Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4107 - Security Advisory
Issued:
2024-06-26
Updated:
2024-06-26

RHSA-2024:4107 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: race condition in snd_pcm_hw_free leading to use-after-free (CVE-2022-1048)
  • kernel: netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642)
  • kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993)

Bug Fix(es):

  • core: backport rps_default_mask support (JIRA:RHEL-26427)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2066706 - CVE-2022-1048 kernel: race condition in snd_pcm_hw_free leading to use-after-free
  • BZ - 2270881 - CVE-2024-26642 kernel: netfilter: nf_tables: disallow anonymous set with timeout flag
  • BZ - 2278314 - CVE-2024-26993 kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()

CVEs

  • CVE-2022-1048
  • CVE-2022-49291
  • CVE-2024-26642
  • CVE-2024-26993

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.109.1.el8_6.src.rpm SHA-256: ac44817ab5c677b4202d2bd50f24f2a1e6ab700bb936e827372c5af4ee223d3b
x86_64
bpftool-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: f278bf010cdd7bc6c5e8145e13264f1b308f07c62a28099f097b15364af8ab0e
bpftool-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 4c294cddfd148ed81681e3f1d92316a7e0da21ab06a911eaf69814a03c69ec5f
kernel-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 1e0b4deff44368de5ca544d4f885f583a81ef30b50d56c4e237c8e8af8a11f55
kernel-abi-stablelists-4.18.0-372.109.1.el8_6.noarch.rpm SHA-256: 8e025661076175db4ffe1ab2b558009f5cc14a45754528447950b1cab978d7f5
kernel-core-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: a810e4d7c77666b55a265ba162721aa1a5c374637f740cc64481de3b96c0fc43
kernel-cross-headers-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 978f070b1263eb21f4d6fcc1d2e34060a4bd3b1a25b0fc1b09d91679646fc618
kernel-debug-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 2c8c0f7727c04d0c3fcce9b17154872ff7f39cb3ef6775fa4ed22f4968782bdc
kernel-debug-core-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 173a9a076b62e8823363d01a512f3eb39c25d7c0258f85e5d3818687b33d0518
kernel-debug-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 8f090f25464c86c3182c77457e8bbe6ee53a1cbfaa5c0ba884055e23705026d8
kernel-debug-devel-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 6ac2638d41cd08e1e74469fe87c6c6ffa333857b2985deb44a47aad8286cfe5d
kernel-debug-modules-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 6be4fd855731f3db2d37d06e7e5fc747142781d821edd23ec1701da291e59e29
kernel-debug-modules-extra-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 39683c5dfbe98aee12a4fcca69072573892266963d49f77647bb4775827bcd31
kernel-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 0a60a2e433a1776fadd6fbb13a3a8cb8d18313213dd890709476e5023b47243c
kernel-debuginfo-common-x86_64-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 380a04a91457de8bb6d25dc911ae868d1b90fcd5d0405489e0bb385a1456e58b
kernel-devel-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: e0af94307b331bf9e860494286f31fb1e9e515cd6bc454708eb6f9b7f98d75cd
kernel-doc-4.18.0-372.109.1.el8_6.noarch.rpm SHA-256: 2475b1d8c4d6d6416808d5c99a0eca4e9143645eca773b80f76df19394200e27
kernel-headers-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 2e025a933eb74548ca06225592afcc4b1bfae702fd5d3e9d528bb546243549f3
kernel-modules-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 5b2cbc19ce7891ebd6f7b1826fa3b5de76279b229df102fb8b2bf628d7c5cb95
kernel-modules-extra-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: b355c18ebb5a0637b527a6215f5fd2ed13fa06d80d9c23b36e0c8cbe3d32a1cc
kernel-tools-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 9635cf407fd3da558fabc66faf87d5a8d72842b757906d3b0ff8311428c1e19f
kernel-tools-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 3a435a0ac83b650dadaca538e31b069e7b4794ec4c5ec72e1c97a4e0c8985337
kernel-tools-libs-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 2ae79fd80051874e08787ee288e389872d61de4a7286fd161e9ffe2b5c9d1c37
perf-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 38e2565254fd34028f7bcb7e73f621e8ca2013af88d09fa863be3bd21725ef0f
perf-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: a15945c668a376b091f828adf1f84d955ab30b2ff27e57d99d5b4a59aefea3ce
python3-perf-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: e318193602209efbc81cde374f92f5e540c0ebb2506f48ecfc1f6623980ed9f8
python3-perf-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 0ea606bd2db49bd5f806c947a3b869fc76f838e7b0839e1850e1d9b908abb4f1

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.109.1.el8_6.src.rpm SHA-256: ac44817ab5c677b4202d2bd50f24f2a1e6ab700bb936e827372c5af4ee223d3b
x86_64
bpftool-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: f278bf010cdd7bc6c5e8145e13264f1b308f07c62a28099f097b15364af8ab0e
bpftool-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 4c294cddfd148ed81681e3f1d92316a7e0da21ab06a911eaf69814a03c69ec5f
kernel-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 1e0b4deff44368de5ca544d4f885f583a81ef30b50d56c4e237c8e8af8a11f55
kernel-abi-stablelists-4.18.0-372.109.1.el8_6.noarch.rpm SHA-256: 8e025661076175db4ffe1ab2b558009f5cc14a45754528447950b1cab978d7f5
kernel-core-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: a810e4d7c77666b55a265ba162721aa1a5c374637f740cc64481de3b96c0fc43
kernel-cross-headers-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 978f070b1263eb21f4d6fcc1d2e34060a4bd3b1a25b0fc1b09d91679646fc618
kernel-debug-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 2c8c0f7727c04d0c3fcce9b17154872ff7f39cb3ef6775fa4ed22f4968782bdc
kernel-debug-core-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 173a9a076b62e8823363d01a512f3eb39c25d7c0258f85e5d3818687b33d0518
kernel-debug-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 8f090f25464c86c3182c77457e8bbe6ee53a1cbfaa5c0ba884055e23705026d8
kernel-debug-devel-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 6ac2638d41cd08e1e74469fe87c6c6ffa333857b2985deb44a47aad8286cfe5d
kernel-debug-modules-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 6be4fd855731f3db2d37d06e7e5fc747142781d821edd23ec1701da291e59e29
kernel-debug-modules-extra-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 39683c5dfbe98aee12a4fcca69072573892266963d49f77647bb4775827bcd31
kernel-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 0a60a2e433a1776fadd6fbb13a3a8cb8d18313213dd890709476e5023b47243c
kernel-debuginfo-common-x86_64-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 380a04a91457de8bb6d25dc911ae868d1b90fcd5d0405489e0bb385a1456e58b
kernel-devel-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: e0af94307b331bf9e860494286f31fb1e9e515cd6bc454708eb6f9b7f98d75cd
kernel-doc-4.18.0-372.109.1.el8_6.noarch.rpm SHA-256: 2475b1d8c4d6d6416808d5c99a0eca4e9143645eca773b80f76df19394200e27
kernel-headers-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 2e025a933eb74548ca06225592afcc4b1bfae702fd5d3e9d528bb546243549f3
kernel-modules-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 5b2cbc19ce7891ebd6f7b1826fa3b5de76279b229df102fb8b2bf628d7c5cb95
kernel-modules-extra-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: b355c18ebb5a0637b527a6215f5fd2ed13fa06d80d9c23b36e0c8cbe3d32a1cc
kernel-tools-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 9635cf407fd3da558fabc66faf87d5a8d72842b757906d3b0ff8311428c1e19f
kernel-tools-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 3a435a0ac83b650dadaca538e31b069e7b4794ec4c5ec72e1c97a4e0c8985337
kernel-tools-libs-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 2ae79fd80051874e08787ee288e389872d61de4a7286fd161e9ffe2b5c9d1c37
perf-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 38e2565254fd34028f7bcb7e73f621e8ca2013af88d09fa863be3bd21725ef0f
perf-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: a15945c668a376b091f828adf1f84d955ab30b2ff27e57d99d5b4a59aefea3ce
python3-perf-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: e318193602209efbc81cde374f92f5e540c0ebb2506f48ecfc1f6623980ed9f8
python3-perf-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 0ea606bd2db49bd5f806c947a3b869fc76f838e7b0839e1850e1d9b908abb4f1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.109.1.el8_6.src.rpm SHA-256: ac44817ab5c677b4202d2bd50f24f2a1e6ab700bb936e827372c5af4ee223d3b
ppc64le
bpftool-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: c2c5904ff3b4a10071ebb46a3eea8f317b3d15eff13684c2bc0d0aadc7d04f53
bpftool-debuginfo-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: 927be7d171557ed079c50e74c336674fcba31869f8c38319a9dbd9d0154d50be
kernel-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: 23545090cca632b1c9f84c1f3182896a93496b74e1b436caa47a09304fcc06ae
kernel-abi-stablelists-4.18.0-372.109.1.el8_6.noarch.rpm SHA-256: 8e025661076175db4ffe1ab2b558009f5cc14a45754528447950b1cab978d7f5
kernel-core-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: 335647a7a8658f58b0f0562df69dbcb44c043a95f4aab643fcc21d5c5c8f4c8c
kernel-cross-headers-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: a0b6cfa079f5affe580c94051160b8095e31171c08bb15966a80102a5dfb035c
kernel-debug-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: 02bddc528998e9591375d98a84c120bfe117f12409f8853e5c7d9c980988351b
kernel-debug-core-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: 88a48165dd9b87fb392cf99d8330af66af4725cd5f7d545de2b2473c79425072
kernel-debug-debuginfo-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: fa072266de425246d3f1d9e073a81fb8ce5251e52bab4626441f462da3e13c9a
kernel-debug-devel-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: 982e9df1d491c45d92eebc9f89cca850b297433fb862c8a8a1078c459e7f5563
kernel-debug-modules-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: f0de84947af33f843414a5a3f5b4a2417f817a5ee0512ba72ebc7efca6541593
kernel-debug-modules-extra-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: 18603e3be8dd721a6e9ed6f030446163995e996e1b606bc4b0d1d60c0e5999c2
kernel-debuginfo-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: e21cc0ca6db8edccba7dc2d0a691f788b3b0912458ad83373eca0b7d8855df3a
kernel-debuginfo-common-ppc64le-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: d1882d61e2ba95761861049bca6d9f3cc43d01b40321dc82c44bdf983495c437
kernel-devel-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: c5d7ddda690789720a7c73f65e5d3ee25bc3ba6395a94a950b5e2ca07199d10a
kernel-doc-4.18.0-372.109.1.el8_6.noarch.rpm SHA-256: 2475b1d8c4d6d6416808d5c99a0eca4e9143645eca773b80f76df19394200e27
kernel-headers-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: cc9b875b7553209edcb41793fb95045921df0796eb44747fe6151068b507e15d
kernel-modules-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: d810dd06ce63c051003a331d955208c8fdd6616b0d243e13d6489f7518d6b901
kernel-modules-extra-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: 8054b14c940a8ee94985bb94d1b357cdd1cf9ab7f08d081f3e6e7ed621c4bc90
kernel-tools-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: cc5452fcb488989b5d3d798828e8b9e81348fcb0e0d20038b15f1f9d92d6fb7e
kernel-tools-debuginfo-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: 8fc76d64393072c287da3674708bf9ecf88f8a8e8c5389c4fa6b837b45f19d03
kernel-tools-libs-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: ac218b6b4e6d84431935b47561dbba08c19da6c4443adf8618d694ca1239993c
perf-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: b752f3cdac50b3c9a1e0025a213f127279259ebb026dc5eac2fb4c516adaffb7
perf-debuginfo-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: 812d12143921a13787954efd0a9f2dd576230eb1a960ab9c650f866a1f9f6d96
python3-perf-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: 14e3e04eeef96c665c22c960bc49fb7bf50b5de0a93ef1f904a51a1a82f91e9c
python3-perf-debuginfo-4.18.0-372.109.1.el8_6.ppc64le.rpm SHA-256: fba0eb3491c79ff1f5718db6a48e9955066abd2a74411dc7251d7787e636e039

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.109.1.el8_6.src.rpm SHA-256: ac44817ab5c677b4202d2bd50f24f2a1e6ab700bb936e827372c5af4ee223d3b
x86_64
bpftool-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: f278bf010cdd7bc6c5e8145e13264f1b308f07c62a28099f097b15364af8ab0e
bpftool-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 4c294cddfd148ed81681e3f1d92316a7e0da21ab06a911eaf69814a03c69ec5f
kernel-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 1e0b4deff44368de5ca544d4f885f583a81ef30b50d56c4e237c8e8af8a11f55
kernel-abi-stablelists-4.18.0-372.109.1.el8_6.noarch.rpm SHA-256: 8e025661076175db4ffe1ab2b558009f5cc14a45754528447950b1cab978d7f5
kernel-core-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: a810e4d7c77666b55a265ba162721aa1a5c374637f740cc64481de3b96c0fc43
kernel-cross-headers-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 978f070b1263eb21f4d6fcc1d2e34060a4bd3b1a25b0fc1b09d91679646fc618
kernel-debug-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 2c8c0f7727c04d0c3fcce9b17154872ff7f39cb3ef6775fa4ed22f4968782bdc
kernel-debug-core-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 173a9a076b62e8823363d01a512f3eb39c25d7c0258f85e5d3818687b33d0518
kernel-debug-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 8f090f25464c86c3182c77457e8bbe6ee53a1cbfaa5c0ba884055e23705026d8
kernel-debug-devel-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 6ac2638d41cd08e1e74469fe87c6c6ffa333857b2985deb44a47aad8286cfe5d
kernel-debug-modules-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 6be4fd855731f3db2d37d06e7e5fc747142781d821edd23ec1701da291e59e29
kernel-debug-modules-extra-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 39683c5dfbe98aee12a4fcca69072573892266963d49f77647bb4775827bcd31
kernel-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 0a60a2e433a1776fadd6fbb13a3a8cb8d18313213dd890709476e5023b47243c
kernel-debuginfo-common-x86_64-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 380a04a91457de8bb6d25dc911ae868d1b90fcd5d0405489e0bb385a1456e58b
kernel-devel-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: e0af94307b331bf9e860494286f31fb1e9e515cd6bc454708eb6f9b7f98d75cd
kernel-doc-4.18.0-372.109.1.el8_6.noarch.rpm SHA-256: 2475b1d8c4d6d6416808d5c99a0eca4e9143645eca773b80f76df19394200e27
kernel-headers-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 2e025a933eb74548ca06225592afcc4b1bfae702fd5d3e9d528bb546243549f3
kernel-modules-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 5b2cbc19ce7891ebd6f7b1826fa3b5de76279b229df102fb8b2bf628d7c5cb95
kernel-modules-extra-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: b355c18ebb5a0637b527a6215f5fd2ed13fa06d80d9c23b36e0c8cbe3d32a1cc
kernel-tools-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 9635cf407fd3da558fabc66faf87d5a8d72842b757906d3b0ff8311428c1e19f
kernel-tools-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 3a435a0ac83b650dadaca538e31b069e7b4794ec4c5ec72e1c97a4e0c8985337
kernel-tools-libs-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 2ae79fd80051874e08787ee288e389872d61de4a7286fd161e9ffe2b5c9d1c37
perf-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 38e2565254fd34028f7bcb7e73f621e8ca2013af88d09fa863be3bd21725ef0f
perf-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: a15945c668a376b091f828adf1f84d955ab30b2ff27e57d99d5b4a59aefea3ce
python3-perf-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: e318193602209efbc81cde374f92f5e540c0ebb2506f48ecfc1f6623980ed9f8
python3-perf-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm SHA-256: 0ea606bd2db49bd5f806c947a3b869fc76f838e7b0839e1850e1d9b908abb4f1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility