Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1188 - Security Advisory
Issued:
2024-03-06
Updated:
2024-03-06

RHSA-2024:1188 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

'Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (CVE-2021-43975)
  • kernel: memory leak in drivers/hid/hid-elo.c (CVE-2022-27950)
  • kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)
  • kernel: use-after-free when psi trigger is destroyed while being polled (CVE-2022-2938)
  • kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans() (CVE-2022-41674)
  • kernel: use-after-free in bss_ref_get in net/wireless/scan.c (CVE-2022-42720)
  • kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c (CVE-2022-42721)
  • kernel: Denial of service in beacon protection for P2P-device (CVE-2022-42722)
  • kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869)
  • kernel: x86/mm: Randomize per-cpu entry area (CVE-2023-0597)
  • kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)
  • kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)
  • kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)
  • kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (CVE-2023-51043)

Bug Fix(es):

  • kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans() (JIRA:RHEL-18732)
  • kernel: use-after-free in bss_ref_get in net/wireless/scan.c (JIRA:RHEL-18733)
  • kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c (JIRA:RHEL-18734)
  • kernel: Denial of service in beacon protection for P2P-device (JIRA:RHEL-18735)
  • kernel: x86/mm: Randomize per-cpu entry area (JIRA:RHEL-18817)
  • kernel: KVM: x86/mmu: race condition in direct_page_fault() (JIRA:RHEL-18829)
  • kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20297)
  • kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c (JIRA:RHEL-20363)
  • kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (JIRA:RHEL-21660)
  • kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22075)
  • kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (JIRA:RHEL-23475)
  • kernel: memory leak in drivers/hid/hid-elo.c (JIRA:RHEL-18557)
  • kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (JIRA:RHEL-18798)
  • kernel: use-after-free when psi trigger is destroyed while being polled (JIRA:RHEL-21919)
  • [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:RHEL-23061)
  • backport smartpqi: fix disable_managed_interrupts (JIRA:RHEL-26137)

Enhancement(s):

  • [MCHP 8.7 FEAT] Update smartpqi driver to latest upstream Second Set of Patches (JIRA:RHEL-21592)
  • [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:RHEL-25809)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2024989 - CVE-2021-43975 kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c
  • BZ - 2069408 - CVE-2022-27950 kernel: memory leak in drivers/hid/hid-elo.c
  • BZ - 2070220 - CVE-2022-1055 kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c
  • BZ - 2120175 - CVE-2022-2938 kernel: use-after-free when psi trigger is destroyed while being polled
  • BZ - 2134377 - CVE-2022-41674 kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans()
  • BZ - 2134451 - CVE-2022-42720 kernel: use-after-free in bss_ref_get in net/wireless/scan.c
  • BZ - 2134506 - CVE-2022-42721 kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c
  • BZ - 2134517 - CVE-2022-42722 kernel: Denial of service in beacon protection for P2P-device
  • BZ - 2151317 - CVE-2022-45869 kernel: KVM: x86/mmu: race condition in direct_page_fault()
  • BZ - 2165926 - CVE-2023-0597 kernel: x86/mm: Randomize per-cpu entry area
  • BZ - 2253611 - CVE-2023-6606 kernel: Out-Of-Bounds Read vulnerability in smbCalcSize
  • BZ - 2256279 - CVE-2023-7192 kernel: refcount leak in ctnetlink_create_conntrack()
  • BZ - 2258518 - CVE-2024-0565 kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client
  • BZ - 2260005 - CVE-2023-51043 kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c

CVEs

  • CVE-2021-43975
  • CVE-2022-1055
  • CVE-2022-2938
  • CVE-2022-27950
  • CVE-2022-41674
  • CVE-2022-42720
  • CVE-2022-42721
  • CVE-2022-42722
  • CVE-2022-45869
  • CVE-2023-0597
  • CVE-2023-6606
  • CVE-2023-7192
  • CVE-2023-51043
  • CVE-2024-0565

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
kernel-4.18.0-372.95.1.el8_6.src.rpm SHA-256: 484ae0558e1df93c72e3d8c037b8cfa280b63e1069e4b9d6ac9b6fc6446958a7
x86_64
bpftool-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5e760af99e1a08727b7fe8008e3d836ecda848b905fb87bacb0af4d39c1d27a8
bpftool-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: d74d9890300c5fb40eb7c4110dabec223d2f2ac7abfcf2447bfe448ecf132f45
kernel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: ade2d112518c5d9d85b732e23fb00189b01433d03bf494bdcd1beb954b14f20c
kernel-abi-stablelists-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: a1ffaa0e06878e87f78f2e58171056b4a60836a95cbd340a592ec63170a9c667
kernel-core-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 7304c6525c8b1d0eaa018dec7f6728b9d75661579c15196c2ac2de091df1f5c0
kernel-cross-headers-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: e05abe4f39ebd3b07275f6c2c7b3dc69cb5c2fa8717907fa33f1c0dd62d529b4
kernel-debug-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: abf22471272c0f7280a46ca49e0ee618a4b58d2d1f4833146fac805d796c1851
kernel-debug-core-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 27665ef0280b19dadf935d376670be6af9295e488b4513bdc8e3427ba41a3f97
kernel-debug-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b5d63997580c8d74af532e3b279dda55d6de4df113b366fd8809036c919a118e
kernel-debug-devel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 60b32eb9861395d1f92e0091a2fd9a1940c771eef0a0279ff1b8b6e2fbd9764d
kernel-debug-modules-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: a67a221f344396918a50097feb56f0ccbaccaefc3b566600bc9f6e03dbcf0db3
kernel-debug-modules-extra-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5e229eafee8904aad5939cf075d5512bfe0eababc0345089f2b7794e95d6f1be
kernel-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5177d25c9b0ef495acc8faa7dacb30077a58ca9e2114148421a59983d448b92a
kernel-debuginfo-common-x86_64-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 48febf962733c38047d6f5ee04436f8bedc237c72397c35d99f67600359fe170
kernel-devel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b8e8c5216e16b30c4b632f2e5f8c3e4e37cef25fd4d75243e813db555247c4c2
kernel-doc-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: faeecb5e3d5d3b72f9d4768964666da3d2b1f153625a24cec9de5ae98e431dd5
kernel-headers-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 258fc2e917ddc3463d5c396f9529923d616a28a415917a151b5974b86ebe9d50
kernel-modules-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: abedba7b4bef949aa3ea693acded1d0a4c272f6d8ac60397e3036b922c330e13
kernel-modules-extra-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 32f634a2f228dc604ba77e1a0f4b9e042750d2f7a0c9f7ba5f923209037ab4b5
kernel-tools-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 2a54875ca9f2ba2748402f82f02afc428082738a2e84a5498a5d8948bed2bd34
kernel-tools-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 8bbb444e5b338af18bc420ce608d4c37e78c5719c57b721e40ff7d3dbf655c92
kernel-tools-libs-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 8e3342581a5dc67d5592c5a50261736c62cd70aee1093781f4c56ce937c05776
perf-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 6226cb66981c3caeeaba21d917825eafb23f08b5872e2706091ba4067a9d7fa1
perf-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: bb86198911664cb24cdc512cfc96ea4372e9d4373d02963c84602bc4a179d93f
python3-perf-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b0582a10d78ea5f57255de9070206b3941d49fec6937b8062069f2a6cfbd0b33
python3-perf-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: c8a62a12311f056b6bae8301d00bbd9456a04a929b4a7dcbce98dca3ff65795d

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.95.1.el8_6.src.rpm SHA-256: 484ae0558e1df93c72e3d8c037b8cfa280b63e1069e4b9d6ac9b6fc6446958a7
x86_64
bpftool-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5e760af99e1a08727b7fe8008e3d836ecda848b905fb87bacb0af4d39c1d27a8
bpftool-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: d74d9890300c5fb40eb7c4110dabec223d2f2ac7abfcf2447bfe448ecf132f45
kernel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: ade2d112518c5d9d85b732e23fb00189b01433d03bf494bdcd1beb954b14f20c
kernel-abi-stablelists-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: a1ffaa0e06878e87f78f2e58171056b4a60836a95cbd340a592ec63170a9c667
kernel-core-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 7304c6525c8b1d0eaa018dec7f6728b9d75661579c15196c2ac2de091df1f5c0
kernel-cross-headers-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: e05abe4f39ebd3b07275f6c2c7b3dc69cb5c2fa8717907fa33f1c0dd62d529b4
kernel-debug-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: abf22471272c0f7280a46ca49e0ee618a4b58d2d1f4833146fac805d796c1851
kernel-debug-core-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 27665ef0280b19dadf935d376670be6af9295e488b4513bdc8e3427ba41a3f97
kernel-debug-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b5d63997580c8d74af532e3b279dda55d6de4df113b366fd8809036c919a118e
kernel-debug-devel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 60b32eb9861395d1f92e0091a2fd9a1940c771eef0a0279ff1b8b6e2fbd9764d
kernel-debug-modules-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: a67a221f344396918a50097feb56f0ccbaccaefc3b566600bc9f6e03dbcf0db3
kernel-debug-modules-extra-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5e229eafee8904aad5939cf075d5512bfe0eababc0345089f2b7794e95d6f1be
kernel-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5177d25c9b0ef495acc8faa7dacb30077a58ca9e2114148421a59983d448b92a
kernel-debuginfo-common-x86_64-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 48febf962733c38047d6f5ee04436f8bedc237c72397c35d99f67600359fe170
kernel-devel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b8e8c5216e16b30c4b632f2e5f8c3e4e37cef25fd4d75243e813db555247c4c2
kernel-doc-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: faeecb5e3d5d3b72f9d4768964666da3d2b1f153625a24cec9de5ae98e431dd5
kernel-headers-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 258fc2e917ddc3463d5c396f9529923d616a28a415917a151b5974b86ebe9d50
kernel-modules-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: abedba7b4bef949aa3ea693acded1d0a4c272f6d8ac60397e3036b922c330e13
kernel-modules-extra-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 32f634a2f228dc604ba77e1a0f4b9e042750d2f7a0c9f7ba5f923209037ab4b5
kernel-tools-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 2a54875ca9f2ba2748402f82f02afc428082738a2e84a5498a5d8948bed2bd34
kernel-tools-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 8bbb444e5b338af18bc420ce608d4c37e78c5719c57b721e40ff7d3dbf655c92
kernel-tools-libs-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 8e3342581a5dc67d5592c5a50261736c62cd70aee1093781f4c56ce937c05776
perf-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 6226cb66981c3caeeaba21d917825eafb23f08b5872e2706091ba4067a9d7fa1
perf-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: bb86198911664cb24cdc512cfc96ea4372e9d4373d02963c84602bc4a179d93f
python3-perf-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b0582a10d78ea5f57255de9070206b3941d49fec6937b8062069f2a6cfbd0b33
python3-perf-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: c8a62a12311f056b6bae8301d00bbd9456a04a929b4a7dcbce98dca3ff65795d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
kernel-4.18.0-372.95.1.el8_6.src.rpm SHA-256: 484ae0558e1df93c72e3d8c037b8cfa280b63e1069e4b9d6ac9b6fc6446958a7
s390x
bpftool-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: e65becb71b16e1aacb07d96dad03aa8b7527bcbd9ccb1a02e9e263dedc1a1d69
bpftool-debuginfo-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 4c3f79206b44bbe396d83293b8af6921ef95ed44b4a2d22b5f205f2841eea5a1
kernel-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 785243978f116b9218fd51653a32a2ebf3ad81d2121529b4d0f2ad1757bc9b4c
kernel-abi-stablelists-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: a1ffaa0e06878e87f78f2e58171056b4a60836a95cbd340a592ec63170a9c667
kernel-core-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: d9cd451517f93a3d2dbe8dd8c532cc30bd7ce891454fa31bf48a5b98498e1b23
kernel-cross-headers-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 00b516626ac66ff5da40791ce53561c6849b2523e168637b2ce10f1e52647a95
kernel-debug-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: f343574f7d9c9ca9a4d4dc4d7a20300d9e04d0f3c77ff05e57487c5e5df6fca6
kernel-debug-core-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 957af757fc84432ee64a6f45f6ffc6727e03b36f2aca8f6bde2c912f53f2aad8
kernel-debug-debuginfo-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 3fc9dceefff47a08b9d408de37a75001b11b8b1d91bc2eb05aad43e9ea58f769
kernel-debug-devel-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: a67d24670eb9c604d9afc205153b4790efd7c37490e012bc72205035e7b2cb0a
kernel-debug-modules-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: aa3e5be0b18d5f0b4adbaccc8b4ac2caaf095a373d7a8367eb9e39433fb76e24
kernel-debug-modules-extra-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: bb4f2ffe62a5692a94b4574a7c4a4f5c954e5b205ab75a31de20eb383f9e5998
kernel-debuginfo-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 68dae3bfad774896c5e6336e4cc1af1df446328dd8bec997392e01ddd98646e4
kernel-debuginfo-common-s390x-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 9c5b949b1f7cab250d2011007b034cb83c4fc2e629ab7b5c161aeff3c679cdb2
kernel-devel-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: ca8cde0a6ccb28cd0fcd267bd1ef03a1f72276de7053f3af9b969e1167e1e80d
kernel-doc-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: faeecb5e3d5d3b72f9d4768964666da3d2b1f153625a24cec9de5ae98e431dd5
kernel-headers-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 531c8d41ffdcabc31151e50d0bef9961ffaaec8f7e38aa22efd75205ea3782d4
kernel-modules-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 267cfd1fc527ad53713c116d170e5735ce687df758977b1afa121d3dc2806371
kernel-modules-extra-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 473827100a800445d91a3ddd23147ab893028c78e76c55237ee71639fad4dbb9
kernel-tools-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 3d8aebe67e0d5bde86a51a1514806cbab65010e7847475fbc9c0dd161c90972b
kernel-tools-debuginfo-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 411a166892ba529f883e945a39e88f126fddb3613913994066cc8fb07332b6d2
kernel-zfcpdump-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 0887f3e3096999673d27d9636c21c1207ff94d4cfaed219141626ca47ab5455d
kernel-zfcpdump-core-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: be6cbb28254dc447037056e5fa31e723fcf705afd95cbbc1dc90d9124608dded
kernel-zfcpdump-debuginfo-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 7692917e278da05aaf3cceb96b5bfcc752e26d520de5ca629f88c979a4c28b2d
kernel-zfcpdump-devel-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: e4a9272e735a0c3340299416ffb5fb099f3b26243c8b39333b075da06ddb8206
kernel-zfcpdump-modules-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: e3f48f696968ef2f9101d20d80157a8a48ded0eb80d48c733d0a5d6724f5cfa9
kernel-zfcpdump-modules-extra-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 2da8efae45e064fb33a7783feb954be6715a90bba080bb4d1f438cc6dbd70104
perf-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 53f29805d4f65acb206518d635bf8fe622b9a174586c6d564c9824ff259283b1
perf-debuginfo-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 8db4ffa57b4048862ab020cf637c7dbe398342e8559610ec07b66dc658ecbd28
python3-perf-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 93dfbf38004068d0b569607454cbb58dbfd3d885eebc9c241721f30e83e9c9e0
python3-perf-debuginfo-4.18.0-372.95.1.el8_6.s390x.rpm SHA-256: 0fa8d614b7c6c3262f0d09d2fde34fb384fd2af27704cb2a4265d9b36f02f5d3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
kernel-4.18.0-372.95.1.el8_6.src.rpm SHA-256: 484ae0558e1df93c72e3d8c037b8cfa280b63e1069e4b9d6ac9b6fc6446958a7
ppc64le
bpftool-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: aedba2c766bbc8546ad80269586b37f0bc7d6f710ab87bc8f7fcf97170bf4746
bpftool-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: ac953b43c6386240b9abc4698eaf17a1a03d3ec3caad1ccb54e489a234a62bc0
kernel-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: ad32f6c3a2af1a4f75ef80e4ba1685b41cc47544b1f22c312554dd270100492a
kernel-abi-stablelists-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: a1ffaa0e06878e87f78f2e58171056b4a60836a95cbd340a592ec63170a9c667
kernel-core-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: bf4523250e7a1c1142aba1680363cf8b0a921b1f7b5dc849fe437b939cbe0f5f
kernel-cross-headers-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 01e1b98472ee9571dbced628769c0625837ad726f4ea73a12f8a52b4fec317c9
kernel-debug-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 9f3932c74623fe6b74d6a726ce03258c63b49cdafc70b4110d2d7f53caf55865
kernel-debug-core-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 2a792f90c496a236987681a8223acc84b49bf66fbbf004d21894c20c35ef5761
kernel-debug-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 7f193dbf18e72e75928addc7cad5e601918819cb1b7df38253c77337d82eda45
kernel-debug-devel-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: a5348f307f835055c6e8834f32b1e01cdec1464746111272c8573c43648bfb6e
kernel-debug-modules-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 5b98c4ac760a2fabdd1a33dbddd3015a8c9c3c34470143aa2bc401547b0944d6
kernel-debug-modules-extra-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: b87ded2b0ef02a9caedcb8f243192d8256202691921f25e4538dc5be8f57b04d
kernel-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 4e5f37ebfeb57232561e264a95a6f88746daf6ce30740d3bbd34640b319308a8
kernel-debuginfo-common-ppc64le-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 16e8e4d0801aaba1e4de5e65c767aa15a37e4395ca891dd414023927b4a73ed6
kernel-devel-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 4a127f9b7f643d10b62f1e775d4ccc9ef271206c805605f2f9baa5e7eda9e285
kernel-doc-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: faeecb5e3d5d3b72f9d4768964666da3d2b1f153625a24cec9de5ae98e431dd5
kernel-headers-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: ffe5d1151af73de8ec8d672e5aadbbd71926c848ae7f67c28896f8488e36dce2
kernel-modules-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 1ce9c8d96f1e0c47c1f56621f4c7d57270866c85292ab5b60951be5d7d57197d
kernel-modules-extra-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 1625f878e45aa47e0d9a3f6ac989299a450b0bd22a870c0eaa340abec4ed5cfe
kernel-tools-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 9a46dd1bc3b37ec194e1e6f196c62b642d7d9ab0a1fa6d58c7e5fd23951546ca
kernel-tools-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 2542241c0830ea3abd7d2aee84af2a75af75f231fdb8984f2094b33d45076f10
kernel-tools-libs-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: ab2511264e577cb234213bbfb12e62a0615cff8854686fe677d3a8f75981ef42
perf-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 13e7f71abb29e1c3f0cd3b5fde630a24a54ef42091138466bb3a6125f93978ea
perf-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 572951eb782e03e30841b20ebcdb634f4d1d9f7e93e934c7930c4397f19de8b9
python3-perf-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: e74cb1b5cd9666074e3ef64436bc3103bb9703fb3db32036b52c75da66703089
python3-perf-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 46685ad2e607c8438b0d2d2a63d47347c3f6772fb36e2300a0c57a22db4eac9e

Red Hat Virtualization Host 4 for RHEL 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: d74d9890300c5fb40eb7c4110dabec223d2f2ac7abfcf2447bfe448ecf132f45
kernel-debug-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b5d63997580c8d74af532e3b279dda55d6de4df113b366fd8809036c919a118e
kernel-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5177d25c9b0ef495acc8faa7dacb30077a58ca9e2114148421a59983d448b92a
kernel-debuginfo-common-x86_64-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 48febf962733c38047d6f5ee04436f8bedc237c72397c35d99f67600359fe170
kernel-devel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b8e8c5216e16b30c4b632f2e5f8c3e4e37cef25fd4d75243e813db555247c4c2
kernel-headers-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 258fc2e917ddc3463d5c396f9529923d616a28a415917a151b5974b86ebe9d50
kernel-tools-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 8bbb444e5b338af18bc420ce608d4c37e78c5719c57b721e40ff7d3dbf655c92
perf-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 6226cb66981c3caeeaba21d917825eafb23f08b5872e2706091ba4067a9d7fa1
perf-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: bb86198911664cb24cdc512cfc96ea4372e9d4373d02963c84602bc4a179d93f
python3-perf-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: c8a62a12311f056b6bae8301d00bbd9456a04a929b4a7dcbce98dca3ff65795d

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.95.1.el8_6.src.rpm SHA-256: 484ae0558e1df93c72e3d8c037b8cfa280b63e1069e4b9d6ac9b6fc6446958a7
x86_64
bpftool-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5e760af99e1a08727b7fe8008e3d836ecda848b905fb87bacb0af4d39c1d27a8
bpftool-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: d74d9890300c5fb40eb7c4110dabec223d2f2ac7abfcf2447bfe448ecf132f45
kernel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: ade2d112518c5d9d85b732e23fb00189b01433d03bf494bdcd1beb954b14f20c
kernel-abi-stablelists-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: a1ffaa0e06878e87f78f2e58171056b4a60836a95cbd340a592ec63170a9c667
kernel-core-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 7304c6525c8b1d0eaa018dec7f6728b9d75661579c15196c2ac2de091df1f5c0
kernel-cross-headers-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: e05abe4f39ebd3b07275f6c2c7b3dc69cb5c2fa8717907fa33f1c0dd62d529b4
kernel-debug-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: abf22471272c0f7280a46ca49e0ee618a4b58d2d1f4833146fac805d796c1851
kernel-debug-core-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 27665ef0280b19dadf935d376670be6af9295e488b4513bdc8e3427ba41a3f97
kernel-debug-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b5d63997580c8d74af532e3b279dda55d6de4df113b366fd8809036c919a118e
kernel-debug-devel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 60b32eb9861395d1f92e0091a2fd9a1940c771eef0a0279ff1b8b6e2fbd9764d
kernel-debug-modules-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: a67a221f344396918a50097feb56f0ccbaccaefc3b566600bc9f6e03dbcf0db3
kernel-debug-modules-extra-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5e229eafee8904aad5939cf075d5512bfe0eababc0345089f2b7794e95d6f1be
kernel-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5177d25c9b0ef495acc8faa7dacb30077a58ca9e2114148421a59983d448b92a
kernel-debuginfo-common-x86_64-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 48febf962733c38047d6f5ee04436f8bedc237c72397c35d99f67600359fe170
kernel-devel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b8e8c5216e16b30c4b632f2e5f8c3e4e37cef25fd4d75243e813db555247c4c2
kernel-doc-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: faeecb5e3d5d3b72f9d4768964666da3d2b1f153625a24cec9de5ae98e431dd5
kernel-headers-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 258fc2e917ddc3463d5c396f9529923d616a28a415917a151b5974b86ebe9d50
kernel-modules-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: abedba7b4bef949aa3ea693acded1d0a4c272f6d8ac60397e3036b922c330e13
kernel-modules-extra-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 32f634a2f228dc604ba77e1a0f4b9e042750d2f7a0c9f7ba5f923209037ab4b5
kernel-tools-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 2a54875ca9f2ba2748402f82f02afc428082738a2e84a5498a5d8948bed2bd34
kernel-tools-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 8bbb444e5b338af18bc420ce608d4c37e78c5719c57b721e40ff7d3dbf655c92
kernel-tools-libs-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 8e3342581a5dc67d5592c5a50261736c62cd70aee1093781f4c56ce937c05776
perf-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 6226cb66981c3caeeaba21d917825eafb23f08b5872e2706091ba4067a9d7fa1
perf-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: bb86198911664cb24cdc512cfc96ea4372e9d4373d02963c84602bc4a179d93f
python3-perf-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b0582a10d78ea5f57255de9070206b3941d49fec6937b8062069f2a6cfbd0b33
python3-perf-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: c8a62a12311f056b6bae8301d00bbd9456a04a929b4a7dcbce98dca3ff65795d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
kernel-4.18.0-372.95.1.el8_6.src.rpm SHA-256: 484ae0558e1df93c72e3d8c037b8cfa280b63e1069e4b9d6ac9b6fc6446958a7
aarch64
bpftool-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 2f5b80c633fcbd06cf356e4febd259b75638fd1d2ac049048b281672a3ae8a5c
bpftool-debuginfo-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 312a6a50fc202d1979f5d63600f6b182a2e06184b5f6eeb2ab092168dbc7985e
kernel-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 90c0a5ae3e427c1e03f8f02ed6001ebf4391c47b6ede01fc65f9bb5ba87feb61
kernel-abi-stablelists-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: a1ffaa0e06878e87f78f2e58171056b4a60836a95cbd340a592ec63170a9c667
kernel-core-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 0fee216942d3d24ef6e9350be4c68790be399df31c09b26160f6413fd8b8639f
kernel-cross-headers-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 9c522bf781bf85afc4681a86e7439b2ea96889be744fe06c5af1f108de18c3b1
kernel-debug-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 917929cea41a53c6e43e6e4be317499106070cc06b37a7f723093ab88b9edc8e
kernel-debug-core-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: c340a251ad9e229dba95b59ddf5e43cecbf26b3bb64778d8849b215fc2d0a068
kernel-debug-debuginfo-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: dadf03b1f8f48d31fbd1411c9d2f0abcd4141b9796d6a8ab5f1bd68760e2a642
kernel-debug-devel-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 2928492a904382b5e41c56643dc79a88602f0a3e4360aac91f6648697e0c6476
kernel-debug-modules-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: ce8b64d1bbb56967f356834d6dad39a20b66e9b8c091aa56dfeac35db4fb0c92
kernel-debug-modules-extra-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 86c92342754d8fde71ccbe76661574550b116acfb7305b057499fca30daf061b
kernel-debuginfo-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: a2f784e7ce223dc4dd2b94bd93a091f54ed1c990d3482fda21ab1d1e515162a5
kernel-debuginfo-common-aarch64-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: c2d2cd205807817b315397a3a8236d3225fa502848e4619bed57fbbe99a74a5d
kernel-devel-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: adae92d71d9b55f36d3af32d626546a4dbbf3f1da4b147b8ea7b0a8fcdf3bdca
kernel-doc-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: faeecb5e3d5d3b72f9d4768964666da3d2b1f153625a24cec9de5ae98e431dd5
kernel-headers-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 0c01f47d082824a14a37fd0da1dada7171584c18caf7140a94ffa15b9e02dd6f
kernel-modules-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 4c095717edf863494e6edff3c5d00fbd028cb720516d0a1eaff1797c20033114
kernel-modules-extra-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 7d98d7baba1e9e9b90130e7c60b7a459b8710cd6954e83957102d8ad58242fc7
kernel-tools-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 132c4ce734961fd6dbb8c281b28dc78e9eab5a5fb5fb66dc900577509a8891a9
kernel-tools-debuginfo-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 0a35fbb6be660e652a290c1d26468488533ced1b65d464e82cd5f95df87d67e1
kernel-tools-libs-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 9744120f16aaca72d269fc361383f7670d365492e756fe81697b6a92842f431c
perf-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: f79ce067a70c709036f8c5b2b76aaafd7d21e577c44e3afa5a84ce2050e92372
perf-debuginfo-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 38fd0d700a543fab8d0afce40cb5a7445ce6472e8ef59ca9665c9c168f81d719
python3-perf-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 2f372de5f37e329d888fd3d83b987ced895033f64505efb199259d20c5ccc62e
python3-perf-debuginfo-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 7a28396e08081d8b63355fd4a3583ade926a229e5766770ce5e311ee4cf10c24

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.95.1.el8_6.src.rpm SHA-256: 484ae0558e1df93c72e3d8c037b8cfa280b63e1069e4b9d6ac9b6fc6446958a7
ppc64le
bpftool-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: aedba2c766bbc8546ad80269586b37f0bc7d6f710ab87bc8f7fcf97170bf4746
bpftool-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: ac953b43c6386240b9abc4698eaf17a1a03d3ec3caad1ccb54e489a234a62bc0
kernel-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: ad32f6c3a2af1a4f75ef80e4ba1685b41cc47544b1f22c312554dd270100492a
kernel-abi-stablelists-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: a1ffaa0e06878e87f78f2e58171056b4a60836a95cbd340a592ec63170a9c667
kernel-core-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: bf4523250e7a1c1142aba1680363cf8b0a921b1f7b5dc849fe437b939cbe0f5f
kernel-cross-headers-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 01e1b98472ee9571dbced628769c0625837ad726f4ea73a12f8a52b4fec317c9
kernel-debug-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 9f3932c74623fe6b74d6a726ce03258c63b49cdafc70b4110d2d7f53caf55865
kernel-debug-core-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 2a792f90c496a236987681a8223acc84b49bf66fbbf004d21894c20c35ef5761
kernel-debug-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 7f193dbf18e72e75928addc7cad5e601918819cb1b7df38253c77337d82eda45
kernel-debug-devel-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: a5348f307f835055c6e8834f32b1e01cdec1464746111272c8573c43648bfb6e
kernel-debug-modules-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 5b98c4ac760a2fabdd1a33dbddd3015a8c9c3c34470143aa2bc401547b0944d6
kernel-debug-modules-extra-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: b87ded2b0ef02a9caedcb8f243192d8256202691921f25e4538dc5be8f57b04d
kernel-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 4e5f37ebfeb57232561e264a95a6f88746daf6ce30740d3bbd34640b319308a8
kernel-debuginfo-common-ppc64le-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 16e8e4d0801aaba1e4de5e65c767aa15a37e4395ca891dd414023927b4a73ed6
kernel-devel-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 4a127f9b7f643d10b62f1e775d4ccc9ef271206c805605f2f9baa5e7eda9e285
kernel-doc-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: faeecb5e3d5d3b72f9d4768964666da3d2b1f153625a24cec9de5ae98e431dd5
kernel-headers-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: ffe5d1151af73de8ec8d672e5aadbbd71926c848ae7f67c28896f8488e36dce2
kernel-modules-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 1ce9c8d96f1e0c47c1f56621f4c7d57270866c85292ab5b60951be5d7d57197d
kernel-modules-extra-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 1625f878e45aa47e0d9a3f6ac989299a450b0bd22a870c0eaa340abec4ed5cfe
kernel-tools-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 9a46dd1bc3b37ec194e1e6f196c62b642d7d9ab0a1fa6d58c7e5fd23951546ca
kernel-tools-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 2542241c0830ea3abd7d2aee84af2a75af75f231fdb8984f2094b33d45076f10
kernel-tools-libs-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: ab2511264e577cb234213bbfb12e62a0615cff8854686fe677d3a8f75981ef42
perf-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 13e7f71abb29e1c3f0cd3b5fde630a24a54ef42091138466bb3a6125f93978ea
perf-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 572951eb782e03e30841b20ebcdb634f4d1d9f7e93e934c7930c4397f19de8b9
python3-perf-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: e74cb1b5cd9666074e3ef64436bc3103bb9703fb3db32036b52c75da66703089
python3-perf-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 46685ad2e607c8438b0d2d2a63d47347c3f6772fb36e2300a0c57a22db4eac9e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.95.1.el8_6.src.rpm SHA-256: 484ae0558e1df93c72e3d8c037b8cfa280b63e1069e4b9d6ac9b6fc6446958a7
x86_64
bpftool-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5e760af99e1a08727b7fe8008e3d836ecda848b905fb87bacb0af4d39c1d27a8
bpftool-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: d74d9890300c5fb40eb7c4110dabec223d2f2ac7abfcf2447bfe448ecf132f45
kernel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: ade2d112518c5d9d85b732e23fb00189b01433d03bf494bdcd1beb954b14f20c
kernel-abi-stablelists-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: a1ffaa0e06878e87f78f2e58171056b4a60836a95cbd340a592ec63170a9c667
kernel-core-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 7304c6525c8b1d0eaa018dec7f6728b9d75661579c15196c2ac2de091df1f5c0
kernel-cross-headers-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: e05abe4f39ebd3b07275f6c2c7b3dc69cb5c2fa8717907fa33f1c0dd62d529b4
kernel-debug-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: abf22471272c0f7280a46ca49e0ee618a4b58d2d1f4833146fac805d796c1851
kernel-debug-core-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 27665ef0280b19dadf935d376670be6af9295e488b4513bdc8e3427ba41a3f97
kernel-debug-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b5d63997580c8d74af532e3b279dda55d6de4df113b366fd8809036c919a118e
kernel-debug-devel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 60b32eb9861395d1f92e0091a2fd9a1940c771eef0a0279ff1b8b6e2fbd9764d
kernel-debug-modules-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: a67a221f344396918a50097feb56f0ccbaccaefc3b566600bc9f6e03dbcf0db3
kernel-debug-modules-extra-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5e229eafee8904aad5939cf075d5512bfe0eababc0345089f2b7794e95d6f1be
kernel-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5177d25c9b0ef495acc8faa7dacb30077a58ca9e2114148421a59983d448b92a
kernel-debuginfo-common-x86_64-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 48febf962733c38047d6f5ee04436f8bedc237c72397c35d99f67600359fe170
kernel-devel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b8e8c5216e16b30c4b632f2e5f8c3e4e37cef25fd4d75243e813db555247c4c2
kernel-doc-4.18.0-372.95.1.el8_6.noarch.rpm SHA-256: faeecb5e3d5d3b72f9d4768964666da3d2b1f153625a24cec9de5ae98e431dd5
kernel-headers-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 258fc2e917ddc3463d5c396f9529923d616a28a415917a151b5974b86ebe9d50
kernel-modules-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: abedba7b4bef949aa3ea693acded1d0a4c272f6d8ac60397e3036b922c330e13
kernel-modules-extra-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 32f634a2f228dc604ba77e1a0f4b9e042750d2f7a0c9f7ba5f923209037ab4b5
kernel-tools-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 2a54875ca9f2ba2748402f82f02afc428082738a2e84a5498a5d8948bed2bd34
kernel-tools-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 8bbb444e5b338af18bc420ce608d4c37e78c5719c57b721e40ff7d3dbf655c92
kernel-tools-libs-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 8e3342581a5dc67d5592c5a50261736c62cd70aee1093781f4c56ce937c05776
perf-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 6226cb66981c3caeeaba21d917825eafb23f08b5872e2706091ba4067a9d7fa1
perf-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: bb86198911664cb24cdc512cfc96ea4372e9d4373d02963c84602bc4a179d93f
python3-perf-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b0582a10d78ea5f57255de9070206b3941d49fec6937b8062069f2a6cfbd0b33
python3-perf-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: c8a62a12311f056b6bae8301d00bbd9456a04a929b4a7dcbce98dca3ff65795d

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
bpftool-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: d74d9890300c5fb40eb7c4110dabec223d2f2ac7abfcf2447bfe448ecf132f45
kernel-debug-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: b5d63997580c8d74af532e3b279dda55d6de4df113b366fd8809036c919a118e
kernel-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 5177d25c9b0ef495acc8faa7dacb30077a58ca9e2114148421a59983d448b92a
kernel-debuginfo-common-x86_64-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 48febf962733c38047d6f5ee04436f8bedc237c72397c35d99f67600359fe170
kernel-tools-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: 8bbb444e5b338af18bc420ce608d4c37e78c5719c57b721e40ff7d3dbf655c92
kernel-tools-libs-devel-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: c62c1dec94a7bf149ee5da89c4d567fe24a292b19fd17cea49b666f1d0b021cc
perf-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: bb86198911664cb24cdc512cfc96ea4372e9d4373d02963c84602bc4a179d93f
python3-perf-debuginfo-4.18.0-372.95.1.el8_6.x86_64.rpm SHA-256: c8a62a12311f056b6bae8301d00bbd9456a04a929b4a7dcbce98dca3ff65795d

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
bpftool-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: ac953b43c6386240b9abc4698eaf17a1a03d3ec3caad1ccb54e489a234a62bc0
kernel-debug-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 7f193dbf18e72e75928addc7cad5e601918819cb1b7df38253c77337d82eda45
kernel-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 4e5f37ebfeb57232561e264a95a6f88746daf6ce30740d3bbd34640b319308a8
kernel-debuginfo-common-ppc64le-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 16e8e4d0801aaba1e4de5e65c767aa15a37e4395ca891dd414023927b4a73ed6
kernel-tools-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 2542241c0830ea3abd7d2aee84af2a75af75f231fdb8984f2094b33d45076f10
kernel-tools-libs-devel-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 8b537fa4b519cf00c174fa9d0a4267de1bcb93f5e67ae9473cc39402cb37a89e
perf-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 572951eb782e03e30841b20ebcdb634f4d1d9f7e93e934c7930c4397f19de8b9
python3-perf-debuginfo-4.18.0-372.95.1.el8_6.ppc64le.rpm SHA-256: 46685ad2e607c8438b0d2d2a63d47347c3f6772fb36e2300a0c57a22db4eac9e

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
bpftool-debuginfo-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 312a6a50fc202d1979f5d63600f6b182a2e06184b5f6eeb2ab092168dbc7985e
kernel-debug-debuginfo-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: dadf03b1f8f48d31fbd1411c9d2f0abcd4141b9796d6a8ab5f1bd68760e2a642
kernel-debuginfo-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: a2f784e7ce223dc4dd2b94bd93a091f54ed1c990d3482fda21ab1d1e515162a5
kernel-debuginfo-common-aarch64-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: c2d2cd205807817b315397a3a8236d3225fa502848e4619bed57fbbe99a74a5d
kernel-tools-debuginfo-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 0a35fbb6be660e652a290c1d26468488533ced1b65d464e82cd5f95df87d67e1
kernel-tools-libs-devel-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: b974b04b9f754ef9f09a281faa0fda1d22392804d698410edd3b658fd4359226
perf-debuginfo-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 38fd0d700a543fab8d0afce40cb5a7445ce6472e8ef59ca9665c9c168f81d719
python3-perf-debuginfo-4.18.0-372.95.1.el8_6.aarch64.rpm SHA-256: 7a28396e08081d8b63355fd4a3583ade926a229e5766770ce5e311ee4cf10c24

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility