Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:11485 - Security Advisory
Issued:
2024-12-19
Updated:
2024-12-19

RHSA-2024:11485 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: gro: fix ownership transfer (CVE-2024-35890)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2281689 - CVE-2024-35890 kernel: gro: fix ownership transfer

CVEs

  • CVE-2024-35890

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.133.1.el8_6.src.rpm SHA-256: 17839d3112371c21212cb36d4e27f396ee0cdd62fc99970037f9b5a45305ec2c
x86_64
bpftool-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: be19493b9e33f0ca40ba0b7d7b63d037a44eb50faddc040721589e20d8bfe968
bpftool-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 626122b29685b6611091a37fbbeb5a8e5c843269f61045e3cbebac39cbc6067b
kernel-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 774b8fd386512a6254775b70212af11020a4aadb0232f40d9eb916300a955ac7
kernel-abi-stablelists-4.18.0-372.133.1.el8_6.noarch.rpm SHA-256: 328dbeeb85bed7ecf3bec3f200e060e4779e6393ef74a2d1e38a004e91aa4d08
kernel-core-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: df81e7249a9246534960ad7f85bcaf8c6b025dd720b883cded0000d5adcc5ede
kernel-cross-headers-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9c94c57e44ea106e7a25d3756061f32c57ccb5a83121470207c0e5490e6fd4f6
kernel-debug-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 7f3783096f3a284598899481b553381b3b27a48d35a503c06a202b6fa121aacb
kernel-debug-core-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 4283d27851f7dd48e1e82c06e7e33e20ec6633c4abf829b8635c035e1eec6b6c
kernel-debug-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9091336c90346a6e3261d31e4eb97931254dfa0cffbaf0a85237dd6967e01c03
kernel-debug-devel-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 2f94eb180e9011fc139ce69a8da3acef5913ca5eba0fa06412712fa6b13376cf
kernel-debug-modules-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 450d28e251f78711853e22c54677791ea2638dafe2e2b20155f3b496969c4166
kernel-debug-modules-extra-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 02a1f1e1a7b4d7948e0903d89f4b0271daf4f9cc1b3436a1108e8a9882c41f55
kernel-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: fe641f26fcb424faf209d2928e4d11b546d2f2df0e99a150fe366d7644bce693
kernel-debuginfo-common-x86_64-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: e2cb223e2bb8efda31425accecad75ce8be4cb7fb933e2224df86e5366559401
kernel-devel-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 646c7f0ceeb0a3197a41e87f93744c7ed3b739482a534333c6c3a57db9acd134
kernel-doc-4.18.0-372.133.1.el8_6.noarch.rpm SHA-256: c009b33d78f31db96247a87ac3329d7a31768058baa75fb5b32d4bc9e134daa6
kernel-headers-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: e8743cb5ce1d15fbd4b0e03388329e0610a80177783402ea963204adf46fbe13
kernel-modules-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 02f95e10c166b027fccd1507450bbc34ec1083ebd631b56ab7d04d183b7431bf
kernel-modules-extra-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9a02f9ef0868af7513458808fd5bbd740296bf910ac599a3e48cbc867b7b44d5
kernel-tools-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9795591d90816aba04998914ffc9c6515c01627455242f2079290f0c57d54c38
kernel-tools-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 11e6740227849013516a5c78db298526bc30166beb640e5aa7c09c4da5677abb
kernel-tools-libs-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 75092c2613667ac9c3221d17e1b63b8dcac7deeef3ce031e96369a96f1ea5744
perf-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 3defdac0c49beb5af2f25466a675c4b9d3c14c38c3182ad35080b01443e4a71b
perf-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 88bf4ca4c599568725a4939d065399ae50afdb84a8eecf776c20411276bb817b
python3-perf-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 95f13a92a55c54d9ae137d75c0ea8b0982d02812bd599d57cfbc423e1eb73db3
python3-perf-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9b7a149bcb3ed096d2a6ee9adb7b739b3112b537b72c27b439bbbf58f5f3bda1

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.133.1.el8_6.src.rpm SHA-256: 17839d3112371c21212cb36d4e27f396ee0cdd62fc99970037f9b5a45305ec2c
x86_64
bpftool-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: be19493b9e33f0ca40ba0b7d7b63d037a44eb50faddc040721589e20d8bfe968
bpftool-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 626122b29685b6611091a37fbbeb5a8e5c843269f61045e3cbebac39cbc6067b
kernel-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 774b8fd386512a6254775b70212af11020a4aadb0232f40d9eb916300a955ac7
kernel-abi-stablelists-4.18.0-372.133.1.el8_6.noarch.rpm SHA-256: 328dbeeb85bed7ecf3bec3f200e060e4779e6393ef74a2d1e38a004e91aa4d08
kernel-core-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: df81e7249a9246534960ad7f85bcaf8c6b025dd720b883cded0000d5adcc5ede
kernel-cross-headers-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9c94c57e44ea106e7a25d3756061f32c57ccb5a83121470207c0e5490e6fd4f6
kernel-debug-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 7f3783096f3a284598899481b553381b3b27a48d35a503c06a202b6fa121aacb
kernel-debug-core-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 4283d27851f7dd48e1e82c06e7e33e20ec6633c4abf829b8635c035e1eec6b6c
kernel-debug-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9091336c90346a6e3261d31e4eb97931254dfa0cffbaf0a85237dd6967e01c03
kernel-debug-devel-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 2f94eb180e9011fc139ce69a8da3acef5913ca5eba0fa06412712fa6b13376cf
kernel-debug-modules-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 450d28e251f78711853e22c54677791ea2638dafe2e2b20155f3b496969c4166
kernel-debug-modules-extra-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 02a1f1e1a7b4d7948e0903d89f4b0271daf4f9cc1b3436a1108e8a9882c41f55
kernel-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: fe641f26fcb424faf209d2928e4d11b546d2f2df0e99a150fe366d7644bce693
kernel-debuginfo-common-x86_64-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: e2cb223e2bb8efda31425accecad75ce8be4cb7fb933e2224df86e5366559401
kernel-devel-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 646c7f0ceeb0a3197a41e87f93744c7ed3b739482a534333c6c3a57db9acd134
kernel-doc-4.18.0-372.133.1.el8_6.noarch.rpm SHA-256: c009b33d78f31db96247a87ac3329d7a31768058baa75fb5b32d4bc9e134daa6
kernel-headers-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: e8743cb5ce1d15fbd4b0e03388329e0610a80177783402ea963204adf46fbe13
kernel-modules-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 02f95e10c166b027fccd1507450bbc34ec1083ebd631b56ab7d04d183b7431bf
kernel-modules-extra-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9a02f9ef0868af7513458808fd5bbd740296bf910ac599a3e48cbc867b7b44d5
kernel-tools-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9795591d90816aba04998914ffc9c6515c01627455242f2079290f0c57d54c38
kernel-tools-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 11e6740227849013516a5c78db298526bc30166beb640e5aa7c09c4da5677abb
kernel-tools-libs-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 75092c2613667ac9c3221d17e1b63b8dcac7deeef3ce031e96369a96f1ea5744
perf-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 3defdac0c49beb5af2f25466a675c4b9d3c14c38c3182ad35080b01443e4a71b
perf-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 88bf4ca4c599568725a4939d065399ae50afdb84a8eecf776c20411276bb817b
python3-perf-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 95f13a92a55c54d9ae137d75c0ea8b0982d02812bd599d57cfbc423e1eb73db3
python3-perf-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9b7a149bcb3ed096d2a6ee9adb7b739b3112b537b72c27b439bbbf58f5f3bda1

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.133.1.el8_6.src.rpm SHA-256: 17839d3112371c21212cb36d4e27f396ee0cdd62fc99970037f9b5a45305ec2c
x86_64
bpftool-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: be19493b9e33f0ca40ba0b7d7b63d037a44eb50faddc040721589e20d8bfe968
bpftool-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 626122b29685b6611091a37fbbeb5a8e5c843269f61045e3cbebac39cbc6067b
kernel-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 774b8fd386512a6254775b70212af11020a4aadb0232f40d9eb916300a955ac7
kernel-abi-stablelists-4.18.0-372.133.1.el8_6.noarch.rpm SHA-256: 328dbeeb85bed7ecf3bec3f200e060e4779e6393ef74a2d1e38a004e91aa4d08
kernel-core-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: df81e7249a9246534960ad7f85bcaf8c6b025dd720b883cded0000d5adcc5ede
kernel-cross-headers-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9c94c57e44ea106e7a25d3756061f32c57ccb5a83121470207c0e5490e6fd4f6
kernel-debug-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 7f3783096f3a284598899481b553381b3b27a48d35a503c06a202b6fa121aacb
kernel-debug-core-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 4283d27851f7dd48e1e82c06e7e33e20ec6633c4abf829b8635c035e1eec6b6c
kernel-debug-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9091336c90346a6e3261d31e4eb97931254dfa0cffbaf0a85237dd6967e01c03
kernel-debug-devel-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 2f94eb180e9011fc139ce69a8da3acef5913ca5eba0fa06412712fa6b13376cf
kernel-debug-modules-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 450d28e251f78711853e22c54677791ea2638dafe2e2b20155f3b496969c4166
kernel-debug-modules-extra-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 02a1f1e1a7b4d7948e0903d89f4b0271daf4f9cc1b3436a1108e8a9882c41f55
kernel-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: fe641f26fcb424faf209d2928e4d11b546d2f2df0e99a150fe366d7644bce693
kernel-debuginfo-common-x86_64-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: e2cb223e2bb8efda31425accecad75ce8be4cb7fb933e2224df86e5366559401
kernel-devel-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 646c7f0ceeb0a3197a41e87f93744c7ed3b739482a534333c6c3a57db9acd134
kernel-doc-4.18.0-372.133.1.el8_6.noarch.rpm SHA-256: c009b33d78f31db96247a87ac3329d7a31768058baa75fb5b32d4bc9e134daa6
kernel-headers-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: e8743cb5ce1d15fbd4b0e03388329e0610a80177783402ea963204adf46fbe13
kernel-modules-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 02f95e10c166b027fccd1507450bbc34ec1083ebd631b56ab7d04d183b7431bf
kernel-modules-extra-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9a02f9ef0868af7513458808fd5bbd740296bf910ac599a3e48cbc867b7b44d5
kernel-tools-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9795591d90816aba04998914ffc9c6515c01627455242f2079290f0c57d54c38
kernel-tools-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 11e6740227849013516a5c78db298526bc30166beb640e5aa7c09c4da5677abb
kernel-tools-libs-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 75092c2613667ac9c3221d17e1b63b8dcac7deeef3ce031e96369a96f1ea5744
perf-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 3defdac0c49beb5af2f25466a675c4b9d3c14c38c3182ad35080b01443e4a71b
perf-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 88bf4ca4c599568725a4939d065399ae50afdb84a8eecf776c20411276bb817b
python3-perf-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 95f13a92a55c54d9ae137d75c0ea8b0982d02812bd599d57cfbc423e1eb73db3
python3-perf-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9b7a149bcb3ed096d2a6ee9adb7b739b3112b537b72c27b439bbbf58f5f3bda1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.133.1.el8_6.src.rpm SHA-256: 17839d3112371c21212cb36d4e27f396ee0cdd62fc99970037f9b5a45305ec2c
ppc64le
bpftool-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: a8c97cb8868e9c068f5d9a146441f3060df22ed72622ae5457c1bf96a58be770
bpftool-debuginfo-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: 6f7f5d27a11dbbb28032938901147372f386d90c4ca6328de1252b5ce8498619
kernel-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: aca5df48cc1bec79c8402219ab9ed88cf633c00814b92008f7025bd74453eeca
kernel-abi-stablelists-4.18.0-372.133.1.el8_6.noarch.rpm SHA-256: 328dbeeb85bed7ecf3bec3f200e060e4779e6393ef74a2d1e38a004e91aa4d08
kernel-core-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: 9938fe0cf781a0e4920bbf1e47ab28e691dc1bb6a4ffe5c8ceb357de3be5a054
kernel-cross-headers-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: ad79df7f7d5ca2bea8c14e7502216d6a809ed83955810d4a4e086b90ee867954
kernel-debug-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: f65edf14d5ada2e1b87ac0c386f47364b5e407b7873c69b8639b544efb31de73
kernel-debug-core-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: db50e9a44e9c20bc89bdb2d59f2bcd94666732553ff189d643a3124cb5fce451
kernel-debug-debuginfo-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: 191570c9d33f9c95a712daeb464870cebbad438ba635cdb1f4b2ea23bc37cbd3
kernel-debug-devel-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: efb2f5e5e69d837b35d68190d89e2b50a5e23674395874e42366d45bdfa1b897
kernel-debug-modules-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: 04bd29fc639eb08261f54496e902a96e979e796a93b3c19e3253b860937fef49
kernel-debug-modules-extra-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: c68dcd4f12f87dfc1d4089267bdff02508d1491496cf1531a523c3a5e3762393
kernel-debuginfo-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: ae319365f62766936e25914d95e4b8a1cb626acd35e1c05bc8f8c755ca705d08
kernel-debuginfo-common-ppc64le-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: 56ea77eb2ef4e692f3d6c40ca5239ccdf54f5e66c493d5b5691cda77f28a00b1
kernel-devel-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: aed7218fa9723f376636668b392a306482c68660e51fea5a2b5a0e884ba36058
kernel-doc-4.18.0-372.133.1.el8_6.noarch.rpm SHA-256: c009b33d78f31db96247a87ac3329d7a31768058baa75fb5b32d4bc9e134daa6
kernel-headers-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: 72406959cca1747fb04335cc15ff0722af07aa9e4af2c26cb34b53b627774205
kernel-modules-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: ccfb0374b790277e1c4ebaba3fde3e0b4b5cd9d446744469940521d338c448d5
kernel-modules-extra-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: c41698b05b0e54f7ef918637bf23eb94d84a2687528efc444063769b011fb290
kernel-tools-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: ed7048b85d66210a6a63bb4162cc161b9cf9362d2ba30a23f2b285ce25e212b1
kernel-tools-debuginfo-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: 19aae00099391e5ce359aead3c8454c35d30540d293f3d18b1ee82e365dcc091
kernel-tools-libs-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: 3b00c186bde0986decb536fc5dabd929bb279ba52bf990e8dba4ce05e1907e92
perf-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: 2ce77847f19cc6f30d6fe5cc5f22115bc4d90ce95fc6fa1ef978f4ede15e2087
perf-debuginfo-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: 56a8b9c1ec3f43ea437258335efbaec834995769ecc03d096e709abe37bdd2c9
python3-perf-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: ffa42bd6399de71bff52a2898f261d0bb55c4d310dae57b4a7bc665965f52adc
python3-perf-debuginfo-4.18.0-372.133.1.el8_6.ppc64le.rpm SHA-256: a08eaa6879bb3ec63c269ea6b6efbd83f74e06324b769cbe1fa4f9e74a749fde

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.133.1.el8_6.src.rpm SHA-256: 17839d3112371c21212cb36d4e27f396ee0cdd62fc99970037f9b5a45305ec2c
x86_64
bpftool-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: be19493b9e33f0ca40ba0b7d7b63d037a44eb50faddc040721589e20d8bfe968
bpftool-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 626122b29685b6611091a37fbbeb5a8e5c843269f61045e3cbebac39cbc6067b
kernel-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 774b8fd386512a6254775b70212af11020a4aadb0232f40d9eb916300a955ac7
kernel-abi-stablelists-4.18.0-372.133.1.el8_6.noarch.rpm SHA-256: 328dbeeb85bed7ecf3bec3f200e060e4779e6393ef74a2d1e38a004e91aa4d08
kernel-core-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: df81e7249a9246534960ad7f85bcaf8c6b025dd720b883cded0000d5adcc5ede
kernel-cross-headers-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9c94c57e44ea106e7a25d3756061f32c57ccb5a83121470207c0e5490e6fd4f6
kernel-debug-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 7f3783096f3a284598899481b553381b3b27a48d35a503c06a202b6fa121aacb
kernel-debug-core-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 4283d27851f7dd48e1e82c06e7e33e20ec6633c4abf829b8635c035e1eec6b6c
kernel-debug-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9091336c90346a6e3261d31e4eb97931254dfa0cffbaf0a85237dd6967e01c03
kernel-debug-devel-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 2f94eb180e9011fc139ce69a8da3acef5913ca5eba0fa06412712fa6b13376cf
kernel-debug-modules-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 450d28e251f78711853e22c54677791ea2638dafe2e2b20155f3b496969c4166
kernel-debug-modules-extra-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 02a1f1e1a7b4d7948e0903d89f4b0271daf4f9cc1b3436a1108e8a9882c41f55
kernel-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: fe641f26fcb424faf209d2928e4d11b546d2f2df0e99a150fe366d7644bce693
kernel-debuginfo-common-x86_64-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: e2cb223e2bb8efda31425accecad75ce8be4cb7fb933e2224df86e5366559401
kernel-devel-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 646c7f0ceeb0a3197a41e87f93744c7ed3b739482a534333c6c3a57db9acd134
kernel-doc-4.18.0-372.133.1.el8_6.noarch.rpm SHA-256: c009b33d78f31db96247a87ac3329d7a31768058baa75fb5b32d4bc9e134daa6
kernel-headers-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: e8743cb5ce1d15fbd4b0e03388329e0610a80177783402ea963204adf46fbe13
kernel-modules-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 02f95e10c166b027fccd1507450bbc34ec1083ebd631b56ab7d04d183b7431bf
kernel-modules-extra-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9a02f9ef0868af7513458808fd5bbd740296bf910ac599a3e48cbc867b7b44d5
kernel-tools-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9795591d90816aba04998914ffc9c6515c01627455242f2079290f0c57d54c38
kernel-tools-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 11e6740227849013516a5c78db298526bc30166beb640e5aa7c09c4da5677abb
kernel-tools-libs-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 75092c2613667ac9c3221d17e1b63b8dcac7deeef3ce031e96369a96f1ea5744
perf-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 3defdac0c49beb5af2f25466a675c4b9d3c14c38c3182ad35080b01443e4a71b
perf-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 88bf4ca4c599568725a4939d065399ae50afdb84a8eecf776c20411276bb817b
python3-perf-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 95f13a92a55c54d9ae137d75c0ea8b0982d02812bd599d57cfbc423e1eb73db3
python3-perf-debuginfo-4.18.0-372.133.1.el8_6.x86_64.rpm SHA-256: 9b7a149bcb3ed096d2a6ee9adb7b739b3112b537b72c27b439bbbf58f5f3bda1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility