Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0930 - Security Advisory
Issued:
2024-02-21
Updated:
2024-02-21

RHSA-2024:0930 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)
  • kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory (CVE-2021-33655)
  • kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks (CVE-2022-2196)
  • kernel: media: em28xx: initialize refcount before kref_get (CVE-2022-3239)
  • kernel: use-after-free after failed devlink reload in devlink_param_get (CVE-2022-3625)
  • kernel: net/packet: slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)
  • hw: cpu: arm64: Spectre-BHB (CVE-2022-23960)
  • kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)
  • kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c (CVE-2022-36402)
  • kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)
  • kernel: vmwgfx: use-after-free in vmw_cmd_res_check (CVE-2022-38457)
  • kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context (CVE-2022-40133)
  • kernel: sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074)
  • kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (CVE-2023-6931)
  • kernel: KVM: nVMX: missing consistency checks for CR0 and CR4 (CVE-2023-30456)
  • kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible (CVE-2023-31084)
  • kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)
  • kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2062284 - CVE-2022-23960 hw: cpu: arm64: Spectre-BHB
  • BZ - 2088021 - CVE-2022-29581 kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c
  • BZ - 2108691 - CVE-2021-33655 kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory
  • BZ - 2123695 - CVE-2022-20368 kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()
  • BZ - 2127985 - CVE-2022-3239 kernel: media: em28xx: initialize refcount before kref_get
  • BZ - 2133451 - CVE-2022-36402 kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c
  • BZ - 2133452 - CVE-2022-38096 kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query
  • BZ - 2133453 - CVE-2022-40133 kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context
  • BZ - 2133455 - CVE-2022-38457 kernel: vmwgfx: use-after-free in vmw_cmd_res_check
  • BZ - 2144720 - CVE-2022-3625 kernel: use-after-free after failed devlink reload in devlink_param_get
  • BZ - 2160023 - CVE-2022-2196 kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks
  • BZ - 2173430 - CVE-2023-1074 kernel: sctp: fail if no bound addresses can be used for a given scope
  • BZ - 2188468 - CVE-2023-30456 kernel: KVM: nVMX: missing consistency checks for CR0 and CR4
  • BZ - 2213139 - CVE-2023-31084 kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible
  • BZ - 2252731 - CVE-2023-6931 kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size
  • BZ - 2255498 - CVE-2023-6546 kernel: GSM multiplexing race condition leads to privilege escalation
  • BZ - 2259866 - CVE-2023-51042 kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c
  • BZ - 2262126 - CVE-2024-1086 kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function

CVEs

  • CVE-2021-33655
  • CVE-2022-2196
  • CVE-2022-3239
  • CVE-2022-3625
  • CVE-2022-20368
  • CVE-2022-23960
  • CVE-2022-29581
  • CVE-2022-36402
  • CVE-2022-38096
  • CVE-2022-38457
  • CVE-2022-40133
  • CVE-2023-1074
  • CVE-2023-6546
  • CVE-2023-6931
  • CVE-2023-30456
  • CVE-2023-31084
  • CVE-2023-51042
  • CVE-2024-1086

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
kernel-4.18.0-372.93.1.el8_6.src.rpm SHA-256: 7c0aa50cb7f3d01a7cbdb3b5fd5234f56bb371224588d5f70274859390498dbd
x86_64
bpftool-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 479d367f06f49f479a5dada887de71ec10c19f9052f3641402764789711dacc4
bpftool-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 7950c920ea9789131d060ec13fa445ed3b726be23446e2d5e4f886243ea46fb5
kernel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 65aff6708318c5ce2cb2f32296b5cce506625f60df1cf43a4f0f903b5d9409d2
kernel-abi-stablelists-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 607325a6c4ee76ae5f0047ea277a133a0d5a2a80330f1a518b47e578ccd6bf3a
kernel-core-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 41918207c5caf2925bc01b9230aa2841bbc596412570f5621fccbc234610a6cc
kernel-cross-headers-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 916fa5b63a9bca5a8421f97bb2bbbda51f37cd0747bcfe4cf0ad9b6117298a8f
kernel-debug-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 8d730e0ec655f1aa76a1deda2242f4559e0cea11869cca2dd803fd8790ed6097
kernel-debug-core-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: c51e07cce2c2a465f136356bb58b1385d4c3dc532b8f0475ea93ee4c4ba18179
kernel-debug-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: d312de26566edd7597f950b2776af697ccfa3385c355eb30146c0d248575b33c
kernel-debug-devel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: edba547241a1b2803b55ac029ab76c701b42fc5757fcd43855091a37596816ae
kernel-debug-modules-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: cc25ab4b5f6a687258da95e0689eca1844990a402e00616bb648aa469e92e026
kernel-debug-modules-extra-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 951ff3f6debe0d427a4c56d732bfb2e3ff588bbebc569203a3c085965934c96b
kernel-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 545e3cd9b3333cee2f4d4fc005c5fc0fdb4fb3f58af0d1bbcee29459880474f4
kernel-debuginfo-common-x86_64-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 95ad3c87e84e17d3151fa8eb884ba929097687c2152accafef17f6f9ffd4cb65
kernel-devel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: b6ebee42fbb895e83f6d8d6582c5023c55847a33a40fd5f3a50fd114f7686595
kernel-doc-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 82b56a3aa135a30c54f5a6fd898e464265ab5b22f9389cf542927850f21ba0f2
kernel-headers-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: fb26cf8cc95cd1ee1036f64f36c0f4cd072b1eb98b2a585f8df8acac514516a9
kernel-modules-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: d35ba0622c1946728ce4cd3a6749bd63638316c3bc38fbd10ea3df95123e80a3
kernel-modules-extra-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 4d6c6758c59e0376d0bf9ee2f8524882e4c7cfe0007ad1df90e3cb32294d7bbc
kernel-tools-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 969ec67efbb86095e038bad1175f3684e23ec2402bf9222ae19eeaff8e0dfc5a
kernel-tools-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 3a07b5885c713677417d7e1c85b5d4628f12dfd7e976ece868296533e94596ba
kernel-tools-libs-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 55a1d79175af11328719784dc92a425873d6f348c06f2c4aca20bb0556fd77a5
perf-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 15503411ec2b9535458c39c11df3001e20af7b79c2239984f69f02ba0509f0f6
perf-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 3f62ace9a7cdba6115770d45a34d677286e3651d4106072b8696ca24d0f00db0
python3-perf-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 4e71e8cdadfb281816cc90b435b2c4a5fa00bc851e2b2ec10647c82c92515f67
python3-perf-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 69d8907358f94aa0b3d913a455f213ebd0248203ae8c51db19700a59552fef87

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.93.1.el8_6.src.rpm SHA-256: 7c0aa50cb7f3d01a7cbdb3b5fd5234f56bb371224588d5f70274859390498dbd
x86_64
bpftool-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 479d367f06f49f479a5dada887de71ec10c19f9052f3641402764789711dacc4
bpftool-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 7950c920ea9789131d060ec13fa445ed3b726be23446e2d5e4f886243ea46fb5
kernel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 65aff6708318c5ce2cb2f32296b5cce506625f60df1cf43a4f0f903b5d9409d2
kernel-abi-stablelists-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 607325a6c4ee76ae5f0047ea277a133a0d5a2a80330f1a518b47e578ccd6bf3a
kernel-core-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 41918207c5caf2925bc01b9230aa2841bbc596412570f5621fccbc234610a6cc
kernel-cross-headers-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 916fa5b63a9bca5a8421f97bb2bbbda51f37cd0747bcfe4cf0ad9b6117298a8f
kernel-debug-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 8d730e0ec655f1aa76a1deda2242f4559e0cea11869cca2dd803fd8790ed6097
kernel-debug-core-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: c51e07cce2c2a465f136356bb58b1385d4c3dc532b8f0475ea93ee4c4ba18179
kernel-debug-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: d312de26566edd7597f950b2776af697ccfa3385c355eb30146c0d248575b33c
kernel-debug-devel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: edba547241a1b2803b55ac029ab76c701b42fc5757fcd43855091a37596816ae
kernel-debug-modules-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: cc25ab4b5f6a687258da95e0689eca1844990a402e00616bb648aa469e92e026
kernel-debug-modules-extra-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 951ff3f6debe0d427a4c56d732bfb2e3ff588bbebc569203a3c085965934c96b
kernel-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 545e3cd9b3333cee2f4d4fc005c5fc0fdb4fb3f58af0d1bbcee29459880474f4
kernel-debuginfo-common-x86_64-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 95ad3c87e84e17d3151fa8eb884ba929097687c2152accafef17f6f9ffd4cb65
kernel-devel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: b6ebee42fbb895e83f6d8d6582c5023c55847a33a40fd5f3a50fd114f7686595
kernel-doc-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 82b56a3aa135a30c54f5a6fd898e464265ab5b22f9389cf542927850f21ba0f2
kernel-headers-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: fb26cf8cc95cd1ee1036f64f36c0f4cd072b1eb98b2a585f8df8acac514516a9
kernel-modules-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: d35ba0622c1946728ce4cd3a6749bd63638316c3bc38fbd10ea3df95123e80a3
kernel-modules-extra-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 4d6c6758c59e0376d0bf9ee2f8524882e4c7cfe0007ad1df90e3cb32294d7bbc
kernel-tools-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 969ec67efbb86095e038bad1175f3684e23ec2402bf9222ae19eeaff8e0dfc5a
kernel-tools-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 3a07b5885c713677417d7e1c85b5d4628f12dfd7e976ece868296533e94596ba
kernel-tools-libs-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 55a1d79175af11328719784dc92a425873d6f348c06f2c4aca20bb0556fd77a5
perf-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 15503411ec2b9535458c39c11df3001e20af7b79c2239984f69f02ba0509f0f6
perf-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 3f62ace9a7cdba6115770d45a34d677286e3651d4106072b8696ca24d0f00db0
python3-perf-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 4e71e8cdadfb281816cc90b435b2c4a5fa00bc851e2b2ec10647c82c92515f67
python3-perf-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 69d8907358f94aa0b3d913a455f213ebd0248203ae8c51db19700a59552fef87

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
kernel-4.18.0-372.93.1.el8_6.src.rpm SHA-256: 7c0aa50cb7f3d01a7cbdb3b5fd5234f56bb371224588d5f70274859390498dbd
s390x
bpftool-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: ae3c05c60ab26d6dd32fadddc06ac30dd9c0cc4b726eacfddce555543e9a4328
bpftool-debuginfo-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: aa39b8d44197b136c1a59e949a039ec46a82b0aa9625cd1eb2562185e115af33
kernel-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: f7a441031d4a0f3553a8901f9e95a5334b417ddb5c49eebb80bc63a6cc189039
kernel-abi-stablelists-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 607325a6c4ee76ae5f0047ea277a133a0d5a2a80330f1a518b47e578ccd6bf3a
kernel-core-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: f443c1b346c7d0f74a1d03a68ed54f939b916dc268e56cc4c74d3e3aba9e51dd
kernel-cross-headers-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: 8fc2aceef7d7696d590d982fbabcfbf464dc1bd89dd8fc768df99d6822500ce1
kernel-debug-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: 7c89c90281945072409854ecda6e2297262326e31319500930aaa287edb9a937
kernel-debug-core-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: 331759ad45adf2a9e5e3b4af5d42fdaeea5d26b7fd65938e8a17d1622d255fc2
kernel-debug-debuginfo-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: ca5a1fc46e4978547842fe08fd438de3894fb8d70bd3bb65ee0683bbe13e7496
kernel-debug-devel-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: 04b5f8d1a826b38ffd3e0eb31aad849bcf1e329761c9793a428d091c32b5f213
kernel-debug-modules-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: c67876915fb2414afa2a92ab64d97a7240c778e5dffc3fd0d31d6a4f3a5fba06
kernel-debug-modules-extra-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: c2050de6dd094238885246bbb893593fc2746f2883a894c9745528b6099f8540
kernel-debuginfo-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: 4807151e4428eb02f05413124ec0b14b18ec27db554fbab13e0d7531f9ab3716
kernel-debuginfo-common-s390x-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: 64cf8065fe4aa0a4c1c2b4b005d84908728237d306010675629566ff3d9e3876
kernel-devel-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: c20672cb3168012261a5c2d6e72312d5ec4bfb7d81333d68505ff43289544f7a
kernel-doc-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 82b56a3aa135a30c54f5a6fd898e464265ab5b22f9389cf542927850f21ba0f2
kernel-headers-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: e6df4fe5dc37665010845a1e59779d1df401698acd669e47662944db6442fa68
kernel-modules-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: 253eb59ca58e60de1c4258f47ecd974d538c487ef53b55763138148071a80e65
kernel-modules-extra-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: d39f847de66fdb3b1a2182db668d0f3e5fb8f3540abd3ad15d8bdc9dd563b626
kernel-tools-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: fc43c3a9571fba7c097fc3b175501cdcf12e0b2f29f79f64f54718acf497319e
kernel-tools-debuginfo-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: e57e1e8caaafb48a76cd740ef35dc33d2610c854c819974d8aa2062efe74602d
kernel-zfcpdump-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: 2360e8e9477fd02bdd3dcce3b35eff023bb4cc9d8d7fc7d71de328d0eed0092c
kernel-zfcpdump-core-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: 204291c325e8745d5983d0d1bb3b08bc4aaae4c010a961fe5f2e5059bd22b06a
kernel-zfcpdump-debuginfo-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: f03dae3d7012c3f2783ce4dc74c1e7c0c78c56c45bc1d159a6acde559a78f496
kernel-zfcpdump-devel-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: f25474ad4e364d6806bb6bf1e480a1c7dc8b7bba7a315903beb9df599ec41fa7
kernel-zfcpdump-modules-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: aa93c31edcf34e2f43d4b242be186f6412fd673d0eb62762b1b7076abd7ffa08
kernel-zfcpdump-modules-extra-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: c7d3b40be4fac1708832594793fde51aec135ddfd9799a2fb79bf2a4943ecb46
perf-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: 28c44824e424622bb20d4b9baf7a52bf88d33054be6a52d224e5934f63c32d03
perf-debuginfo-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: f54715c4c59eb36680002dec9c6a4c4678d7dae47db51b19ecb38b2881355671
python3-perf-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: 7a4c6fa3609ca55d29d4eb8fccdb0292fe228e8414bd222b47e2014b65ca5d97
python3-perf-debuginfo-4.18.0-372.93.1.el8_6.s390x.rpm SHA-256: 6004cb312823bfe1019840a2009a6e6760fc9f30cb864c26c062c2bc94fc6c29

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
kernel-4.18.0-372.93.1.el8_6.src.rpm SHA-256: 7c0aa50cb7f3d01a7cbdb3b5fd5234f56bb371224588d5f70274859390498dbd
ppc64le
bpftool-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: fc9e72096d472ff19733d080d0919cf16b12c72255fe3f38bcc21cf0bad68f4c
bpftool-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 37aeaeda2405de855f9f5f741fbe747ddbfd5b5f5b0964f6d1d8a02a3c2aad93
kernel-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 77806ed1a2f524e45dbc909024ef6ffd5dea3f7377f13a56bc3c9965a54cca5c
kernel-abi-stablelists-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 607325a6c4ee76ae5f0047ea277a133a0d5a2a80330f1a518b47e578ccd6bf3a
kernel-core-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 733a894a0de3b992dba4dd678a9c00ebda620a502478284eea3c926ec0aa69d1
kernel-cross-headers-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 4799ac9373c4533d3a214c37f4c6e3a88a916729095f777a2b5ad51f96759fb3
kernel-debug-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 0f4f19799d869f0346c509aebb511985cb3ba05c2767164f2a7fc5614719d41a
kernel-debug-core-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: a00a744391454c28a83971471d1c082aaf1fccdcbad54794e739fd81fd4b0b61
kernel-debug-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 1ec4febf2c482396752a4c1f2b9ac5b3fc7e6fd0dd036eb12368e16e0adaf7f9
kernel-debug-devel-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: aceed63b731e43c727d925dbfc248cd3a0e356b80cf6a44e94f4a3000699acf8
kernel-debug-modules-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 0eacc86619d609edae9e6de0b37b98c2443dc0eeab04df2e75c41edd45436959
kernel-debug-modules-extra-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: c52c033c8a9ad8e2d92ad993dea8e6b43bfa7c2a65289b370817a353f00ea891
kernel-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: d30b52304c6cba8ab64e731c230cd9a6d9281a2c5419e15f8c9e98da8a524027
kernel-debuginfo-common-ppc64le-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: aeb8b57ed2aee54bf46d940087047dda76c6f12f221c1c552bef9b28816b02b6
kernel-devel-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 47a65f88521db8e342fcdaeba31e5c6b4f951a8d3340844f6f103148060d08f1
kernel-doc-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 82b56a3aa135a30c54f5a6fd898e464265ab5b22f9389cf542927850f21ba0f2
kernel-headers-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: b6cd11215b935c38d64bae7545408fc3e488f56374357213e891ca426ee316cc
kernel-modules-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: c06598b4ef9771d480448082f64f9494dfa7a16866c8ee69bd7e0266bbec6437
kernel-modules-extra-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 104fe9dd74e2508bc99da456899cfd61690a79731e88fa9b07459a39997e1bb8
kernel-tools-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 9870e0fffb48f8d73e3acaf312c53b855ab5416d6e7cd6f5ab7614a6118c2ee9
kernel-tools-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 9e4abf4fd7cfc4bd5390f4013e91554886e7e3851349a3bc4402411fd8d4f1b1
kernel-tools-libs-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: dfa5cd5389167845d6067a13e4416fd38651c9c9da822a9fe932d152980ee1a6
perf-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 3e92561c3a057466f9b2a0ec0c9f23310a42270590be23f5a7dd3c6541d96b11
perf-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 1a36768d0fde2545af6dbb8b875eaafcb3e24da5262732b2a08df2c0ae523ce9
python3-perf-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: d0c993b1abe3e5c68ee463d19bb15057437be0dd2b7de29e541c6872284466ad
python3-perf-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 68c82dfa3ced156ee408e96d0063c27a26b902b3aa41f2f3a1e0e6d041080a23

Red Hat Virtualization Host 4 for RHEL 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 7950c920ea9789131d060ec13fa445ed3b726be23446e2d5e4f886243ea46fb5
kernel-debug-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: d312de26566edd7597f950b2776af697ccfa3385c355eb30146c0d248575b33c
kernel-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 545e3cd9b3333cee2f4d4fc005c5fc0fdb4fb3f58af0d1bbcee29459880474f4
kernel-debuginfo-common-x86_64-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 95ad3c87e84e17d3151fa8eb884ba929097687c2152accafef17f6f9ffd4cb65
kernel-devel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: b6ebee42fbb895e83f6d8d6582c5023c55847a33a40fd5f3a50fd114f7686595
kernel-headers-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: fb26cf8cc95cd1ee1036f64f36c0f4cd072b1eb98b2a585f8df8acac514516a9
kernel-tools-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 3a07b5885c713677417d7e1c85b5d4628f12dfd7e976ece868296533e94596ba
perf-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 15503411ec2b9535458c39c11df3001e20af7b79c2239984f69f02ba0509f0f6
perf-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 3f62ace9a7cdba6115770d45a34d677286e3651d4106072b8696ca24d0f00db0
python3-perf-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 69d8907358f94aa0b3d913a455f213ebd0248203ae8c51db19700a59552fef87

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.93.1.el8_6.src.rpm SHA-256: 7c0aa50cb7f3d01a7cbdb3b5fd5234f56bb371224588d5f70274859390498dbd
x86_64
bpftool-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 479d367f06f49f479a5dada887de71ec10c19f9052f3641402764789711dacc4
bpftool-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 7950c920ea9789131d060ec13fa445ed3b726be23446e2d5e4f886243ea46fb5
kernel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 65aff6708318c5ce2cb2f32296b5cce506625f60df1cf43a4f0f903b5d9409d2
kernel-abi-stablelists-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 607325a6c4ee76ae5f0047ea277a133a0d5a2a80330f1a518b47e578ccd6bf3a
kernel-core-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 41918207c5caf2925bc01b9230aa2841bbc596412570f5621fccbc234610a6cc
kernel-cross-headers-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 916fa5b63a9bca5a8421f97bb2bbbda51f37cd0747bcfe4cf0ad9b6117298a8f
kernel-debug-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 8d730e0ec655f1aa76a1deda2242f4559e0cea11869cca2dd803fd8790ed6097
kernel-debug-core-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: c51e07cce2c2a465f136356bb58b1385d4c3dc532b8f0475ea93ee4c4ba18179
kernel-debug-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: d312de26566edd7597f950b2776af697ccfa3385c355eb30146c0d248575b33c
kernel-debug-devel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: edba547241a1b2803b55ac029ab76c701b42fc5757fcd43855091a37596816ae
kernel-debug-modules-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: cc25ab4b5f6a687258da95e0689eca1844990a402e00616bb648aa469e92e026
kernel-debug-modules-extra-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 951ff3f6debe0d427a4c56d732bfb2e3ff588bbebc569203a3c085965934c96b
kernel-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 545e3cd9b3333cee2f4d4fc005c5fc0fdb4fb3f58af0d1bbcee29459880474f4
kernel-debuginfo-common-x86_64-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 95ad3c87e84e17d3151fa8eb884ba929097687c2152accafef17f6f9ffd4cb65
kernel-devel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: b6ebee42fbb895e83f6d8d6582c5023c55847a33a40fd5f3a50fd114f7686595
kernel-doc-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 82b56a3aa135a30c54f5a6fd898e464265ab5b22f9389cf542927850f21ba0f2
kernel-headers-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: fb26cf8cc95cd1ee1036f64f36c0f4cd072b1eb98b2a585f8df8acac514516a9
kernel-modules-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: d35ba0622c1946728ce4cd3a6749bd63638316c3bc38fbd10ea3df95123e80a3
kernel-modules-extra-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 4d6c6758c59e0376d0bf9ee2f8524882e4c7cfe0007ad1df90e3cb32294d7bbc
kernel-tools-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 969ec67efbb86095e038bad1175f3684e23ec2402bf9222ae19eeaff8e0dfc5a
kernel-tools-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 3a07b5885c713677417d7e1c85b5d4628f12dfd7e976ece868296533e94596ba
kernel-tools-libs-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 55a1d79175af11328719784dc92a425873d6f348c06f2c4aca20bb0556fd77a5
perf-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 15503411ec2b9535458c39c11df3001e20af7b79c2239984f69f02ba0509f0f6
perf-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 3f62ace9a7cdba6115770d45a34d677286e3651d4106072b8696ca24d0f00db0
python3-perf-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 4e71e8cdadfb281816cc90b435b2c4a5fa00bc851e2b2ec10647c82c92515f67
python3-perf-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 69d8907358f94aa0b3d913a455f213ebd0248203ae8c51db19700a59552fef87

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
kernel-4.18.0-372.93.1.el8_6.src.rpm SHA-256: 7c0aa50cb7f3d01a7cbdb3b5fd5234f56bb371224588d5f70274859390498dbd
aarch64
bpftool-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 54daaa9bd92426be99509a4fa14925f4ae0e6b0f70f39e72cab2f4d8cab4ec12
bpftool-debuginfo-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 74e67b65b3b59484df38adcef81071dca61991c8893e3d9733eb28dda9bfbfe3
kernel-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 3559f31260c57f08f7c074d40b8308f434b5bb97c1aa9342a07eaeb32b378c07
kernel-abi-stablelists-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 607325a6c4ee76ae5f0047ea277a133a0d5a2a80330f1a518b47e578ccd6bf3a
kernel-core-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 0cf5d9ea36f669f981886387b2253fa91e9a72f2bc2657d6e294d33c3f69be14
kernel-cross-headers-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: a16696caa22e146ad1788a93e671f5ec30cc21516e2127c7754601761d291f69
kernel-debug-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 641a27ee1c710aab99bcdf9fddc6825ea6f736df5715f432ca39f0673e4a1eaa
kernel-debug-core-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 96d06a915cff8d2feeb6d4a9b4a22c9c3c12872d25b8062e7ca3f4f03b50c88d
kernel-debug-debuginfo-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: fa2bad685b35f25d6c9f8974a3b56871aec1c6eeb97e012a6ca4f6cf397e9bd1
kernel-debug-devel-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 742dcf3e2bef9f233f14c8077b01fbe0d54fa7055cdf4e4563f72f9d80752090
kernel-debug-modules-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: aebc06a87bb47b5620cbde753a4d08d4cc391a1aef021a5496c0d4e43041579d
kernel-debug-modules-extra-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: f62b53eeaaa71d0a3150bfd6588c7b5b2f0baed698a8355510c65d2f0607b134
kernel-debuginfo-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 3c962920d1aa28fe02522092f705307c71e491860cd0929cba66e3f7f9b605a7
kernel-debuginfo-common-aarch64-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: dd3709782b885408e74af26b3f0da7f2cfa14a8b46154cbcc014e02f1ce3df33
kernel-devel-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: b7490586dcb6c148a004690e63e34572c462e881fbd6e052e4f5ec18c7a346cb
kernel-doc-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 82b56a3aa135a30c54f5a6fd898e464265ab5b22f9389cf542927850f21ba0f2
kernel-headers-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 7bb9c6342af9c5d217a1b393d6c958bd1ce0cbf9eeec1b86fa90a684f59597f8
kernel-modules-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 4d81e0104b9a28dfcd913c3bd846c00dd3e5d6f5f3b75d2e936aa3bafa969a87
kernel-modules-extra-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: a3ad324075f97d586ebc3d7d2f2ba4efad3f4fbb300c49526db9facbdab931fc
kernel-tools-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 6cee85a6ed0d85222738e6e743fe885359984f979f7ebbfbccd05bcf0dc3a711
kernel-tools-debuginfo-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 98ad3f4c1f79892d000f5373797b214df5da6a70058ba0265561059c8079df30
kernel-tools-libs-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 11233bdb38b24ced432f7b7355dcca4dafee317e4552e61c502377e7db5db520
perf-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: dbb431ee3ee5481cb06946a4260694a74e06fb7be4eaa393e5ddeb114805ff53
perf-debuginfo-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 640cbd5e80e6a3ad0ce8c56aa10cb457e7bd0a0f866565836b4821f0f905e795
python3-perf-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 06008f07d117caca02828a6b67b863fe3f1632d9dc0c274e193f73a04fa67d80
python3-perf-debuginfo-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 204526865e3a2b6d14513464c6045041a1bb581f1524a23ba467999b20a72a92

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.93.1.el8_6.src.rpm SHA-256: 7c0aa50cb7f3d01a7cbdb3b5fd5234f56bb371224588d5f70274859390498dbd
ppc64le
bpftool-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: fc9e72096d472ff19733d080d0919cf16b12c72255fe3f38bcc21cf0bad68f4c
bpftool-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 37aeaeda2405de855f9f5f741fbe747ddbfd5b5f5b0964f6d1d8a02a3c2aad93
kernel-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 77806ed1a2f524e45dbc909024ef6ffd5dea3f7377f13a56bc3c9965a54cca5c
kernel-abi-stablelists-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 607325a6c4ee76ae5f0047ea277a133a0d5a2a80330f1a518b47e578ccd6bf3a
kernel-core-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 733a894a0de3b992dba4dd678a9c00ebda620a502478284eea3c926ec0aa69d1
kernel-cross-headers-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 4799ac9373c4533d3a214c37f4c6e3a88a916729095f777a2b5ad51f96759fb3
kernel-debug-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 0f4f19799d869f0346c509aebb511985cb3ba05c2767164f2a7fc5614719d41a
kernel-debug-core-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: a00a744391454c28a83971471d1c082aaf1fccdcbad54794e739fd81fd4b0b61
kernel-debug-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 1ec4febf2c482396752a4c1f2b9ac5b3fc7e6fd0dd036eb12368e16e0adaf7f9
kernel-debug-devel-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: aceed63b731e43c727d925dbfc248cd3a0e356b80cf6a44e94f4a3000699acf8
kernel-debug-modules-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 0eacc86619d609edae9e6de0b37b98c2443dc0eeab04df2e75c41edd45436959
kernel-debug-modules-extra-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: c52c033c8a9ad8e2d92ad993dea8e6b43bfa7c2a65289b370817a353f00ea891
kernel-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: d30b52304c6cba8ab64e731c230cd9a6d9281a2c5419e15f8c9e98da8a524027
kernel-debuginfo-common-ppc64le-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: aeb8b57ed2aee54bf46d940087047dda76c6f12f221c1c552bef9b28816b02b6
kernel-devel-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 47a65f88521db8e342fcdaeba31e5c6b4f951a8d3340844f6f103148060d08f1
kernel-doc-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 82b56a3aa135a30c54f5a6fd898e464265ab5b22f9389cf542927850f21ba0f2
kernel-headers-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: b6cd11215b935c38d64bae7545408fc3e488f56374357213e891ca426ee316cc
kernel-modules-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: c06598b4ef9771d480448082f64f9494dfa7a16866c8ee69bd7e0266bbec6437
kernel-modules-extra-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 104fe9dd74e2508bc99da456899cfd61690a79731e88fa9b07459a39997e1bb8
kernel-tools-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 9870e0fffb48f8d73e3acaf312c53b855ab5416d6e7cd6f5ab7614a6118c2ee9
kernel-tools-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 9e4abf4fd7cfc4bd5390f4013e91554886e7e3851349a3bc4402411fd8d4f1b1
kernel-tools-libs-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: dfa5cd5389167845d6067a13e4416fd38651c9c9da822a9fe932d152980ee1a6
perf-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 3e92561c3a057466f9b2a0ec0c9f23310a42270590be23f5a7dd3c6541d96b11
perf-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 1a36768d0fde2545af6dbb8b875eaafcb3e24da5262732b2a08df2c0ae523ce9
python3-perf-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: d0c993b1abe3e5c68ee463d19bb15057437be0dd2b7de29e541c6872284466ad
python3-perf-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 68c82dfa3ced156ee408e96d0063c27a26b902b3aa41f2f3a1e0e6d041080a23

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.93.1.el8_6.src.rpm SHA-256: 7c0aa50cb7f3d01a7cbdb3b5fd5234f56bb371224588d5f70274859390498dbd
x86_64
bpftool-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 479d367f06f49f479a5dada887de71ec10c19f9052f3641402764789711dacc4
bpftool-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 7950c920ea9789131d060ec13fa445ed3b726be23446e2d5e4f886243ea46fb5
kernel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 65aff6708318c5ce2cb2f32296b5cce506625f60df1cf43a4f0f903b5d9409d2
kernel-abi-stablelists-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 607325a6c4ee76ae5f0047ea277a133a0d5a2a80330f1a518b47e578ccd6bf3a
kernel-core-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 41918207c5caf2925bc01b9230aa2841bbc596412570f5621fccbc234610a6cc
kernel-cross-headers-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 916fa5b63a9bca5a8421f97bb2bbbda51f37cd0747bcfe4cf0ad9b6117298a8f
kernel-debug-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 8d730e0ec655f1aa76a1deda2242f4559e0cea11869cca2dd803fd8790ed6097
kernel-debug-core-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: c51e07cce2c2a465f136356bb58b1385d4c3dc532b8f0475ea93ee4c4ba18179
kernel-debug-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: d312de26566edd7597f950b2776af697ccfa3385c355eb30146c0d248575b33c
kernel-debug-devel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: edba547241a1b2803b55ac029ab76c701b42fc5757fcd43855091a37596816ae
kernel-debug-modules-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: cc25ab4b5f6a687258da95e0689eca1844990a402e00616bb648aa469e92e026
kernel-debug-modules-extra-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 951ff3f6debe0d427a4c56d732bfb2e3ff588bbebc569203a3c085965934c96b
kernel-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 545e3cd9b3333cee2f4d4fc005c5fc0fdb4fb3f58af0d1bbcee29459880474f4
kernel-debuginfo-common-x86_64-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 95ad3c87e84e17d3151fa8eb884ba929097687c2152accafef17f6f9ffd4cb65
kernel-devel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: b6ebee42fbb895e83f6d8d6582c5023c55847a33a40fd5f3a50fd114f7686595
kernel-doc-4.18.0-372.93.1.el8_6.noarch.rpm SHA-256: 82b56a3aa135a30c54f5a6fd898e464265ab5b22f9389cf542927850f21ba0f2
kernel-headers-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: fb26cf8cc95cd1ee1036f64f36c0f4cd072b1eb98b2a585f8df8acac514516a9
kernel-modules-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: d35ba0622c1946728ce4cd3a6749bd63638316c3bc38fbd10ea3df95123e80a3
kernel-modules-extra-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 4d6c6758c59e0376d0bf9ee2f8524882e4c7cfe0007ad1df90e3cb32294d7bbc
kernel-tools-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 969ec67efbb86095e038bad1175f3684e23ec2402bf9222ae19eeaff8e0dfc5a
kernel-tools-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 3a07b5885c713677417d7e1c85b5d4628f12dfd7e976ece868296533e94596ba
kernel-tools-libs-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 55a1d79175af11328719784dc92a425873d6f348c06f2c4aca20bb0556fd77a5
perf-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 15503411ec2b9535458c39c11df3001e20af7b79c2239984f69f02ba0509f0f6
perf-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 3f62ace9a7cdba6115770d45a34d677286e3651d4106072b8696ca24d0f00db0
python3-perf-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 4e71e8cdadfb281816cc90b435b2c4a5fa00bc851e2b2ec10647c82c92515f67
python3-perf-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 69d8907358f94aa0b3d913a455f213ebd0248203ae8c51db19700a59552fef87

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
bpftool-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 7950c920ea9789131d060ec13fa445ed3b726be23446e2d5e4f886243ea46fb5
kernel-debug-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: d312de26566edd7597f950b2776af697ccfa3385c355eb30146c0d248575b33c
kernel-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 545e3cd9b3333cee2f4d4fc005c5fc0fdb4fb3f58af0d1bbcee29459880474f4
kernel-debuginfo-common-x86_64-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 95ad3c87e84e17d3151fa8eb884ba929097687c2152accafef17f6f9ffd4cb65
kernel-tools-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 3a07b5885c713677417d7e1c85b5d4628f12dfd7e976ece868296533e94596ba
kernel-tools-libs-devel-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 4c0dbae9153de136fea7b597d3c12592a5dfaeb84bb32fc50e261d9491bae55d
perf-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 3f62ace9a7cdba6115770d45a34d677286e3651d4106072b8696ca24d0f00db0
python3-perf-debuginfo-4.18.0-372.93.1.el8_6.x86_64.rpm SHA-256: 69d8907358f94aa0b3d913a455f213ebd0248203ae8c51db19700a59552fef87

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
bpftool-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 37aeaeda2405de855f9f5f741fbe747ddbfd5b5f5b0964f6d1d8a02a3c2aad93
kernel-debug-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 1ec4febf2c482396752a4c1f2b9ac5b3fc7e6fd0dd036eb12368e16e0adaf7f9
kernel-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: d30b52304c6cba8ab64e731c230cd9a6d9281a2c5419e15f8c9e98da8a524027
kernel-debuginfo-common-ppc64le-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: aeb8b57ed2aee54bf46d940087047dda76c6f12f221c1c552bef9b28816b02b6
kernel-tools-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 9e4abf4fd7cfc4bd5390f4013e91554886e7e3851349a3bc4402411fd8d4f1b1
kernel-tools-libs-devel-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 74765d4d66b3e7c174a6829b60451d8b4468f64ea1c2d165e07091bb531d3732
perf-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 1a36768d0fde2545af6dbb8b875eaafcb3e24da5262732b2a08df2c0ae523ce9
python3-perf-debuginfo-4.18.0-372.93.1.el8_6.ppc64le.rpm SHA-256: 68c82dfa3ced156ee408e96d0063c27a26b902b3aa41f2f3a1e0e6d041080a23

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
bpftool-debuginfo-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 74e67b65b3b59484df38adcef81071dca61991c8893e3d9733eb28dda9bfbfe3
kernel-debug-debuginfo-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: fa2bad685b35f25d6c9f8974a3b56871aec1c6eeb97e012a6ca4f6cf397e9bd1
kernel-debuginfo-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 3c962920d1aa28fe02522092f705307c71e491860cd0929cba66e3f7f9b605a7
kernel-debuginfo-common-aarch64-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: dd3709782b885408e74af26b3f0da7f2cfa14a8b46154cbcc014e02f1ce3df33
kernel-tools-debuginfo-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 98ad3f4c1f79892d000f5373797b214df5da6a70058ba0265561059c8079df30
kernel-tools-libs-devel-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 62932950927a3a5b841855b5cb54e76b5f0729c5e79225264923e7db008612d6
perf-debuginfo-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 640cbd5e80e6a3ad0ce8c56aa10cb457e7bd0a0f866565836b4821f0f905e795
python3-perf-debuginfo-4.18.0-372.93.1.el8_6.aarch64.rpm SHA-256: 204526865e3a2b6d14513464c6045041a1bb581f1524a23ba467999b20a72a92

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility