Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4447 - Security Advisory
Issued:
2024-07-10
Updated:
2024-07-10

RHSA-2024:4447 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)
  • kernel: net/sched: act_skbmod: Skip non-Ethernet packets (CVE-2021-47293)
  • kernel: net: ti: fix UAF in tlan_remove_one (CVE-2021-47310)
  • kernel: KVM: NULL pointer dereference in kvm_mmu_invpcid_gva (CVE-2022-1789)
  • kernel: tls: race between async notify and socket close (CVE-2024-26583)
  • kernel: tls: race between tx work scheduling and socket close (CVE-2024-26585)
  • kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)
  • kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset (CVE-2024-26801)
  • kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)
  • kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)
  • kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958)
  • kernel: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (CVE-2024-35969)
  • kernel: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (CVE-2024-36952)
  • kernel: tls: handle backlogging of crypto requests (CVE-2024-26584)
  • kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2090723 - CVE-2022-1789 kernel: KVM: NULL pointer dereference in kvm_mmu_invpcid_gva
  • BZ - 2265517 - CVE-2024-26585 kernel: tls: race between tx work scheduling and socket close
  • BZ - 2265519 - CVE-2024-26584 kernel: tls: handle backlogging of crypto requests
  • BZ - 2265520 - CVE-2024-26583 kernel: tls: race between async notify and socket close
  • BZ - 2273278 - CVE-2024-26735 kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref
  • BZ - 2273423 - CVE-2024-26804 kernel: net: ip_tunnel: prevent perpetual headroom growth
  • BZ - 2273429 - CVE-2024-26801 kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset
  • BZ - 2277238 - CVE-2024-36886 kernel: TIPC message reassembly use-after-free remote code execution vulnerability
  • BZ - 2280434 - CVE-2024-27397 kernel: netfilter: nf_tables: use timestamp to check for set element timeout
  • BZ - 2281900 - CVE-2024-35969 kernel: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr
  • BZ - 2281925 - CVE-2024-35958 kernel: net: ena: Fix incorrect descriptor free behavior
  • BZ - 2281949 - CVE-2024-36005 kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path
  • BZ - 2282472 - CVE-2021-47310 kernel: net: ti: fix UAF in tlan_remove_one
  • BZ - 2282504 - CVE-2021-47293 kernel: net/sched: act_skbmod: Skip non-Ethernet packets
  • BZ - 2284598 - CVE-2024-36952 kernel: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up

CVEs

  • CVE-2021-47293
  • CVE-2021-47310
  • CVE-2022-1789
  • CVE-2024-26583
  • CVE-2024-26584
  • CVE-2024-26585
  • CVE-2024-26735
  • CVE-2024-26801
  • CVE-2024-26804
  • CVE-2024-27397
  • CVE-2024-35958
  • CVE-2024-35969
  • CVE-2024-36005
  • CVE-2024-36886
  • CVE-2024-36952

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.111.1.el8_6.src.rpm SHA-256: 59ba0df2639ca8be9a17e067c33023a2393b98fa0d2bd36f651c479efd7c0d7e
x86_64
bpftool-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 906c69ad16176e5f3157e0adc799aed7bfdcb13bf07de191032fab03671f0d3e
bpftool-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 7f12a361477b36d29507334137db9b15651efdb864717f40bc6dd275fcdab70f
kernel-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 6cff938719e99e8621c5e6a73e37a9b3f12f914e6bbd6f25b38c41d23b36eb6a
kernel-abi-stablelists-4.18.0-372.111.1.el8_6.noarch.rpm SHA-256: d50a0b617b87d8bddf4f302d8d408cc82846cdd523766cff337baaa7f87aa0a6
kernel-core-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 836dcb605245f07975a40e53695880667316c055a5fa5b286b21915d5365162d
kernel-cross-headers-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 214ad2b17c211c6873733f71b6f8f80e34aaec927c769b5d922bdb0f7674a43e
kernel-debug-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: a8f5eee4261a7b03d58fb2d90c35bd816c71e4d215d3ffcfc89ea9b3ce5108b4
kernel-debug-core-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 8b856bdb7a18ef4f8717eea1c261249c27fc301fe60d15cb72b307a64058175d
kernel-debug-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 30e81063c4db5216ecff993adceddd58c36309e239975e9da288e0cc8e9c1646
kernel-debug-devel-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 98078f9e0cc2d21c20ecd0bbf965ecaa7a23f19e0b6e0f2dca4beae0080ed969
kernel-debug-modules-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 2b0521cf769216f6c82c7191f4a56c093afee704cc526acf77c4ed6d72950cee
kernel-debug-modules-extra-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 464b5c8d313300464c7ef9eba573a75d006d8c26dc578eaf14f2d18c53e9539e
kernel-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 608fa9e576e4d83438b8de81971cf352e2097b545f560d78a01d020db8f628bd
kernel-debuginfo-common-x86_64-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: f7993d12fc9de310f51bc4ec7ce197f6b517e93c7da1e0491fe706b6df1364c9
kernel-devel-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: a7e921d19a9e3e10d6c15740234d95d897b0208ed3679382dc6acd1226499ac4
kernel-doc-4.18.0-372.111.1.el8_6.noarch.rpm SHA-256: 2ab7732ab111999b09a4e314904e44f540d28336775cf542e1449d7c1634c3dd
kernel-headers-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 2ebc5eedd9636c7bf71f3443b4a1e330a82ca69657da40a159d7c960de7def15
kernel-modules-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 9984606b3381fa771fbd4f24f5ab7417bdf3904a8283e7d21b81eb48ec84196d
kernel-modules-extra-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 3fd2d1ce203aff52c314c2d2be3cf802f178611c265cd3a8e278118e84192a0a
kernel-tools-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: e8382edad91c900bffeefc04dc0e91b6dc5d546ff99eaae950cdc6e41dac2cd4
kernel-tools-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: a50c29828550918c1a354b41ad6b86c0d139ec0c430d11c0a30ac7a50b3be185
kernel-tools-libs-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 4eccbb7df8090476fa53d0b329128d700f51e71f7aeaa4e92fe3f6fd0f873e38
perf-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 72582dd72bc36b7773d592ef22b584a2e3857a2652cf6766c21ad9f41a6157ab
perf-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 323eca7cc34e97f01c81b2df9da19edfc8d1c79cfd59b19fac47774188e5db5b
python3-perf-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 6e2b726e44b8b246e292647dd788ee81e2c303cff215047c9aca261e15b29610
python3-perf-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 392e00253c100736192dc38446d2a52b2e1caf78d7161ee820845037e9b0d05e

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.111.1.el8_6.src.rpm SHA-256: 59ba0df2639ca8be9a17e067c33023a2393b98fa0d2bd36f651c479efd7c0d7e
x86_64
bpftool-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 906c69ad16176e5f3157e0adc799aed7bfdcb13bf07de191032fab03671f0d3e
bpftool-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 7f12a361477b36d29507334137db9b15651efdb864717f40bc6dd275fcdab70f
kernel-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 6cff938719e99e8621c5e6a73e37a9b3f12f914e6bbd6f25b38c41d23b36eb6a
kernel-abi-stablelists-4.18.0-372.111.1.el8_6.noarch.rpm SHA-256: d50a0b617b87d8bddf4f302d8d408cc82846cdd523766cff337baaa7f87aa0a6
kernel-core-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 836dcb605245f07975a40e53695880667316c055a5fa5b286b21915d5365162d
kernel-cross-headers-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 214ad2b17c211c6873733f71b6f8f80e34aaec927c769b5d922bdb0f7674a43e
kernel-debug-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: a8f5eee4261a7b03d58fb2d90c35bd816c71e4d215d3ffcfc89ea9b3ce5108b4
kernel-debug-core-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 8b856bdb7a18ef4f8717eea1c261249c27fc301fe60d15cb72b307a64058175d
kernel-debug-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 30e81063c4db5216ecff993adceddd58c36309e239975e9da288e0cc8e9c1646
kernel-debug-devel-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 98078f9e0cc2d21c20ecd0bbf965ecaa7a23f19e0b6e0f2dca4beae0080ed969
kernel-debug-modules-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 2b0521cf769216f6c82c7191f4a56c093afee704cc526acf77c4ed6d72950cee
kernel-debug-modules-extra-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 464b5c8d313300464c7ef9eba573a75d006d8c26dc578eaf14f2d18c53e9539e
kernel-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 608fa9e576e4d83438b8de81971cf352e2097b545f560d78a01d020db8f628bd
kernel-debuginfo-common-x86_64-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: f7993d12fc9de310f51bc4ec7ce197f6b517e93c7da1e0491fe706b6df1364c9
kernel-devel-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: a7e921d19a9e3e10d6c15740234d95d897b0208ed3679382dc6acd1226499ac4
kernel-doc-4.18.0-372.111.1.el8_6.noarch.rpm SHA-256: 2ab7732ab111999b09a4e314904e44f540d28336775cf542e1449d7c1634c3dd
kernel-headers-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 2ebc5eedd9636c7bf71f3443b4a1e330a82ca69657da40a159d7c960de7def15
kernel-modules-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 9984606b3381fa771fbd4f24f5ab7417bdf3904a8283e7d21b81eb48ec84196d
kernel-modules-extra-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 3fd2d1ce203aff52c314c2d2be3cf802f178611c265cd3a8e278118e84192a0a
kernel-tools-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: e8382edad91c900bffeefc04dc0e91b6dc5d546ff99eaae950cdc6e41dac2cd4
kernel-tools-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: a50c29828550918c1a354b41ad6b86c0d139ec0c430d11c0a30ac7a50b3be185
kernel-tools-libs-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 4eccbb7df8090476fa53d0b329128d700f51e71f7aeaa4e92fe3f6fd0f873e38
perf-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 72582dd72bc36b7773d592ef22b584a2e3857a2652cf6766c21ad9f41a6157ab
perf-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 323eca7cc34e97f01c81b2df9da19edfc8d1c79cfd59b19fac47774188e5db5b
python3-perf-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 6e2b726e44b8b246e292647dd788ee81e2c303cff215047c9aca261e15b29610
python3-perf-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 392e00253c100736192dc38446d2a52b2e1caf78d7161ee820845037e9b0d05e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.111.1.el8_6.src.rpm SHA-256: 59ba0df2639ca8be9a17e067c33023a2393b98fa0d2bd36f651c479efd7c0d7e
ppc64le
bpftool-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 7d15b6fb7e303ba1d7a4d7070fcd27eb67ecbc0ce8fceca18700946684ea4c6c
bpftool-debuginfo-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 05091e2a9cd5266db117fe71cf21b75f0e1aa3493a2518c6cf7c9ce5201f4294
kernel-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: bf9e53b960caa0eb7492135015c1ac80276db314164be02c60125fab9d2d01e8
kernel-abi-stablelists-4.18.0-372.111.1.el8_6.noarch.rpm SHA-256: d50a0b617b87d8bddf4f302d8d408cc82846cdd523766cff337baaa7f87aa0a6
kernel-core-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: f0ecd12920e97857ed53f9d46a23763817851be85b592c28faad71085582b262
kernel-cross-headers-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: d85bbf20406231d037fd7a5ecb69331969f4cfab61c8bebbe0602e49ce57bbe5
kernel-debug-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: dc83ad457b435142e2e410486aa0e5586c9c8ce47a7375e29208c80b760fc6e6
kernel-debug-core-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: fb9606ee83cf7e4ac65b7e251ccb02477afcde4de44cac6228ab8992909866dd
kernel-debug-debuginfo-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 771c39ab89864db22ede4ee9327f6d0749901df1a0a52cefa9fbd109dd951679
kernel-debug-devel-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 66f2b33489d5d12e562f7739c8a21aaf4b03d6102dcfe37c63be64e2c9a76ddc
kernel-debug-modules-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 5c37270456dc7dbfcb3148d8db3a6a5b3ddc45665ed386bbb322687fb9cf1afb
kernel-debug-modules-extra-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 261eb7c967e08c880b6a34807f51952b41b066a5a8f47e2761de8ddc4644949c
kernel-debuginfo-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 35e0b3744f9c7247e3c25786385db8bfe8b128c3e8852c6a7858a63cfa01917a
kernel-debuginfo-common-ppc64le-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 81822ff19894083e09d3ab37b9cea599b8239022ec23d746e14c92c816f18fa0
kernel-devel-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: f7d576f339ee9c1a3b3c15e3dc0fc013b134aaf8da21b2770d7b51435628c452
kernel-doc-4.18.0-372.111.1.el8_6.noarch.rpm SHA-256: 2ab7732ab111999b09a4e314904e44f540d28336775cf542e1449d7c1634c3dd
kernel-headers-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: f8515c5492727135984c1e0e972adfeaffb0bcd11d54a1ad2a0ae29bad516eef
kernel-modules-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 992465df59eff8fcd035bbd6cd3e98b583d3ac4a7ad6c271bb32d1cc3b9bf8c9
kernel-modules-extra-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: c92fca33217c79ea727f95ede91ff5374c512581ecfc70aa0ed89f8a07480fbd
kernel-tools-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 9b779f33c9f6bd5a8ce8a62010104b6e224f259c61aba19cbbb096853c5f1506
kernel-tools-debuginfo-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: cf018c4f6069351b8d572e5fb36e7bb5e66d3d9d89b64f4585ce7bc3e749bee4
kernel-tools-libs-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: eda32450ef399b7cd6ee8e5cffcea9c3ae0a6212d68816c495598b4b352887f7
perf-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 2c110e520e5cd51885d7be6e64624b5d99656f24dbdbc785e25816298fec9d04
perf-debuginfo-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 11904597bcbd133b6bf6d988a7deb41ca1e29e90b480de167b250f4bad261b94
python3-perf-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 5f55320b2f541e57a396f4d3274a11c0bca952535ebb8f1fe69ea5c05c4515be
python3-perf-debuginfo-4.18.0-372.111.1.el8_6.ppc64le.rpm SHA-256: 4f132bce5965bb76abe16d472445abdb0b69491c8c7ad741610ce8ce0b50f7a4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.111.1.el8_6.src.rpm SHA-256: 59ba0df2639ca8be9a17e067c33023a2393b98fa0d2bd36f651c479efd7c0d7e
x86_64
bpftool-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 906c69ad16176e5f3157e0adc799aed7bfdcb13bf07de191032fab03671f0d3e
bpftool-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 7f12a361477b36d29507334137db9b15651efdb864717f40bc6dd275fcdab70f
kernel-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 6cff938719e99e8621c5e6a73e37a9b3f12f914e6bbd6f25b38c41d23b36eb6a
kernel-abi-stablelists-4.18.0-372.111.1.el8_6.noarch.rpm SHA-256: d50a0b617b87d8bddf4f302d8d408cc82846cdd523766cff337baaa7f87aa0a6
kernel-core-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 836dcb605245f07975a40e53695880667316c055a5fa5b286b21915d5365162d
kernel-cross-headers-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 214ad2b17c211c6873733f71b6f8f80e34aaec927c769b5d922bdb0f7674a43e
kernel-debug-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: a8f5eee4261a7b03d58fb2d90c35bd816c71e4d215d3ffcfc89ea9b3ce5108b4
kernel-debug-core-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 8b856bdb7a18ef4f8717eea1c261249c27fc301fe60d15cb72b307a64058175d
kernel-debug-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 30e81063c4db5216ecff993adceddd58c36309e239975e9da288e0cc8e9c1646
kernel-debug-devel-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 98078f9e0cc2d21c20ecd0bbf965ecaa7a23f19e0b6e0f2dca4beae0080ed969
kernel-debug-modules-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 2b0521cf769216f6c82c7191f4a56c093afee704cc526acf77c4ed6d72950cee
kernel-debug-modules-extra-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 464b5c8d313300464c7ef9eba573a75d006d8c26dc578eaf14f2d18c53e9539e
kernel-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 608fa9e576e4d83438b8de81971cf352e2097b545f560d78a01d020db8f628bd
kernel-debuginfo-common-x86_64-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: f7993d12fc9de310f51bc4ec7ce197f6b517e93c7da1e0491fe706b6df1364c9
kernel-devel-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: a7e921d19a9e3e10d6c15740234d95d897b0208ed3679382dc6acd1226499ac4
kernel-doc-4.18.0-372.111.1.el8_6.noarch.rpm SHA-256: 2ab7732ab111999b09a4e314904e44f540d28336775cf542e1449d7c1634c3dd
kernel-headers-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 2ebc5eedd9636c7bf71f3443b4a1e330a82ca69657da40a159d7c960de7def15
kernel-modules-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 9984606b3381fa771fbd4f24f5ab7417bdf3904a8283e7d21b81eb48ec84196d
kernel-modules-extra-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 3fd2d1ce203aff52c314c2d2be3cf802f178611c265cd3a8e278118e84192a0a
kernel-tools-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: e8382edad91c900bffeefc04dc0e91b6dc5d546ff99eaae950cdc6e41dac2cd4
kernel-tools-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: a50c29828550918c1a354b41ad6b86c0d139ec0c430d11c0a30ac7a50b3be185
kernel-tools-libs-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 4eccbb7df8090476fa53d0b329128d700f51e71f7aeaa4e92fe3f6fd0f873e38
perf-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 72582dd72bc36b7773d592ef22b584a2e3857a2652cf6766c21ad9f41a6157ab
perf-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 323eca7cc34e97f01c81b2df9da19edfc8d1c79cfd59b19fac47774188e5db5b
python3-perf-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 6e2b726e44b8b246e292647dd788ee81e2c303cff215047c9aca261e15b29610
python3-perf-debuginfo-4.18.0-372.111.1.el8_6.x86_64.rpm SHA-256: 392e00253c100736192dc38446d2a52b2e1caf78d7161ee820845037e9b0d05e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility