Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3859 - Security Advisory
Issued:
2024-06-12
Updated:
2024-06-12

RHSA-2024:3859 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability (CVE-2023-4155)
  • kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg (CVE-2023-51779)
  • kernel: wifi: mac80211: fix potential key use-after-free (CVE-2023-52530)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2213802 - CVE-2023-4155 kernel: KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability
  • BZ - 2256822 - CVE-2023-51779 kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg
  • BZ - 2267787 - CVE-2023-52530 kernel: wifi: mac80211: fix potential key use-after-free

CVEs

  • CVE-2023-4155
  • CVE-2023-51779
  • CVE-2023-52530

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.107.1.el8_6.src.rpm SHA-256: 27ba61e894c3c25295ef0e81eb071834433a7d7d9abee46d5624f45ed57ce63e
x86_64
bpftool-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: e674d723dc5a84b59b09480157d187dbf91b2fdb60ab9d91aa69a2f04ef9907b
bpftool-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 04363e9ccd3fede183a7d55a1d4a8780c06337a7ede427702708c7a449f24acc
kernel-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 15a49d40e37ee6b25483d6d9dff309909438c4e977668df7d7763713c79f56ad
kernel-abi-stablelists-4.18.0-372.107.1.el8_6.noarch.rpm SHA-256: 7c89eeabf3d5b7cf1bb47b950ed440168f3b39064f07f16851a44298d1c24b0b
kernel-core-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 0cdd07958b7021ccaa3cad8be12794f068cd1182789c5623d2685b80751e283e
kernel-cross-headers-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 17a32d6f75c604a94ca95d6e27654809655b6917d9800444c49813f9ddb47b26
kernel-debug-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 7a89789c81b479b006fbde87d1df25fac79f9980859e82bec70b5a33b39ccb36
kernel-debug-core-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: b51dca02cd91a813152a0c1865b441b3f1a8badb67c0b00310567186cc2659f3
kernel-debug-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: e4305a2aadfdcc8917d6a61b4ab58b965d2154bc174d762e337636a6edd18a1b
kernel-debug-devel-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 53cff8ae7433af2b54acff2294bb7481930369353a23f5056ca329b3118b8afc
kernel-debug-modules-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: e64d6af0ac955a46e9c324762a8455c8d9c843a9a22cb6d9a95cbc08655da8e0
kernel-debug-modules-extra-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: acf472bb579f8d8aa29665ae54c7ba94513303491ab7263f99642850f3fa80e6
kernel-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 55efeb916adbbf3fb7731c77339e1939dc24005eba754d6dec8b6c777454764a
kernel-debuginfo-common-x86_64-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 22c5cca727e0db67ccf0aed0f4cfed658c35446227760475e7a29c2186ab587d
kernel-devel-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 37473031bb3d8930cffd102a402e8f4a3aefcc2a46a448d4cb2ed38c2aa9f53e
kernel-doc-4.18.0-372.107.1.el8_6.noarch.rpm SHA-256: 56e3503ba8061032a1d667f5741bc5ca6dbf1bcba9e6aa24fb3ebbabfc01af75
kernel-headers-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: d9440c41e5619ded89d7bf24db303845558dc4fb005b0c2517868fdb5b3cbb85
kernel-modules-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 01557575b73bad117dfea994ad234d308de5ca515f29dfd28967f0923d24a79b
kernel-modules-extra-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 04ab99c9b17a4575a1c5e53b88c268689f583c4b00db201ba3f62744961cfec9
kernel-tools-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 05788368f7c17587e425034dfcba62682dc78e219592c76573e05c334af0e502
kernel-tools-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 2775adbe61c82fa805fa6291646dbf75d4b2e76496132e75f39c3db5ef94961e
kernel-tools-libs-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 35aa1d9999ef298ffe5efa44d60be23993380671fabd94bdbee38f1faa90fc51
perf-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 1857cb2c544eafc83e7ac9de3f93b5e22c849fffa13bc7281a68da526f6f68a5
perf-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 7ec299615fdc287b0ca0fe90a3171ab3bab23257581fd5d9081b4daf732c8533
python3-perf-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 068f4b27bedfa52f5c5aced1a135eaa2c224c80506255253026806b27aa7ae5e
python3-perf-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 6522cdc41885ace892317c353215434e4d698c4664296f3badd681c9df5ba61d

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.107.1.el8_6.src.rpm SHA-256: 27ba61e894c3c25295ef0e81eb071834433a7d7d9abee46d5624f45ed57ce63e
x86_64
bpftool-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: e674d723dc5a84b59b09480157d187dbf91b2fdb60ab9d91aa69a2f04ef9907b
bpftool-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 04363e9ccd3fede183a7d55a1d4a8780c06337a7ede427702708c7a449f24acc
kernel-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 15a49d40e37ee6b25483d6d9dff309909438c4e977668df7d7763713c79f56ad
kernel-abi-stablelists-4.18.0-372.107.1.el8_6.noarch.rpm SHA-256: 7c89eeabf3d5b7cf1bb47b950ed440168f3b39064f07f16851a44298d1c24b0b
kernel-core-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 0cdd07958b7021ccaa3cad8be12794f068cd1182789c5623d2685b80751e283e
kernel-cross-headers-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 17a32d6f75c604a94ca95d6e27654809655b6917d9800444c49813f9ddb47b26
kernel-debug-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 7a89789c81b479b006fbde87d1df25fac79f9980859e82bec70b5a33b39ccb36
kernel-debug-core-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: b51dca02cd91a813152a0c1865b441b3f1a8badb67c0b00310567186cc2659f3
kernel-debug-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: e4305a2aadfdcc8917d6a61b4ab58b965d2154bc174d762e337636a6edd18a1b
kernel-debug-devel-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 53cff8ae7433af2b54acff2294bb7481930369353a23f5056ca329b3118b8afc
kernel-debug-modules-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: e64d6af0ac955a46e9c324762a8455c8d9c843a9a22cb6d9a95cbc08655da8e0
kernel-debug-modules-extra-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: acf472bb579f8d8aa29665ae54c7ba94513303491ab7263f99642850f3fa80e6
kernel-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 55efeb916adbbf3fb7731c77339e1939dc24005eba754d6dec8b6c777454764a
kernel-debuginfo-common-x86_64-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 22c5cca727e0db67ccf0aed0f4cfed658c35446227760475e7a29c2186ab587d
kernel-devel-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 37473031bb3d8930cffd102a402e8f4a3aefcc2a46a448d4cb2ed38c2aa9f53e
kernel-doc-4.18.0-372.107.1.el8_6.noarch.rpm SHA-256: 56e3503ba8061032a1d667f5741bc5ca6dbf1bcba9e6aa24fb3ebbabfc01af75
kernel-headers-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: d9440c41e5619ded89d7bf24db303845558dc4fb005b0c2517868fdb5b3cbb85
kernel-modules-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 01557575b73bad117dfea994ad234d308de5ca515f29dfd28967f0923d24a79b
kernel-modules-extra-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 04ab99c9b17a4575a1c5e53b88c268689f583c4b00db201ba3f62744961cfec9
kernel-tools-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 05788368f7c17587e425034dfcba62682dc78e219592c76573e05c334af0e502
kernel-tools-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 2775adbe61c82fa805fa6291646dbf75d4b2e76496132e75f39c3db5ef94961e
kernel-tools-libs-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 35aa1d9999ef298ffe5efa44d60be23993380671fabd94bdbee38f1faa90fc51
perf-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 1857cb2c544eafc83e7ac9de3f93b5e22c849fffa13bc7281a68da526f6f68a5
perf-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 7ec299615fdc287b0ca0fe90a3171ab3bab23257581fd5d9081b4daf732c8533
python3-perf-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 068f4b27bedfa52f5c5aced1a135eaa2c224c80506255253026806b27aa7ae5e
python3-perf-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 6522cdc41885ace892317c353215434e4d698c4664296f3badd681c9df5ba61d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.107.1.el8_6.src.rpm SHA-256: 27ba61e894c3c25295ef0e81eb071834433a7d7d9abee46d5624f45ed57ce63e
ppc64le
bpftool-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 93087ee973deaecc74755f6b9176170b72e856d008302c153190bf7a27c39401
bpftool-debuginfo-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 22571f9bc910dbf2a1bf29f81d96685f9925200d5aabb9838b313930f2c8ab1a
kernel-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 984352fdebacf31c46805bf108d089b05fdb7c876a8ce95c570c744bf54d1d05
kernel-abi-stablelists-4.18.0-372.107.1.el8_6.noarch.rpm SHA-256: 7c89eeabf3d5b7cf1bb47b950ed440168f3b39064f07f16851a44298d1c24b0b
kernel-core-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: ca1c5f79599b9ef924f938bde44fcfef5a1ccdbf9fb6b5b5319243d6e798bca5
kernel-cross-headers-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: d581692cd03229e862356aaa37189d24499bbb7d15f0fec77566faadb6f029ea
kernel-debug-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: ecfe1ef30b7d10e46743cf009669f8c5d0e1877fa08d5c0c3d712ed0716bc3f5
kernel-debug-core-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 96898992dc386fbf26fd2e25c284d5eb61a67d10a55b496545db8f11c382ded7
kernel-debug-debuginfo-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 7db1735e078d74f532a363b0a6ad2dc25cdc33fbadd0efce48cebf4e3f2636ca
kernel-debug-devel-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: d654f1c9d97444959783cd902e898841ec63ee2015f3a685f10007a97453db13
kernel-debug-modules-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 1ff4a944d0f5095617ba75876a47598a54fe59c35b623a6b8aa48ad45103185f
kernel-debug-modules-extra-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 8c67955f6fc67e8ccd974ddcc473ffb6df61ac8c47796d640168ecca8d5f534f
kernel-debuginfo-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: fde54d250f1c4ede1f435fc5b2d2b6b3461cf67889bc4b41876846eeda633c64
kernel-debuginfo-common-ppc64le-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: d391a9359a33af9fc12b12f56e39070daed89e5d8218263ed1be80f8e2a569c2
kernel-devel-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 01b435e9c0413e36e5cfb78e3c92e13168ad682296191b09246018639dd4ed98
kernel-doc-4.18.0-372.107.1.el8_6.noarch.rpm SHA-256: 56e3503ba8061032a1d667f5741bc5ca6dbf1bcba9e6aa24fb3ebbabfc01af75
kernel-headers-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 2bff52885ae4c64aaa70cf752510b4315c5386039385850397335cb0f054f4b6
kernel-modules-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 440cf8d9cc3270de16b07779d2187631789f694f771bd345e5ea4f2a20ab7474
kernel-modules-extra-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 7ee30576f03e9ebecd26a8f723b929c0191ba0f57fe6f6408b574f8c27eed543
kernel-tools-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: dc49cb00f866bbc9fc3e364472d8773a2e43253aca0d883a0e049ef254bec10f
kernel-tools-debuginfo-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: e3baec9f15b1df76bd5befecb68fb20886af1b1af0138cc2d913259941209a57
kernel-tools-libs-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: a996f3d1955e6d6fe9d4ced320909b7abdb454c255c1ea0c00fa321b3dd34d90
perf-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: ff0c6f550b0d7da55dfe4f47ebd206a9b37f99d630b5a8f4648080abf5cf97e5
perf-debuginfo-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 8c1d6201c1b79a5b9c8a7ca3ef923cba88b10c121eb3c5e371d6d9e0ac29903f
python3-perf-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 3e67ebe7040e1401b642b969e0afd8612d0ea7d1898d79bedba33e222e3d8810
python3-perf-debuginfo-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 43c32369db821e3942fa0a1db5f18315cabf49eeda7412d303b04f37ae1365df

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.107.1.el8_6.src.rpm SHA-256: 27ba61e894c3c25295ef0e81eb071834433a7d7d9abee46d5624f45ed57ce63e
x86_64
bpftool-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: e674d723dc5a84b59b09480157d187dbf91b2fdb60ab9d91aa69a2f04ef9907b
bpftool-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 04363e9ccd3fede183a7d55a1d4a8780c06337a7ede427702708c7a449f24acc
kernel-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 15a49d40e37ee6b25483d6d9dff309909438c4e977668df7d7763713c79f56ad
kernel-abi-stablelists-4.18.0-372.107.1.el8_6.noarch.rpm SHA-256: 7c89eeabf3d5b7cf1bb47b950ed440168f3b39064f07f16851a44298d1c24b0b
kernel-core-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 0cdd07958b7021ccaa3cad8be12794f068cd1182789c5623d2685b80751e283e
kernel-cross-headers-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 17a32d6f75c604a94ca95d6e27654809655b6917d9800444c49813f9ddb47b26
kernel-debug-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 7a89789c81b479b006fbde87d1df25fac79f9980859e82bec70b5a33b39ccb36
kernel-debug-core-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: b51dca02cd91a813152a0c1865b441b3f1a8badb67c0b00310567186cc2659f3
kernel-debug-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: e4305a2aadfdcc8917d6a61b4ab58b965d2154bc174d762e337636a6edd18a1b
kernel-debug-devel-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 53cff8ae7433af2b54acff2294bb7481930369353a23f5056ca329b3118b8afc
kernel-debug-modules-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: e64d6af0ac955a46e9c324762a8455c8d9c843a9a22cb6d9a95cbc08655da8e0
kernel-debug-modules-extra-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: acf472bb579f8d8aa29665ae54c7ba94513303491ab7263f99642850f3fa80e6
kernel-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 55efeb916adbbf3fb7731c77339e1939dc24005eba754d6dec8b6c777454764a
kernel-debuginfo-common-x86_64-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 22c5cca727e0db67ccf0aed0f4cfed658c35446227760475e7a29c2186ab587d
kernel-devel-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 37473031bb3d8930cffd102a402e8f4a3aefcc2a46a448d4cb2ed38c2aa9f53e
kernel-doc-4.18.0-372.107.1.el8_6.noarch.rpm SHA-256: 56e3503ba8061032a1d667f5741bc5ca6dbf1bcba9e6aa24fb3ebbabfc01af75
kernel-headers-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: d9440c41e5619ded89d7bf24db303845558dc4fb005b0c2517868fdb5b3cbb85
kernel-modules-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 01557575b73bad117dfea994ad234d308de5ca515f29dfd28967f0923d24a79b
kernel-modules-extra-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 04ab99c9b17a4575a1c5e53b88c268689f583c4b00db201ba3f62744961cfec9
kernel-tools-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 05788368f7c17587e425034dfcba62682dc78e219592c76573e05c334af0e502
kernel-tools-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 2775adbe61c82fa805fa6291646dbf75d4b2e76496132e75f39c3db5ef94961e
kernel-tools-libs-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 35aa1d9999ef298ffe5efa44d60be23993380671fabd94bdbee38f1faa90fc51
perf-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 1857cb2c544eafc83e7ac9de3f93b5e22c849fffa13bc7281a68da526f6f68a5
perf-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 7ec299615fdc287b0ca0fe90a3171ab3bab23257581fd5d9081b4daf732c8533
python3-perf-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 068f4b27bedfa52f5c5aced1a135eaa2c224c80506255253026806b27aa7ae5e
python3-perf-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 6522cdc41885ace892317c353215434e4d698c4664296f3badd681c9df5ba61d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility