Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3462 - Security Advisory
Issued:
2024-05-29
Updated:
2024-05-29

RHSA-2024:3462 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • RHEL: Add Spectre-BHB mitigation for AmpereOne (CVE-2023-3006)
  • kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (CVE-2021-47013)
  • kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578)

Bug Fix(es):

  • XFS: thaw operation hungs if caches are dropped while FS is frozen (JIRA:RHEL-34522)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2141026 - CVE-2023-3006 RHEL: Add Spectre-BHB mitigation for AmpereOne
  • BZ - 2266841 - CVE-2021-47013 kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
  • BZ - 2267758 - CVE-2023-52578 kernel: net: bridge: data races indata-races in br_handle_frame_finish()

CVEs

  • CVE-2021-47013
  • CVE-2023-3006
  • CVE-2023-52578

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
kernel-4.18.0-372.105.1.el8_6.src.rpm SHA-256: bf94e06cd1bec2c49ae89d0778e2303059171a193e3981d5d2ce5d4dfaa922e6
x86_64
bpftool-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: cd14316a69c26484c1c696b547be196cc79436868b979a24f7364705d79a1b0f
bpftool-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 18a1084065a874bfbd70888dca5d3b0941d4d9324ac50f4944f30b1188cd4ac2
kernel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: b459780c999c3a22c1745a2310caded2d0861af7176cf6ef4012bb1b09714899
kernel-abi-stablelists-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 4c9688c909890bc0ce8c58955cc294b0abbede91953eb16615cd47e02dec8264
kernel-core-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 67aa3cd2fff5e43686be30f39d20482dc7d900d4424fc38a1a9b0a1f729dd8df
kernel-cross-headers-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 13585f5ca44e6acb6b6f45e5c71ce41ac97d9625ea0dd638c96aa8f9c9ad5857
kernel-debug-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 64f0957d3db6ffbfe7e37e725aab15f71a2315e412d1a4e72bed763bf1092e9d
kernel-debug-core-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 4e195d0b52adeafc4b21b49a0ed1a92aa56a7a90206b73a507844d7fc2624524
kernel-debug-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: f7dee99e7daa77af5448b3603ec6785bbc7162273512537ad2d25f883a2db5bc
kernel-debug-devel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 59579f6a31385d0c8081c90c017de81e2581c81314d8624d2fd44fe8b7116040
kernel-debug-modules-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: f1342cbd49340c30b0ab010b7a8a4f7d9be846cae6f1d5ecbc98e3c085ca89fd
kernel-debug-modules-extra-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 1207a3162b1f5da438e61ca33ccb8c9d63066a2f9a8a502144920d343abedf62
kernel-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 7d576f5ca6e1512b645cb289522d555a23ff8e1d0c610ec01c89c8f3120f0273
kernel-debuginfo-common-x86_64-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: b0069ede2ecc1e77284741c23efaef0cb8c2ce0bcb242822d43d66e5869d44f0
kernel-devel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: db832d54be6fdec69bf228cac32df3824beaebc26a4fc75094b5d7ab7f871bdd
kernel-doc-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 2e76e69bcdc6ffb10c5f992f400079e07e2c137c27117feaa4b84b1b77839165
kernel-headers-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 4696d78150bb3acfd557b66770bf18ca26923fa2b3740ea56772965432813f10
kernel-modules-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 77f532d3b5d4ebfcf1c892519602a0187ccda92211589b023d754b503e53749d
kernel-modules-extra-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 45e7b46a66ccc1bf145f164ba9928dd83fd166b993ca70ea043110431573a7c9
kernel-tools-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 6699aabe52d55c6d466df06d0d5bb88a97b1630439c1391cbd308105495af804
kernel-tools-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 151a23caac0df9b675de988abb9bf5449f87115cb5a94495500aed246b61fc71
kernel-tools-libs-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: ff0373535df5dc81fc8730da719354f386badd931f100faedec7b22cde77671d
perf-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 8f900e0489cc779c5c4c926742241578d34d0e6947084670e57bccf88c35359f
perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 79b2e61370f580feeb3b61e55d5cfc2be74bcc260d8cee9a3eada5f091b9da7d
python3-perf-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: d94fd7d68d063071829f1b07a8774dc15f363c32c611b4d9ee64a1e6441815d1
python3-perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 67d6dcd95aaf663b5a4eede3e9b5631389e36e9477ede12d4e31dc72828af8b0

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.105.1.el8_6.src.rpm SHA-256: bf94e06cd1bec2c49ae89d0778e2303059171a193e3981d5d2ce5d4dfaa922e6
x86_64
bpftool-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: cd14316a69c26484c1c696b547be196cc79436868b979a24f7364705d79a1b0f
bpftool-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 18a1084065a874bfbd70888dca5d3b0941d4d9324ac50f4944f30b1188cd4ac2
kernel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: b459780c999c3a22c1745a2310caded2d0861af7176cf6ef4012bb1b09714899
kernel-abi-stablelists-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 4c9688c909890bc0ce8c58955cc294b0abbede91953eb16615cd47e02dec8264
kernel-core-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 67aa3cd2fff5e43686be30f39d20482dc7d900d4424fc38a1a9b0a1f729dd8df
kernel-cross-headers-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 13585f5ca44e6acb6b6f45e5c71ce41ac97d9625ea0dd638c96aa8f9c9ad5857
kernel-debug-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 64f0957d3db6ffbfe7e37e725aab15f71a2315e412d1a4e72bed763bf1092e9d
kernel-debug-core-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 4e195d0b52adeafc4b21b49a0ed1a92aa56a7a90206b73a507844d7fc2624524
kernel-debug-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: f7dee99e7daa77af5448b3603ec6785bbc7162273512537ad2d25f883a2db5bc
kernel-debug-devel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 59579f6a31385d0c8081c90c017de81e2581c81314d8624d2fd44fe8b7116040
kernel-debug-modules-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: f1342cbd49340c30b0ab010b7a8a4f7d9be846cae6f1d5ecbc98e3c085ca89fd
kernel-debug-modules-extra-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 1207a3162b1f5da438e61ca33ccb8c9d63066a2f9a8a502144920d343abedf62
kernel-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 7d576f5ca6e1512b645cb289522d555a23ff8e1d0c610ec01c89c8f3120f0273
kernel-debuginfo-common-x86_64-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: b0069ede2ecc1e77284741c23efaef0cb8c2ce0bcb242822d43d66e5869d44f0
kernel-devel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: db832d54be6fdec69bf228cac32df3824beaebc26a4fc75094b5d7ab7f871bdd
kernel-doc-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 2e76e69bcdc6ffb10c5f992f400079e07e2c137c27117feaa4b84b1b77839165
kernel-headers-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 4696d78150bb3acfd557b66770bf18ca26923fa2b3740ea56772965432813f10
kernel-modules-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 77f532d3b5d4ebfcf1c892519602a0187ccda92211589b023d754b503e53749d
kernel-modules-extra-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 45e7b46a66ccc1bf145f164ba9928dd83fd166b993ca70ea043110431573a7c9
kernel-tools-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 6699aabe52d55c6d466df06d0d5bb88a97b1630439c1391cbd308105495af804
kernel-tools-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 151a23caac0df9b675de988abb9bf5449f87115cb5a94495500aed246b61fc71
kernel-tools-libs-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: ff0373535df5dc81fc8730da719354f386badd931f100faedec7b22cde77671d
perf-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 8f900e0489cc779c5c4c926742241578d34d0e6947084670e57bccf88c35359f
perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 79b2e61370f580feeb3b61e55d5cfc2be74bcc260d8cee9a3eada5f091b9da7d
python3-perf-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: d94fd7d68d063071829f1b07a8774dc15f363c32c611b4d9ee64a1e6441815d1
python3-perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 67d6dcd95aaf663b5a4eede3e9b5631389e36e9477ede12d4e31dc72828af8b0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
kernel-4.18.0-372.105.1.el8_6.src.rpm SHA-256: bf94e06cd1bec2c49ae89d0778e2303059171a193e3981d5d2ce5d4dfaa922e6
s390x
bpftool-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: fb4e2c8e16acb39bdfcbc4be014f1447be5d6f697aa86435350208fce03a5ca8
bpftool-debuginfo-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 1c33bc9dbdf01f436e199f6b3df05c80fcf66d4f71d8843547779647a0719330
kernel-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 92cb7b08daadb3b2a5306ceefe506c3656f9f079f65dc94938f3fba53a607f1a
kernel-abi-stablelists-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 4c9688c909890bc0ce8c58955cc294b0abbede91953eb16615cd47e02dec8264
kernel-core-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: b54db553fbc1bebf2682320e0edf186ac276a12472c88bd2b97439bd44f23d1b
kernel-cross-headers-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: cf5ab376e3674f5b63f344b85222d4477e699cf805a207e13141b513397d4da1
kernel-debug-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: e7504503892d8a5ba6bf906e432af22fb135136cd60acbf695ad67a5617f7d1f
kernel-debug-core-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: d1713d4e8d0673c71691e36de8711285f1136e1da4649ed85b2f3ee48436ddef
kernel-debug-debuginfo-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 2666a1aaef65451a97bf6e72afafe6933b53fc3a89d3f2df543b1e9ab2d353b0
kernel-debug-devel-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: c32113383a87c1e72cabf42d1bf5dbb6fe33a5ff07c2e1df0f7ca3ff0da8bc58
kernel-debug-modules-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 9d9ee36d4c835425ba7d7dc1ab2b8576763258e951b40f9a07ca37806d8fbe3a
kernel-debug-modules-extra-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 9e997db15f1979174f391c28ffd76f257de3a58556312796c721d7394b755a1e
kernel-debuginfo-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: d8c0ab70118d93be52f847cf3a9a4ccae6e8d2bda6489c85d0c3d7bb608950c2
kernel-debuginfo-common-s390x-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: f862ca58968b0f18615664c3decaa9a9b8aba233cc2d60ade279f2a3b78f43fa
kernel-devel-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: cf9de191c1186c51ccac15108aeeb417df2ef29fa1de225590f9afc411dfd0f8
kernel-doc-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 2e76e69bcdc6ffb10c5f992f400079e07e2c137c27117feaa4b84b1b77839165
kernel-headers-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: a52ea15f471b748a1b2b3b43cf91ca5687f146b9945ae9ccf9e0964943b0925f
kernel-modules-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 8b3614ca8153212729faa6fd6a4e70e4be029728ac9d4c5ad6431fff1b32ef38
kernel-modules-extra-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 52824e91c9b3d0e99788e3e00100d395f44eccac099f096b03d511ed4ef96c22
kernel-tools-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 9b3d9400d9e5c0c4133ff540cec94c310f514bbe9f895cfcd48d46e566bf7c05
kernel-tools-debuginfo-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 20de5f13ed84428d84aa4e7a140ed887a5844960565937e376f3e84bb5cef2b2
kernel-zfcpdump-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 92b54acfe006236be0d19f9fbc6a78de72b3b5d533d8f69815e01d61e70412cd
kernel-zfcpdump-core-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: a1f2413d946e872dbfb9a0aedd7d2583d86ecb260b178cd4753ac24cc5374483
kernel-zfcpdump-debuginfo-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 276b6e9afc0533ee494ab00d9637921c193297c549806450739be72541355aa5
kernel-zfcpdump-devel-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 31746395961289b76958ceb7ea545f5d93bb7494c86f5db1f7cca7164d9e63d1
kernel-zfcpdump-modules-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 5eca7452648ef7aeb02dc57b1728f0adbdedc403875f2637675e444324e53b02
kernel-zfcpdump-modules-extra-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: dba94c7f532220ee7491adda2ac2bc5e7eab4d46c5ab6a38e105f14dd1646eef
perf-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 2945b932ab2e6fbe4350be78d7d539eaf309b6904e9fcbe080360b9b10787cce
perf-debuginfo-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 6612b3d5676d236595a1693cb3326507ea9f62337b8b2bc40bce37be0a1dba7b
python3-perf-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: d9e26caf03953954d039f3dd9a03f37220bddf0e125435ad35ea3a63702f71e0
python3-perf-debuginfo-4.18.0-372.105.1.el8_6.s390x.rpm SHA-256: 426ca356cbe0464bec11e793c173cf0494aff9e8ee5460cdfee0de9b44e2a068

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
kernel-4.18.0-372.105.1.el8_6.src.rpm SHA-256: bf94e06cd1bec2c49ae89d0778e2303059171a193e3981d5d2ce5d4dfaa922e6
ppc64le
bpftool-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 760a3f20603b50b12a189741b554c4b098bfd18c16c0b0407dda689149b0a063
bpftool-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 47f3b7b8b206b788516afae777426e09ee2c8adbb5ca8ccd8578d731b2c294d5
kernel-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 51898651e819f3d9c420af9a8e705da2be69b6ed6f0d1db8608e4b5e9cd7a553
kernel-abi-stablelists-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 4c9688c909890bc0ce8c58955cc294b0abbede91953eb16615cd47e02dec8264
kernel-core-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: a50a8d50d003bd5d7302ef272adf9f1ea9cd09ed320374d63e42f660cbcde092
kernel-cross-headers-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 149041a804b50e5bfbba683cee36b1d0deb500012dfcff53b73d6b46d6e4a5df
kernel-debug-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: d31b67bb9e2ae646f6b108acf1ad7ec07f97452d4204b8c775c019df41daf68b
kernel-debug-core-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 7ea0848fb88ad35c273a85d0b556df7e742d2ffcc679fdcef4de8e16f6338d35
kernel-debug-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: c7a4986e5877d3a8e2ee664ef1d028b4019045f052568c490e82d046f3f91be2
kernel-debug-devel-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 677ebe7672ca6693917543d3c4defc8d071132f5c7592dc37ecd0b9ffa48c242
kernel-debug-modules-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: a6d38020febbc738b6e817229eff5e745e6194fd7870cc451a2d8d07fefd6a94
kernel-debug-modules-extra-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 1228698cd7b89dcf4c908bd0481fed48f496b79731564391b5f1deb3123894a9
kernel-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: ec7d6fed07ce771d0af22cfc38f7b7a3b6b860decd6a91001ca0e49c44cbbc36
kernel-debuginfo-common-ppc64le-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: dcf9b03024192045db27ea55de18f0414ef0a265f7706bd4db3da33952e410ad
kernel-devel-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: f231dd65c0d861932761a533128d9be70227ecd6b013b16c89d34db7fe6da76e
kernel-doc-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 2e76e69bcdc6ffb10c5f992f400079e07e2c137c27117feaa4b84b1b77839165
kernel-headers-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 75dcb63b117b628b714f47d6b6f9424049f299fe3be8a521e1dce24ab3d06ccd
kernel-modules-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 6fa340a195569b29a8cec58e7e0034d8a9b8e76191913907583d3ac26f6df791
kernel-modules-extra-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 180357b6fc2fe09a8b8a677195e76b1a55fb93444079452a9a6700a9710f1457
kernel-tools-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 23880b1802d89a2e8308509309da9c7464bdac732b86ab2b7f17ff7b61434928
kernel-tools-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 6d47c6688baa1a21a120e9e360307058de1540f54dac743f960a8cbfd1668ced
kernel-tools-libs-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 3f904a535366ea5f52f9ae426d28155c35d6b05c59fab610cdffec95608cb1db
perf-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 17f6ff08662beec281e67bca3ec66c94f7ef1a53d73379795ce5adc171647cd9
perf-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: c72eadf87ce7babdc4ab668ea0fa7157c607b47064eae0bdde0cbd224d180561
python3-perf-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 0ef29ca20b3d1dbb890b020593a84029ab93dd8bc952845af6adf8da34e63178
python3-perf-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 3e77cec7ae8e0e6bcd574da8a565c310f2238dafe0c5028b460957a5f7f95df8

Red Hat Virtualization Host 4 for RHEL 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 18a1084065a874bfbd70888dca5d3b0941d4d9324ac50f4944f30b1188cd4ac2
kernel-debug-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: f7dee99e7daa77af5448b3603ec6785bbc7162273512537ad2d25f883a2db5bc
kernel-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 7d576f5ca6e1512b645cb289522d555a23ff8e1d0c610ec01c89c8f3120f0273
kernel-debuginfo-common-x86_64-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: b0069ede2ecc1e77284741c23efaef0cb8c2ce0bcb242822d43d66e5869d44f0
kernel-devel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: db832d54be6fdec69bf228cac32df3824beaebc26a4fc75094b5d7ab7f871bdd
kernel-headers-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 4696d78150bb3acfd557b66770bf18ca26923fa2b3740ea56772965432813f10
kernel-tools-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 151a23caac0df9b675de988abb9bf5449f87115cb5a94495500aed246b61fc71
perf-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 8f900e0489cc779c5c4c926742241578d34d0e6947084670e57bccf88c35359f
perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 79b2e61370f580feeb3b61e55d5cfc2be74bcc260d8cee9a3eada5f091b9da7d
python3-perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 67d6dcd95aaf663b5a4eede3e9b5631389e36e9477ede12d4e31dc72828af8b0

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.105.1.el8_6.src.rpm SHA-256: bf94e06cd1bec2c49ae89d0778e2303059171a193e3981d5d2ce5d4dfaa922e6
x86_64
bpftool-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: cd14316a69c26484c1c696b547be196cc79436868b979a24f7364705d79a1b0f
bpftool-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 18a1084065a874bfbd70888dca5d3b0941d4d9324ac50f4944f30b1188cd4ac2
kernel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: b459780c999c3a22c1745a2310caded2d0861af7176cf6ef4012bb1b09714899
kernel-abi-stablelists-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 4c9688c909890bc0ce8c58955cc294b0abbede91953eb16615cd47e02dec8264
kernel-core-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 67aa3cd2fff5e43686be30f39d20482dc7d900d4424fc38a1a9b0a1f729dd8df
kernel-cross-headers-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 13585f5ca44e6acb6b6f45e5c71ce41ac97d9625ea0dd638c96aa8f9c9ad5857
kernel-debug-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 64f0957d3db6ffbfe7e37e725aab15f71a2315e412d1a4e72bed763bf1092e9d
kernel-debug-core-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 4e195d0b52adeafc4b21b49a0ed1a92aa56a7a90206b73a507844d7fc2624524
kernel-debug-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: f7dee99e7daa77af5448b3603ec6785bbc7162273512537ad2d25f883a2db5bc
kernel-debug-devel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 59579f6a31385d0c8081c90c017de81e2581c81314d8624d2fd44fe8b7116040
kernel-debug-modules-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: f1342cbd49340c30b0ab010b7a8a4f7d9be846cae6f1d5ecbc98e3c085ca89fd
kernel-debug-modules-extra-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 1207a3162b1f5da438e61ca33ccb8c9d63066a2f9a8a502144920d343abedf62
kernel-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 7d576f5ca6e1512b645cb289522d555a23ff8e1d0c610ec01c89c8f3120f0273
kernel-debuginfo-common-x86_64-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: b0069ede2ecc1e77284741c23efaef0cb8c2ce0bcb242822d43d66e5869d44f0
kernel-devel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: db832d54be6fdec69bf228cac32df3824beaebc26a4fc75094b5d7ab7f871bdd
kernel-doc-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 2e76e69bcdc6ffb10c5f992f400079e07e2c137c27117feaa4b84b1b77839165
kernel-headers-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 4696d78150bb3acfd557b66770bf18ca26923fa2b3740ea56772965432813f10
kernel-modules-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 77f532d3b5d4ebfcf1c892519602a0187ccda92211589b023d754b503e53749d
kernel-modules-extra-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 45e7b46a66ccc1bf145f164ba9928dd83fd166b993ca70ea043110431573a7c9
kernel-tools-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 6699aabe52d55c6d466df06d0d5bb88a97b1630439c1391cbd308105495af804
kernel-tools-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 151a23caac0df9b675de988abb9bf5449f87115cb5a94495500aed246b61fc71
kernel-tools-libs-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: ff0373535df5dc81fc8730da719354f386badd931f100faedec7b22cde77671d
perf-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 8f900e0489cc779c5c4c926742241578d34d0e6947084670e57bccf88c35359f
perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 79b2e61370f580feeb3b61e55d5cfc2be74bcc260d8cee9a3eada5f091b9da7d
python3-perf-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: d94fd7d68d063071829f1b07a8774dc15f363c32c611b4d9ee64a1e6441815d1
python3-perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 67d6dcd95aaf663b5a4eede3e9b5631389e36e9477ede12d4e31dc72828af8b0

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.105.1.el8_6.src.rpm SHA-256: bf94e06cd1bec2c49ae89d0778e2303059171a193e3981d5d2ce5d4dfaa922e6
x86_64
bpftool-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: cd14316a69c26484c1c696b547be196cc79436868b979a24f7364705d79a1b0f
bpftool-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 18a1084065a874bfbd70888dca5d3b0941d4d9324ac50f4944f30b1188cd4ac2
kernel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: b459780c999c3a22c1745a2310caded2d0861af7176cf6ef4012bb1b09714899
kernel-abi-stablelists-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 4c9688c909890bc0ce8c58955cc294b0abbede91953eb16615cd47e02dec8264
kernel-core-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 67aa3cd2fff5e43686be30f39d20482dc7d900d4424fc38a1a9b0a1f729dd8df
kernel-cross-headers-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 13585f5ca44e6acb6b6f45e5c71ce41ac97d9625ea0dd638c96aa8f9c9ad5857
kernel-debug-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 64f0957d3db6ffbfe7e37e725aab15f71a2315e412d1a4e72bed763bf1092e9d
kernel-debug-core-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 4e195d0b52adeafc4b21b49a0ed1a92aa56a7a90206b73a507844d7fc2624524
kernel-debug-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: f7dee99e7daa77af5448b3603ec6785bbc7162273512537ad2d25f883a2db5bc
kernel-debug-devel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 59579f6a31385d0c8081c90c017de81e2581c81314d8624d2fd44fe8b7116040
kernel-debug-modules-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: f1342cbd49340c30b0ab010b7a8a4f7d9be846cae6f1d5ecbc98e3c085ca89fd
kernel-debug-modules-extra-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 1207a3162b1f5da438e61ca33ccb8c9d63066a2f9a8a502144920d343abedf62
kernel-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 7d576f5ca6e1512b645cb289522d555a23ff8e1d0c610ec01c89c8f3120f0273
kernel-debuginfo-common-x86_64-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: b0069ede2ecc1e77284741c23efaef0cb8c2ce0bcb242822d43d66e5869d44f0
kernel-devel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: db832d54be6fdec69bf228cac32df3824beaebc26a4fc75094b5d7ab7f871bdd
kernel-doc-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 2e76e69bcdc6ffb10c5f992f400079e07e2c137c27117feaa4b84b1b77839165
kernel-headers-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 4696d78150bb3acfd557b66770bf18ca26923fa2b3740ea56772965432813f10
kernel-modules-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 77f532d3b5d4ebfcf1c892519602a0187ccda92211589b023d754b503e53749d
kernel-modules-extra-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 45e7b46a66ccc1bf145f164ba9928dd83fd166b993ca70ea043110431573a7c9
kernel-tools-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 6699aabe52d55c6d466df06d0d5bb88a97b1630439c1391cbd308105495af804
kernel-tools-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 151a23caac0df9b675de988abb9bf5449f87115cb5a94495500aed246b61fc71
kernel-tools-libs-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: ff0373535df5dc81fc8730da719354f386badd931f100faedec7b22cde77671d
perf-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 8f900e0489cc779c5c4c926742241578d34d0e6947084670e57bccf88c35359f
perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 79b2e61370f580feeb3b61e55d5cfc2be74bcc260d8cee9a3eada5f091b9da7d
python3-perf-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: d94fd7d68d063071829f1b07a8774dc15f363c32c611b4d9ee64a1e6441815d1
python3-perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 67d6dcd95aaf663b5a4eede3e9b5631389e36e9477ede12d4e31dc72828af8b0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
kernel-4.18.0-372.105.1.el8_6.src.rpm SHA-256: bf94e06cd1bec2c49ae89d0778e2303059171a193e3981d5d2ce5d4dfaa922e6
aarch64
bpftool-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 656b194c132c309fa0213cd8530ddd4caf7ca9a47cfa6d705805fffcbf022f3a
bpftool-debuginfo-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 16d9d5781a1216843d555d7268f952d8898d74db258a59ed013714413db1dc89
kernel-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 8bfa19da4dfd775762fcb9a9c222307a17588058495fb37a0feca2ed742eff2a
kernel-abi-stablelists-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 4c9688c909890bc0ce8c58955cc294b0abbede91953eb16615cd47e02dec8264
kernel-core-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: b63f396482cceadf3bb46f6458d94e5c341dc25aa8bcd9b1cd0fc0f371adaecc
kernel-cross-headers-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: b6f363c2368d7a207d5fd8b75e51665591059dc4c102fbf8ee1e7314ed818058
kernel-debug-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: d5de2d881ad0d7ceeddf9c69eb9229e9290342a0efa354509c54d4304334d93b
kernel-debug-core-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: c04f02535f3e035ad96ea86e7b6f5e183bcf6dcae18c018ec8e137c1cabea62a
kernel-debug-debuginfo-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 921ea3ed964af06b0d23328751cce8474b90d15a28af5bacb86ff5fc49e5cf9d
kernel-debug-devel-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: a1456d183fb8d1cee5a6d0d9ae7897b1a1948c608da7bf9de991a7474fe4ef2b
kernel-debug-modules-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 8a52c277a54fefda1928b2698d1dab867394943fcad67d9e15520a5c894756cb
kernel-debug-modules-extra-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 09ba3322b3e2039d570cc2135a20b61e8e1ef5d07b6da7d0373843894c18d1d4
kernel-debuginfo-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: a74d3a7e8b1b2e4a64e2d91c6d3bd696664743d911ef355a421ad2ff1a51254f
kernel-debuginfo-common-aarch64-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 7884259d82528ef61a808f3a9d0a87d42d3c891bc720e09ff9a5e9af3bea5187
kernel-devel-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: ac7108318eaa60e56d185c326df22b5e51fdb7470863d8d41051e8ca6dd2694a
kernel-doc-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 2e76e69bcdc6ffb10c5f992f400079e07e2c137c27117feaa4b84b1b77839165
kernel-headers-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: e6ef143766cc8e7e9c88f658a06d3e8342a188978caffab90f4f32422d1ee5ea
kernel-modules-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 8db5934f1f67bba0d9672900277591b33e6641e479c1dfcdb5d756aaa8dced53
kernel-modules-extra-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 40d5433643f6cf2a705683774fe2e94e1df15566bb3216d3e0770c294a1ad082
kernel-tools-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 49f897f84f72f5c1d0834d08963525b58290b25bf159d056bab4eb2497f3bb64
kernel-tools-debuginfo-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 34b8546d1d698d3ee669afa28cad9bff5573ec5d06b7303557938cb77a7ff4f3
kernel-tools-libs-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: e3f09926b59a9e298a53cf75ecfabfeb36383b4ccc373aa26cef4e54bee5a268
perf-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 350f06bf4f31ed2a130cce8d06c2c8be079f47bda2fd39e30ac69b6b3cba0929
perf-debuginfo-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 406578cb8d9eeab06ae97cd70a422084fb1dd81531258d23951c0fe8727665a5
python3-perf-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 40d6bc470ad80a622b2701e05d77d3e18da7a3d8fb9251404ea0e8e1c2ffd70d
python3-perf-debuginfo-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: df496ca6b279de7adb36cde079e33626c9aa03b26976706f5ed3119161160a8d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.105.1.el8_6.src.rpm SHA-256: bf94e06cd1bec2c49ae89d0778e2303059171a193e3981d5d2ce5d4dfaa922e6
ppc64le
bpftool-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 760a3f20603b50b12a189741b554c4b098bfd18c16c0b0407dda689149b0a063
bpftool-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 47f3b7b8b206b788516afae777426e09ee2c8adbb5ca8ccd8578d731b2c294d5
kernel-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 51898651e819f3d9c420af9a8e705da2be69b6ed6f0d1db8608e4b5e9cd7a553
kernel-abi-stablelists-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 4c9688c909890bc0ce8c58955cc294b0abbede91953eb16615cd47e02dec8264
kernel-core-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: a50a8d50d003bd5d7302ef272adf9f1ea9cd09ed320374d63e42f660cbcde092
kernel-cross-headers-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 149041a804b50e5bfbba683cee36b1d0deb500012dfcff53b73d6b46d6e4a5df
kernel-debug-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: d31b67bb9e2ae646f6b108acf1ad7ec07f97452d4204b8c775c019df41daf68b
kernel-debug-core-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 7ea0848fb88ad35c273a85d0b556df7e742d2ffcc679fdcef4de8e16f6338d35
kernel-debug-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: c7a4986e5877d3a8e2ee664ef1d028b4019045f052568c490e82d046f3f91be2
kernel-debug-devel-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 677ebe7672ca6693917543d3c4defc8d071132f5c7592dc37ecd0b9ffa48c242
kernel-debug-modules-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: a6d38020febbc738b6e817229eff5e745e6194fd7870cc451a2d8d07fefd6a94
kernel-debug-modules-extra-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 1228698cd7b89dcf4c908bd0481fed48f496b79731564391b5f1deb3123894a9
kernel-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: ec7d6fed07ce771d0af22cfc38f7b7a3b6b860decd6a91001ca0e49c44cbbc36
kernel-debuginfo-common-ppc64le-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: dcf9b03024192045db27ea55de18f0414ef0a265f7706bd4db3da33952e410ad
kernel-devel-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: f231dd65c0d861932761a533128d9be70227ecd6b013b16c89d34db7fe6da76e
kernel-doc-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 2e76e69bcdc6ffb10c5f992f400079e07e2c137c27117feaa4b84b1b77839165
kernel-headers-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 75dcb63b117b628b714f47d6b6f9424049f299fe3be8a521e1dce24ab3d06ccd
kernel-modules-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 6fa340a195569b29a8cec58e7e0034d8a9b8e76191913907583d3ac26f6df791
kernel-modules-extra-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 180357b6fc2fe09a8b8a677195e76b1a55fb93444079452a9a6700a9710f1457
kernel-tools-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 23880b1802d89a2e8308509309da9c7464bdac732b86ab2b7f17ff7b61434928
kernel-tools-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 6d47c6688baa1a21a120e9e360307058de1540f54dac743f960a8cbfd1668ced
kernel-tools-libs-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 3f904a535366ea5f52f9ae426d28155c35d6b05c59fab610cdffec95608cb1db
perf-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 17f6ff08662beec281e67bca3ec66c94f7ef1a53d73379795ce5adc171647cd9
perf-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: c72eadf87ce7babdc4ab668ea0fa7157c607b47064eae0bdde0cbd224d180561
python3-perf-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 0ef29ca20b3d1dbb890b020593a84029ab93dd8bc952845af6adf8da34e63178
python3-perf-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 3e77cec7ae8e0e6bcd574da8a565c310f2238dafe0c5028b460957a5f7f95df8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.105.1.el8_6.src.rpm SHA-256: bf94e06cd1bec2c49ae89d0778e2303059171a193e3981d5d2ce5d4dfaa922e6
x86_64
bpftool-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: cd14316a69c26484c1c696b547be196cc79436868b979a24f7364705d79a1b0f
bpftool-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 18a1084065a874bfbd70888dca5d3b0941d4d9324ac50f4944f30b1188cd4ac2
kernel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: b459780c999c3a22c1745a2310caded2d0861af7176cf6ef4012bb1b09714899
kernel-abi-stablelists-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 4c9688c909890bc0ce8c58955cc294b0abbede91953eb16615cd47e02dec8264
kernel-core-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 67aa3cd2fff5e43686be30f39d20482dc7d900d4424fc38a1a9b0a1f729dd8df
kernel-cross-headers-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 13585f5ca44e6acb6b6f45e5c71ce41ac97d9625ea0dd638c96aa8f9c9ad5857
kernel-debug-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 64f0957d3db6ffbfe7e37e725aab15f71a2315e412d1a4e72bed763bf1092e9d
kernel-debug-core-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 4e195d0b52adeafc4b21b49a0ed1a92aa56a7a90206b73a507844d7fc2624524
kernel-debug-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: f7dee99e7daa77af5448b3603ec6785bbc7162273512537ad2d25f883a2db5bc
kernel-debug-devel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 59579f6a31385d0c8081c90c017de81e2581c81314d8624d2fd44fe8b7116040
kernel-debug-modules-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: f1342cbd49340c30b0ab010b7a8a4f7d9be846cae6f1d5ecbc98e3c085ca89fd
kernel-debug-modules-extra-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 1207a3162b1f5da438e61ca33ccb8c9d63066a2f9a8a502144920d343abedf62
kernel-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 7d576f5ca6e1512b645cb289522d555a23ff8e1d0c610ec01c89c8f3120f0273
kernel-debuginfo-common-x86_64-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: b0069ede2ecc1e77284741c23efaef0cb8c2ce0bcb242822d43d66e5869d44f0
kernel-devel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: db832d54be6fdec69bf228cac32df3824beaebc26a4fc75094b5d7ab7f871bdd
kernel-doc-4.18.0-372.105.1.el8_6.noarch.rpm SHA-256: 2e76e69bcdc6ffb10c5f992f400079e07e2c137c27117feaa4b84b1b77839165
kernel-headers-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 4696d78150bb3acfd557b66770bf18ca26923fa2b3740ea56772965432813f10
kernel-modules-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 77f532d3b5d4ebfcf1c892519602a0187ccda92211589b023d754b503e53749d
kernel-modules-extra-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 45e7b46a66ccc1bf145f164ba9928dd83fd166b993ca70ea043110431573a7c9
kernel-tools-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 6699aabe52d55c6d466df06d0d5bb88a97b1630439c1391cbd308105495af804
kernel-tools-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 151a23caac0df9b675de988abb9bf5449f87115cb5a94495500aed246b61fc71
kernel-tools-libs-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: ff0373535df5dc81fc8730da719354f386badd931f100faedec7b22cde77671d
perf-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 8f900e0489cc779c5c4c926742241578d34d0e6947084670e57bccf88c35359f
perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 79b2e61370f580feeb3b61e55d5cfc2be74bcc260d8cee9a3eada5f091b9da7d
python3-perf-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: d94fd7d68d063071829f1b07a8774dc15f363c32c611b4d9ee64a1e6441815d1
python3-perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 67d6dcd95aaf663b5a4eede3e9b5631389e36e9477ede12d4e31dc72828af8b0

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
bpftool-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 18a1084065a874bfbd70888dca5d3b0941d4d9324ac50f4944f30b1188cd4ac2
kernel-debug-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: f7dee99e7daa77af5448b3603ec6785bbc7162273512537ad2d25f883a2db5bc
kernel-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 7d576f5ca6e1512b645cb289522d555a23ff8e1d0c610ec01c89c8f3120f0273
kernel-debuginfo-common-x86_64-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: b0069ede2ecc1e77284741c23efaef0cb8c2ce0bcb242822d43d66e5869d44f0
kernel-tools-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 151a23caac0df9b675de988abb9bf5449f87115cb5a94495500aed246b61fc71
kernel-tools-libs-devel-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 55a3d97837ad92934b6f2c70ca5bcb4de6c140be06ead21d0452811fb0f08b67
perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 79b2e61370f580feeb3b61e55d5cfc2be74bcc260d8cee9a3eada5f091b9da7d
python3-perf-debuginfo-4.18.0-372.105.1.el8_6.x86_64.rpm SHA-256: 67d6dcd95aaf663b5a4eede3e9b5631389e36e9477ede12d4e31dc72828af8b0

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
bpftool-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 47f3b7b8b206b788516afae777426e09ee2c8adbb5ca8ccd8578d731b2c294d5
kernel-debug-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: c7a4986e5877d3a8e2ee664ef1d028b4019045f052568c490e82d046f3f91be2
kernel-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: ec7d6fed07ce771d0af22cfc38f7b7a3b6b860decd6a91001ca0e49c44cbbc36
kernel-debuginfo-common-ppc64le-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: dcf9b03024192045db27ea55de18f0414ef0a265f7706bd4db3da33952e410ad
kernel-tools-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 6d47c6688baa1a21a120e9e360307058de1540f54dac743f960a8cbfd1668ced
kernel-tools-libs-devel-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 458aab7be7f1c6f26234fbfa5f2be8ad7ddd48b41cbc94a280b0042c0806c89d
perf-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: c72eadf87ce7babdc4ab668ea0fa7157c607b47064eae0bdde0cbd224d180561
python3-perf-debuginfo-4.18.0-372.105.1.el8_6.ppc64le.rpm SHA-256: 3e77cec7ae8e0e6bcd574da8a565c310f2238dafe0c5028b460957a5f7f95df8

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
bpftool-debuginfo-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 16d9d5781a1216843d555d7268f952d8898d74db258a59ed013714413db1dc89
kernel-debug-debuginfo-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 921ea3ed964af06b0d23328751cce8474b90d15a28af5bacb86ff5fc49e5cf9d
kernel-debuginfo-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: a74d3a7e8b1b2e4a64e2d91c6d3bd696664743d911ef355a421ad2ff1a51254f
kernel-debuginfo-common-aarch64-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 7884259d82528ef61a808f3a9d0a87d42d3c891bc720e09ff9a5e9af3bea5187
kernel-tools-debuginfo-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 34b8546d1d698d3ee669afa28cad9bff5573ec5d06b7303557938cb77a7ff4f3
kernel-tools-libs-devel-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 5602a271b16614f445e463b965bdd7e008d804a911ee59d2f1c25bcb99ef9b5f
perf-debuginfo-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: 406578cb8d9eeab06ae97cd70a422084fb1dd81531258d23951c0fe8727665a5
python3-perf-debuginfo-4.18.0-372.105.1.el8_6.aarch64.rpm SHA-256: df496ca6b279de7adb36cde079e33626c9aa03b26976706f5ed3119161160a8d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility