ef4a2b9b64ca8b08532b2b50bb7 |
| kernel-tools-libs-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 0b20a9ca08f742ea0cfab304f14b18da82a8e8fae5c88d89bbe24b58d12f3f3c |
| perf-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 6d20ff4392344dd7d1c6ec1a4967883cb66fa9c33641562075e8c4cc4896835d |
| perf-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: d79e79e12d499ffb6ad333112b1457e31d5bd84b4010d82f953bbb58b5778656 |
| python3-perf-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 2fe7723948e7d3463aba2f3c19503fd843a53076b37c33f849cce67e4ff57fdf |
| python3-perf-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 0285a059c7a4a76cac0e8d5c700a3a6afeade1cc2793232abba0669bb67b7343 |
Red Hat Enterprise Linux Server - AUS 8.4
| SRPM | |
|---|---|
| kernel-4.18.0-305.157.1.el8_4.src.rpm | SHA-256: 6e90a0da91235299828a22cddade55806fbea0cb2044bbc45f6d23488b73c6ec |
| x86_64 | |
| bpftool-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: d040dfd22a9335ff55c11ad931f751f6a298d15f037f45e07304183b7a039323 |
| bpftool-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: c8d64fbfc8d180703741c8b74c572dc1cfcf3355ef8a83d60b941e1f9ee3a505 |
| kernel-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: db0c0f960a33bad53446b53a32d1c914bea0e490953b7aa500844f112012379c |
| kernel-abi-stablelists-4.18.0-305.157.1.el8_4.noarch.rpm | SHA-256: a647616781972c3348eefb36f050235867da022a909aeb9065585292fc827965 |
| kernel-core-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 033a32f6d6580ce36a2b4325bcf30eb553f4a692efe272872fc750fc551d09c9 |
| kernel-cross-headers-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 72b5e87ce7083729b79f10d4c749a10e2a9698587e0ffb80d7ab36f454c1ef46 |
| kernel-debug-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 5afcbea4c14a89df51dd406b56657f05ae41859779e936af15137badfc097b6e |
| kernel-debug-core-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: ac2de3476490a8ecc5f2e341547c5f12d8a35d510b0b466e7f1e2060cc4b1964 |
| kernel-debug-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 540a86d3f1af46274e2323bdabbc343fac5a11e085fa1a2c097de67c5758c286 |
| kernel-debug-devel-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: d25bd94fc0133c13e601ba0b2e71d566b0496d9f4c6b7c00c5db51db6be3781a |
| kernel-debug-modules-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 91d1c2f82f7052af2cd3fe1a3af328beac90756cfeb56c3517e12f82f752b3c0 |
| kernel-debug-modules-extra-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 621c9aa2deaed2bc1bd7dcf49d6bb85c3f7d2cc2d115f06878f8d59af37c852e |
| kernel-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 60e09c483577a40fb792c65b2a33e78e4dbb0e420739cccfe9ca90f387d8187e |
| kernel-debuginfo-common-x86_64-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 102c24e374e4e13df1954155f4e13f6f69c327e3e67af5192509797a8ec98345 |
| kernel-devel-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: b9821eee8c7e86722eb4304d76e709698f44a33265852afb97ed344d708db691 |
| kernel-doc-4.18.0-305.157.1.el8_4.noarch.rpm | SHA-256: 2c2febd52f946f61e38973bf2a709c8c30e870610adb7948a517e0894c7996b6 |
| kernel-headers-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: ffe12fcc90f857e8d41819fe2a8e47bc52db3f3117929de22446650aa37e689d |
| kernel-modules-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 3cebfd6ab977198261538537d2de486107e5fc347a04ef1036e86aa64533dbe3 |
| kernel-modules-extra-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 8dca947ba26a559b985e736ae77c3a78d3553641603bddc2c47b35f9f24b2317 |
| kernel-tools-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 5565f22bb3ce8b52e28424579d73dc2d68395e950fc72b2ca77c68dc7627ddef |
| kernel-tools-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: aebf3d49d34788a424d9c28a4b04fa7514f86ef4a2b9b64ca8b08532b2b50bb7 |
| kernel-tools-libs-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 0b20a9ca08f742ea0cfab304f14b18da82a8e8fae5c88d89bbe24b58d12f3f3c |
| perf-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 6d20ff4392344dd7d1c6ec1a4967883cb66fa9c33641562075e8c4cc4896835d |
| perf-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: d79e79e12d499ffb6ad333112b1457e31d5bd84b4010d82f953bbb58b5778656 |
| python3-perf-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 2fe7723948e7d3463aba2f3c19503fd843a53076b37c33f849cce67e4ff57fdf |
| python3-perf-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 0285a059c7a4a76cac0e8d5c700a3a6afeade1cc2793232abba0669bb67b7343 |
Red Hat Enterprise Linux Server - TUS 8.4
| SRPM | |
|---|---|
| kernel-4.18.0-305.157.1.el8_4.src.rpm | SHA-256: 6e90a0da91235299828a22cddade55806fbea0cb2044bbc45f6d23488b73c6ec |
| x86_64 | |
| bpftool-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: d040dfd22a9335ff55c11ad931f751f6a298d15f037f45e07304183b7a039323 |
| bpftool-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: c8d64fbfc8d180703741c8b74c572dc1cfcf3355ef8a83d60b941e1f9ee3a505 |
| kernel-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: db0c0f960a33bad53446b53a32d1c914bea0e490953b7aa500844f112012379c |
| kernel-abi-stablelists-4.18.0-305.157.1.el8_4.noarch.rpm | SHA-256: a647616781972c3348eefb36f050235867da022a909aeb9065585292fc827965 |
| kernel-core-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 033a32f6d6580ce36a2b4325bcf30eb553f4a692efe272872fc750fc551d09c9 |
| kernel-cross-headers-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 72b5e87ce7083729b79f10d4c749a10e2a9698587e0ffb80d7ab36f454c1ef46 |
| kernel-debug-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 5afcbea4c14a89df51dd406b56657f05ae41859779e936af15137badfc097b6e |
| kernel-debug-core-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: ac2de3476490a8ecc5f2e341547c5f12d8a35d510b0b466e7f1e2060cc4b1964 |
| kernel-debug-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 540a86d3f1af46274e2323bdabbc343fac5a11e085fa1a2c097de67c5758c286 |
| kernel-debug-devel-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: d25bd94fc0133c13e601ba0b2e71d566b0496d9f4c6b7c00c5db51db6be3781a |
| kernel-debug-modules-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 91d1c2f82f7052af2cd3fe1a3af328beac90756cfeb56c3517e12f82f752b3c0 |
| kernel-debug-modules-extra-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 621c9aa2deaed2bc1bd7dcf49d6bb85c3f7d2cc2d115f06878f8d59af37c852e |
| kernel-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 60e09c483577a40fb792c65b2a33e78e4dbb0e420739cccfe9ca90f387d8187e |
| kernel-debuginfo-common-x86_64-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 102c24e374e4e13df1954155f4e13f6f69c327e3e67af5192509797a8ec98345 |
| kernel-devel-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: b9821eee8c7e86722eb4304d76e709698f44a33265852afb97ed344d708db691 |
| kernel-doc-4.18.0-305.157.1.el8_4.noarch.rpm | SHA-256: 2c2febd52f946f61e38973bf2a709c8c30e870610adb7948a517e0894c7996b6 |
| kernel-headers-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: ffe12fcc90f857e8d41819fe2a8e47bc52db3f3117929de22446650aa37e689d |
| kernel-modules-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 3cebfd6ab977198261538537d2de486107e5fc347a04ef1036e86aa64533dbe3 |
| kernel-modules-extra-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 8dca947ba26a559b985e736ae77c3a78d3553641603bddc2c47b35f9f24b2317 |
| kernel-tools-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 5565f22bb3ce8b52e28424579d73dc2d68395e950fc72b2ca77c68dc7627ddef |
| kernel-tools-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: aebf3d49d34788a424d9c28a4b04fa7514f86ef4a2b9b64ca8b08532b2b50bb7 |
| kernel-tools-libs-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 0b20a9ca08f742ea0cfab304f14b18da82a8e8fae5c88d89bbe24b58d12f3f3c |
| perf-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 6d20ff4392344dd7d1c6ec1a4967883cb66fa9c33641562075e8c4cc4896835d |
| perf-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: d79e79e12d499ffb6ad333112b1457e31d5bd84b4010d82f953bbb58b5778656 |
| python3-perf-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 2fe7723948e7d3463aba2f3c19503fd843a53076b37c33f849cce67e4ff57fdf |
| python3-perf-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 0285a059c7a4a76cac0e8d5c700a3a6afeade1cc2793232abba0669bb67b7343 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| kernel-4.18.0-305.157.1.el8_4.src.rpm | SHA-256: 6e90a0da91235299828a22cddade55806fbea0cb2044bbc45f6d23488b73c6ec |
| ppc64le | |
| bpftool-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: f19e530d00e6fd3c3976ac6ab40a487c9e5150b102218f57b12f24d6ca6d8907 |
| bpftool-debuginfo-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: ef952b1d7b0029c0d40d7b2a97e06529a6e776e1af2f7275b25242542980313e |
| kernel-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: b44e0809d2250010749870cd397d4e2564076fd66e26135e86aa9903e6c37369 |
| kernel-abi-stablelists-4.18.0-305.157.1.el8_4.noarch.rpm | SHA-256: a647616781972c3348eefb36f050235867da022a909aeb9065585292fc827965 |
| kernel-core-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 35f025b530034ae41cfd6c273711731a71831c0e3ad8dbe71611b1894e7f3e3e |
| kernel-cross-headers-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 20b0ad7bd9b18303f7eed08736cc573222a2a6b7050e723ce39595374312c165 |
| kernel-debug-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 87ae0306d4aa8616f78a3677b3f05c435e9c1a746df676eeae0406b57e40c675 |
| kernel-debug-core-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: dc540bf98aba251341f32a3c5cb62b1185b026d4f26eca988692a6de509c8eed |
| kernel-debug-debuginfo-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: da8e7905916d2b0045a05116fe3e8e1e8d4ff01abb93fbc55625a47d744cc4ba |
| kernel-debug-devel-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 69190d3896c87c003490c7c234af45f3813b94081da6e969596d7714a58ea1d4 |
| kernel-debug-modules-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: f474f6d69115ac77408d936eecd667998ba774e41150f92d2cb60fd05f2d0cb9 |
| kernel-debug-modules-extra-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 983eb87b86741ee6d96ff9e7f9f655d0bcb37400d696909badc79cbbf9b13dbc |
| kernel-debuginfo-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 986f40d7fae26c6af41e55bf13b471d675acf21c365e3fbdc490aea980faf865 |
| kernel-debuginfo-common-ppc64le-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: a19d6992d00f43ca62d1627956b8abcb1ccd2d43ae377279ab81dfb114ccdc70 |
| kernel-devel-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 3f8601f203b1084ed4da821d0eaf4e8ea9ca2e5653967144d12a3f73ed7bc470 |
| kernel-doc-4.18.0-305.157.1.el8_4.noarch.rpm | SHA-256: 2c2febd52f946f61e38973bf2a709c8c30e870610adb7948a517e0894c7996b6 |
| kernel-headers-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 83e6f29d84955315e72f9165bfc230387096feadd5944e7b9a73174423efa7d3 |
| kernel-modules-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: e0fa25d72e816479ed97689e625b8f6ade5bee198fd598ae67acf07a27a3a86a |
| kernel-modules-extra-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 4a5a671d8aca09f8412cf2a37e163a27953ead8de953eac3522fd10ad4bbd1b5 |
| kernel-tools-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 2e75e3a0286543a58a7afd724e5ead3a24ae2d3cdd2e61ae9aedbed475129cb8 |
| kernel-tools-debuginfo-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 9c04c8348bc42b2788b0f38b2b3849bde8696734539db4df334c0e18b1b46fb3 |
| kernel-tools-libs-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 61986c55af2d3917f1f8e2f4c1cf117c940f67159489a9ac0839f622e70f9363 |
| perf-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: d3975223800a92fa866b0a70b1b83cd9e5c04ddf6169b455418c5e0ac5747d35 |
| perf-debuginfo-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 8bb2d29b7403d9383e9cc8f2b22a914e76cee51f29335d6d588569e4ccb1d95c |
| python3-perf-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: 9b9a627b564ecad7ed938daf78d3d3b7f4949130410babf9d16f44c40f81be29 |
| python3-perf-debuginfo-4.18.0-305.157.1.el8_4.ppc64le.rpm | SHA-256: d1317a357c7c089cdd3341ecb7e4ac974bb18ab01b45b05d24e3446db20bcf24 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| kernel-4.18.0-305.157.1.el8_4.src.rpm | SHA-256: 6e90a0da91235299828a22cddade55806fbea0cb2044bbc45f6d23488b73c6ec |
| x86_64 | |
| bpftool-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: d040dfd22a9335ff55c11ad931f751f6a298d15f037f45e07304183b7a039323 |
| bpftool-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: c8d64fbfc8d180703741c8b74c572dc1cfcf3355ef8a83d60b941e1f9ee3a505 |
| kernel-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: db0c0f960a33bad53446b53a32d1c914bea0e490953b7aa500844f112012379c |
| kernel-abi-stablelists-4.18.0-305.157.1.el8_4.noarch.rpm | SHA-256: a647616781972c3348eefb36f050235867da022a909aeb9065585292fc827965 |
| kernel-core-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 033a32f6d6580ce36a2b4325bcf30eb553f4a692efe272872fc750fc551d09c9 |
| kernel-cross-headers-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 72b5e87ce7083729b79f10d4c749a10e2a9698587e0ffb80d7ab36f454c1ef46 |
| kernel-debug-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 5afcbea4c14a89df51dd406b56657f05ae41859779e936af15137badfc097b6e |
| kernel-debug-core-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: ac2de3476490a8ecc5f2e341547c5f12d8a35d510b0b466e7f1e2060cc4b1964 |
| kernel-debug-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 540a86d3f1af46274e2323bdabbc343fac5a11e085fa1a2c097de67c5758c286 |
| kernel-debug-devel-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: d25bd94fc0133c13e601ba0b2e71d566b0496d9f4c6b7c00c5db51db6be3781a |
| kernel-debug-modules-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 91d1c2f82f7052af2cd3fe1a3af328beac90756cfeb56c3517e12f82f752b3c0 |
| kernel-debug-modules-extra-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 621c9aa2deaed2bc1bd7dcf49d6bb85c3f7d2cc2d115f06878f8d59af37c852e |
| kernel-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 60e09c483577a40fb792c65b2a33e78e4dbb0e420739cccfe9ca90f387d8187e |
| kernel-debuginfo-common-x86_64-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 102c24e374e4e13df1954155f4e13f6f69c327e3e67af5192509797a8ec98345 |
| kernel-devel-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: b9821eee8c7e86722eb4304d76e709698f44a33265852afb97ed344d708db691 |
| kernel-doc-4.18.0-305.157.1.el8_4.noarch.rpm | SHA-256: 2c2febd52f946f61e38973bf2a709c8c30e870610adb7948a517e0894c7996b6 |
| kernel-headers-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: ffe12fcc90f857e8d41819fe2a8e47bc52db3f3117929de22446650aa37e689d |
| kernel-modules-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 3cebfd6ab977198261538537d2de486107e5fc347a04ef1036e86aa64533dbe3 |
| kernel-modules-extra-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 8dca947ba26a559b985e736ae77c3a78d3553641603bddc2c47b35f9f24b2317 |
| kernel-tools-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 5565f22bb3ce8b52e28424579d73dc2d68395e950fc72b2ca77c68dc7627ddef |
| kernel-tools-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: aebf3d49d34788a424d9c28a4b04fa7514f86ef4a2b9b64ca8b08532b2b50bb7 |
| kernel-tools-libs-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 0b20a9ca08f742ea0cfab304f14b18da82a8e8fae5c88d89bbe24b58d12f3f3c |
| perf-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 6d20ff4392344dd7d1c6ec1a4967883cb66fa9c33641562075e8c4cc4896835d |
| perf-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: d79e79e12d499ffb6ad333112b1457e31d5bd84b4010d82f953bbb58b5778656 |
| python3-perf-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 2fe7723948e7d3463aba2f3c19503fd843a53076b37c33f849cce67e4ff57fdf |
| python3-perf-debuginfo-4.18.0-305.157.1.el8_4.x86_64.rpm | SHA-256: 0285a059c7a4a76cac0e8d5c700a3a6afeade1cc2793232abba0669bb67b7343 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.