Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10273 - Security Advisory
Issued:
2024-11-26
Updated:
2024-11-26

RHSA-2024:10273 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: vsock: remove vsock from connected table when connect is interrupted by a signal (CVE-2022-48786)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2298122 - CVE-2022-48786 kernel: vsock: remove vsock from connected table when connect is interrupted by a signal

CVEs

  • CVE-2022-48786

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.131.1.el8_6.src.rpm SHA-256: 0bcf699b30b523c6e4b76e74335019393cd3da6dfb03ed321b0efae72d45c862
x86_64
bpftool-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 7ad824b6f0e21465df4cea8cd5f937baafe3291a8785465df3c1a450992b0a2f
bpftool-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: a57280515ffc19ac3b8c3b8a252240c06751bb4b9707488124be98f2610402db
kernel-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 4ddb29a848340a7df5d4d34fa95b543a3700113b321422bd5667a4cc32a27cfa
kernel-abi-stablelists-4.18.0-372.131.1.el8_6.noarch.rpm SHA-256: d09bf3f6e94012d021925a25fcc986fe1fd1cdcdf88ffc2329c17e01c5b62c46
kernel-core-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: cd52dff8e5b66c96326daec2689f5bf614e18816408bf127e8b5da9b8df2ea54
kernel-cross-headers-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 25aae677f5d45c1c8d18e4b3a28cf9b79a4c631614af17cf07f1ff6723eb6799
kernel-debug-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 494e3ad4d1dfd7fd7f903a51cfbf56e5eac67d435c1728f2bae5b08d40505a37
kernel-debug-core-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 04c0207c45a25afc8545ee08ae468f70b7cc85123f9a645e38aa76ee82092472
kernel-debug-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: b984ef3f19f533d6fa5e47d0007f0571e8712c0463342a191f470eb0046aa385
kernel-debug-devel-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: e1589c335b47792da237ed57c8c4636d152937c5f2cea82a5d4bf1b4bf223940
kernel-debug-modules-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 22540580b98a510f09f8a45e557ce7eadc998b7f546f36a17cd8cadf5d6b957f
kernel-debug-modules-extra-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: dd4a6dcd06b2e01d1ee385a5f2426e519ae9839a7f7d9e3fffc968d5001bfed9
kernel-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 27489bfe96aeb6582d1b727e0df1bf70675828ff48178768700c6946561c597e
kernel-debuginfo-common-x86_64-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 86a95fdab61d20c2170c94cfac4b7da323b0325a168aa3474f0fca185d11acb6
kernel-devel-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: b11b3f6d0b46a26521b8572b0424c3d11c31041d6d01f12a9efb6bc0b7ecd893
kernel-doc-4.18.0-372.131.1.el8_6.noarch.rpm SHA-256: c2717dbf053fc775dc160da2ba90153ba6e17a0bcb29bea1ac6e0286e3b67f00
kernel-headers-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 3d466acbd32cf363539c15ab11ebaf85dcb885cd00c133debabce22a168d11ad
kernel-modules-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: f2d60f676f342741cb806fb6a48d1835a3bfaa745922887ffb664303ea771127
kernel-modules-extra-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 4615ac1389ca4049c6a7b51950ef541c721631d694b4d2e250d2a5af1f86e8c0
kernel-tools-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 492740133e5afa944726ddb045e6f980a42b53af13484f97c0065a5148ba3533
kernel-tools-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: d43bf50d838402ea9f2f3128d1326c3acf9ae2506524b626b3df7858d2db7c1d
kernel-tools-libs-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: fdba8ff9ccba661da8623ee0614cf863fc7f8f4bfc05de22c98d5e18bf9188e3
perf-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: cf6b55193072723b854133c71d096a7fa772f4fa7e3d706963f8544aada5c169
perf-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 83f96c7b8ed3fd0c0d99a1cd3d72499f3c07a6125981b8b18981c51c22077b95
python3-perf-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: abade30f877f539ebcc8a7c239477fd1a49341d6900d10a20a1c37cbf499107f
python3-perf-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 9806eecc3e90f3a4a9898f737f22e58a13a758e073413b7adf7e1e6c31fc41e3

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.131.1.el8_6.src.rpm SHA-256: 0bcf699b30b523c6e4b76e74335019393cd3da6dfb03ed321b0efae72d45c862
x86_64
bpftool-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 7ad824b6f0e21465df4cea8cd5f937baafe3291a8785465df3c1a450992b0a2f
bpftool-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: a57280515ffc19ac3b8c3b8a252240c06751bb4b9707488124be98f2610402db
kernel-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 4ddb29a848340a7df5d4d34fa95b543a3700113b321422bd5667a4cc32a27cfa
kernel-abi-stablelists-4.18.0-372.131.1.el8_6.noarch.rpm SHA-256: d09bf3f6e94012d021925a25fcc986fe1fd1cdcdf88ffc2329c17e01c5b62c46
kernel-core-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: cd52dff8e5b66c96326daec2689f5bf614e18816408bf127e8b5da9b8df2ea54
kernel-cross-headers-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 25aae677f5d45c1c8d18e4b3a28cf9b79a4c631614af17cf07f1ff6723eb6799
kernel-debug-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 494e3ad4d1dfd7fd7f903a51cfbf56e5eac67d435c1728f2bae5b08d40505a37
kernel-debug-core-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 04c0207c45a25afc8545ee08ae468f70b7cc85123f9a645e38aa76ee82092472
kernel-debug-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: b984ef3f19f533d6fa5e47d0007f0571e8712c0463342a191f470eb0046aa385
kernel-debug-devel-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: e1589c335b47792da237ed57c8c4636d152937c5f2cea82a5d4bf1b4bf223940
kernel-debug-modules-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 22540580b98a510f09f8a45e557ce7eadc998b7f546f36a17cd8cadf5d6b957f
kernel-debug-modules-extra-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: dd4a6dcd06b2e01d1ee385a5f2426e519ae9839a7f7d9e3fffc968d5001bfed9
kernel-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 27489bfe96aeb6582d1b727e0df1bf70675828ff48178768700c6946561c597e
kernel-debuginfo-common-x86_64-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 86a95fdab61d20c2170c94cfac4b7da323b0325a168aa3474f0fca185d11acb6
kernel-devel-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: b11b3f6d0b46a26521b8572b0424c3d11c31041d6d01f12a9efb6bc0b7ecd893
kernel-doc-4.18.0-372.131.1.el8_6.noarch.rpm SHA-256: c2717dbf053fc775dc160da2ba90153ba6e17a0bcb29bea1ac6e0286e3b67f00
kernel-headers-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 3d466acbd32cf363539c15ab11ebaf85dcb885cd00c133debabce22a168d11ad
kernel-modules-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: f2d60f676f342741cb806fb6a48d1835a3bfaa745922887ffb664303ea771127
kernel-modules-extra-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 4615ac1389ca4049c6a7b51950ef541c721631d694b4d2e250d2a5af1f86e8c0
kernel-tools-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 492740133e5afa944726ddb045e6f980a42b53af13484f97c0065a5148ba3533
kernel-tools-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: d43bf50d838402ea9f2f3128d1326c3acf9ae2506524b626b3df7858d2db7c1d
kernel-tools-libs-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: fdba8ff9ccba661da8623ee0614cf863fc7f8f4bfc05de22c98d5e18bf9188e3
perf-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: cf6b55193072723b854133c71d096a7fa772f4fa7e3d706963f8544aada5c169
perf-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 83f96c7b8ed3fd0c0d99a1cd3d72499f3c07a6125981b8b18981c51c22077b95
python3-perf-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: abade30f877f539ebcc8a7c239477fd1a49341d6900d10a20a1c37cbf499107f
python3-perf-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 9806eecc3e90f3a4a9898f737f22e58a13a758e073413b7adf7e1e6c31fc41e3

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.131.1.el8_6.src.rpm SHA-256: 0bcf699b30b523c6e4b76e74335019393cd3da6dfb03ed321b0efae72d45c862
x86_64
bpftool-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 7ad824b6f0e21465df4cea8cd5f937baafe3291a8785465df3c1a450992b0a2f
bpftool-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: a57280515ffc19ac3b8c3b8a252240c06751bb4b9707488124be98f2610402db
kernel-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 4ddb29a848340a7df5d4d34fa95b543a3700113b321422bd5667a4cc32a27cfa
kernel-abi-stablelists-4.18.0-372.131.1.el8_6.noarch.rpm SHA-256: d09bf3f6e94012d021925a25fcc986fe1fd1cdcdf88ffc2329c17e01c5b62c46
kernel-core-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: cd52dff8e5b66c96326daec2689f5bf614e18816408bf127e8b5da9b8df2ea54
kernel-cross-headers-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 25aae677f5d45c1c8d18e4b3a28cf9b79a4c631614af17cf07f1ff6723eb6799
kernel-debug-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 494e3ad4d1dfd7fd7f903a51cfbf56e5eac67d435c1728f2bae5b08d40505a37
kernel-debug-core-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 04c0207c45a25afc8545ee08ae468f70b7cc85123f9a645e38aa76ee82092472
kernel-debug-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: b984ef3f19f533d6fa5e47d0007f0571e8712c0463342a191f470eb0046aa385
kernel-debug-devel-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: e1589c335b47792da237ed57c8c4636d152937c5f2cea82a5d4bf1b4bf223940
kernel-debug-modules-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 22540580b98a510f09f8a45e557ce7eadc998b7f546f36a17cd8cadf5d6b957f
kernel-debug-modules-extra-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: dd4a6dcd06b2e01d1ee385a5f2426e519ae9839a7f7d9e3fffc968d5001bfed9
kernel-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 27489bfe96aeb6582d1b727e0df1bf70675828ff48178768700c6946561c597e
kernel-debuginfo-common-x86_64-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 86a95fdab61d20c2170c94cfac4b7da323b0325a168aa3474f0fca185d11acb6
kernel-devel-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: b11b3f6d0b46a26521b8572b0424c3d11c31041d6d01f12a9efb6bc0b7ecd893
kernel-doc-4.18.0-372.131.1.el8_6.noarch.rpm SHA-256: c2717dbf053fc775dc160da2ba90153ba6e17a0bcb29bea1ac6e0286e3b67f00
kernel-headers-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 3d466acbd32cf363539c15ab11ebaf85dcb885cd00c133debabce22a168d11ad
kernel-modules-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: f2d60f676f342741cb806fb6a48d1835a3bfaa745922887ffb664303ea771127
kernel-modules-extra-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 4615ac1389ca4049c6a7b51950ef541c721631d694b4d2e250d2a5af1f86e8c0
kernel-tools-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 492740133e5afa944726ddb045e6f980a42b53af13484f97c0065a5148ba3533
kernel-tools-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: d43bf50d838402ea9f2f3128d1326c3acf9ae2506524b626b3df7858d2db7c1d
kernel-tools-libs-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: fdba8ff9ccba661da8623ee0614cf863fc7f8f4bfc05de22c98d5e18bf9188e3
perf-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: cf6b55193072723b854133c71d096a7fa772f4fa7e3d706963f8544aada5c169
perf-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 83f96c7b8ed3fd0c0d99a1cd3d72499f3c07a6125981b8b18981c51c22077b95
python3-perf-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: abade30f877f539ebcc8a7c239477fd1a49341d6900d10a20a1c37cbf499107f
python3-perf-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 9806eecc3e90f3a4a9898f737f22e58a13a758e073413b7adf7e1e6c31fc41e3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.131.1.el8_6.src.rpm SHA-256: 0bcf699b30b523c6e4b76e74335019393cd3da6dfb03ed321b0efae72d45c862
ppc64le
bpftool-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 4c0786a2026b232dec7c2f823dad318c6aea32aa1054c14743dc3e55d3f7b017
bpftool-debuginfo-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 112b93e2cddb623f5b6d0e91fe5b50bbd5b3c04418ac97caffe59487a1bd4392
kernel-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 047fc8bf272be4b3e2f92bcfa8986184502d6b332746ea869104170bd7832a34
kernel-abi-stablelists-4.18.0-372.131.1.el8_6.noarch.rpm SHA-256: d09bf3f6e94012d021925a25fcc986fe1fd1cdcdf88ffc2329c17e01c5b62c46
kernel-core-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: a1133ef71262ae014b91965c164bdf444d77fa95ea3a534607cb191a30d219d3
kernel-cross-headers-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: fa8b54694e142840b89e2b7f058d286ff04907e2e3aa14571fd8e331c3509927
kernel-debug-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: fbe6304ac04cca24b5bc2440497b29764baf4461e2434fea73bf8a4f13ca3f51
kernel-debug-core-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 6046359ee8aeec84efb5d7b85c2864a15b46ac010e74cdb4bd738e50fd537f47
kernel-debug-debuginfo-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: f33450f652802c5649614fc7ee27714af982036cf5a9b1dbab62fde4f55f8f8f
kernel-debug-devel-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: c83a9bd86ea338fcef8d365e002689513ac458325339bda96eccc412f2c1374e
kernel-debug-modules-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 75585323e83e47bb4d8cad70230dbf695679d643c82abba7ee493b3fb42ca3b3
kernel-debug-modules-extra-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 36202904aae07230d23556d3f33a922af1093dde47f4c23b287bcee086613bcb
kernel-debuginfo-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 9d7fb4bbad43be044ca8b7b9187db237faa8009e107d603884de6e75f347ad7c
kernel-debuginfo-common-ppc64le-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 17a0564c1252212dd4b4afac9b9a26da6517d5f62ef5735e80da7f2f9193f200
kernel-devel-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 51db2565050e302aff918e211b27474dec2a1ce0d4b79fcf8b64a729dcb29c34
kernel-doc-4.18.0-372.131.1.el8_6.noarch.rpm SHA-256: c2717dbf053fc775dc160da2ba90153ba6e17a0bcb29bea1ac6e0286e3b67f00
kernel-headers-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: eff0bb69cc6df6b79182318a44edbbacd8fc339e0c4845bb2761559b6c8caa25
kernel-modules-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: e63629da7a8f5c351d59229409c55e9128752e729a735f5ce90391068cf6a293
kernel-modules-extra-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: c640f4c52a03694471f2d4387807f1c01ffd0d7fb36745b510431e6d98de8826
kernel-tools-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 77663c5ea7d8e54b8f227f02b85cc9850d7ba7cff00d842751d31b9c0558f6ec
kernel-tools-debuginfo-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 66f894efaf8848a365c71301c79989fa4f81a67cb9ffe0b10b77475d8587c86c
kernel-tools-libs-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: a2f99fcd911223552ecf4586be67739f87faac475eaa2cc750e77e7e58db884c
perf-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 6900d208aaf8d56f2b6159f8090911e50080c62863e51aa5b15cd3ba43e68e58
perf-debuginfo-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 3f058ca49af5ca4e5614d44d81b1fb9e759b88f65680a85ef3bf3eacd25f8420
python3-perf-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: ba242759ee11b81884d9dfa691d3d165d53ede6eee0dd4034d888760976ffbeb
python3-perf-debuginfo-4.18.0-372.131.1.el8_6.ppc64le.rpm SHA-256: 75f5e663d32a5c215d7bbb4b4bc487de5b2d94934daaf24ca7b179746c907b4a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.131.1.el8_6.src.rpm SHA-256: 0bcf699b30b523c6e4b76e74335019393cd3da6dfb03ed321b0efae72d45c862
x86_64
bpftool-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 7ad824b6f0e21465df4cea8cd5f937baafe3291a8785465df3c1a450992b0a2f
bpftool-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: a57280515ffc19ac3b8c3b8a252240c06751bb4b9707488124be98f2610402db
kernel-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 4ddb29a848340a7df5d4d34fa95b543a3700113b321422bd5667a4cc32a27cfa
kernel-abi-stablelists-4.18.0-372.131.1.el8_6.noarch.rpm SHA-256: d09bf3f6e94012d021925a25fcc986fe1fd1cdcdf88ffc2329c17e01c5b62c46
kernel-core-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: cd52dff8e5b66c96326daec2689f5bf614e18816408bf127e8b5da9b8df2ea54
kernel-cross-headers-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 25aae677f5d45c1c8d18e4b3a28cf9b79a4c631614af17cf07f1ff6723eb6799
kernel-debug-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 494e3ad4d1dfd7fd7f903a51cfbf56e5eac67d435c1728f2bae5b08d40505a37
kernel-debug-core-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 04c0207c45a25afc8545ee08ae468f70b7cc85123f9a645e38aa76ee82092472
kernel-debug-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: b984ef3f19f533d6fa5e47d0007f0571e8712c0463342a191f470eb0046aa385
kernel-debug-devel-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: e1589c335b47792da237ed57c8c4636d152937c5f2cea82a5d4bf1b4bf223940
kernel-debug-modules-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 22540580b98a510f09f8a45e557ce7eadc998b7f546f36a17cd8cadf5d6b957f
kernel-debug-modules-extra-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: dd4a6dcd06b2e01d1ee385a5f2426e519ae9839a7f7d9e3fffc968d5001bfed9
kernel-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 27489bfe96aeb6582d1b727e0df1bf70675828ff48178768700c6946561c597e
kernel-debuginfo-common-x86_64-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 86a95fdab61d20c2170c94cfac4b7da323b0325a168aa3474f0fca185d11acb6
kernel-devel-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: b11b3f6d0b46a26521b8572b0424c3d11c31041d6d01f12a9efb6bc0b7ecd893
kernel-doc-4.18.0-372.131.1.el8_6.noarch.rpm SHA-256: c2717dbf053fc775dc160da2ba90153ba6e17a0bcb29bea1ac6e0286e3b67f00
kernel-headers-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 3d466acbd32cf363539c15ab11ebaf85dcb885cd00c133debabce22a168d11ad
kernel-modules-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: f2d60f676f342741cb806fb6a48d1835a3bfaa745922887ffb664303ea771127
kernel-modules-extra-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 4615ac1389ca4049c6a7b51950ef541c721631d694b4d2e250d2a5af1f86e8c0
kernel-tools-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 492740133e5afa944726ddb045e6f980a42b53af13484f97c0065a5148ba3533
kernel-tools-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: d43bf50d838402ea9f2f3128d1326c3acf9ae2506524b626b3df7858d2db7c1d
kernel-tools-libs-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: fdba8ff9ccba661da8623ee0614cf863fc7f8f4bfc05de22c98d5e18bf9188e3
perf-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: cf6b55193072723b854133c71d096a7fa772f4fa7e3d706963f8544aada5c169
perf-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 83f96c7b8ed3fd0c0d99a1cd3d72499f3c07a6125981b8b18981c51c22077b95
python3-perf-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: abade30f877f539ebcc8a7c239477fd1a49341d6900d10a20a1c37cbf499107f
python3-perf-debuginfo-4.18.0-372.131.1.el8_6.x86_64.rpm SHA-256: 9806eecc3e90f3a4a9898f737f22e58a13a758e073413b7adf7e1e6c31fc41e3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility