Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5065 - Security Advisory
Issued:
2024-08-07
Updated:
2024-08-07

RHSA-2024:5065 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: drm: Don't unref the same fb many times by mistake due to deadlock handling (CVE-2023-52486)
  • kernel: tcp: add sanity checks to rx zerocopy (CVE-2024-26640)
  • kernel: vfio/pci: Lock external INTx masking ops (CVE-2024-26810)
  • kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)
  • kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (CVE-2024-26870)
  • kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del (CVE-2024-26961)
  • kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (CVE-2024-35789)
  • kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge (CVE-2024-36000)
  • kernel: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs (CVE-2021-47393)
  • kernel: net/mlx5: Discard command completions in internal error (CVE-2024-38555)
  • kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound (CVE-2024-33621)
  • kernel: tls: fix missing memory barrier in tls_init (CVE-2024-36489)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2269070 - CVE-2023-52486 kernel: drm: Don't unref the same fb many times by mistake due to deadlock handling
  • BZ - 2270100 - CVE-2024-26640 kernel: tcp: add sanity checks to rx zerocopy
  • BZ - 2273654 - CVE-2024-26810 kernel: vfio/pci: Lock external INTx masking ops
  • BZ - 2275604 - CVE-2024-26826 kernel: mptcp: fix data re-injection from stale subflow
  • BZ - 2275711 - CVE-2024-26870 kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102
  • BZ - 2278176 - CVE-2024-26961 kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del
  • BZ - 2281057 - CVE-2024-35789 kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes
  • BZ - 2281968 - CVE-2024-36000 kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge
  • BZ - 2282345 - CVE-2021-47393 kernel: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs
  • BZ - 2293444 - CVE-2024-38555 kernel: net/mlx5: Discard command completions in internal error
  • BZ - 2293657 - CVE-2024-33621 kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound
  • BZ - 2293687 - CVE-2024-36489 kernel: tls: fix missing memory barrier in tls_init

CVEs

  • CVE-2021-47393
  • CVE-2023-52486
  • CVE-2024-26640
  • CVE-2024-26810
  • CVE-2024-26826
  • CVE-2024-26870
  • CVE-2024-26961
  • CVE-2024-33621
  • CVE-2024-35789
  • CVE-2024-36000
  • CVE-2024-36489
  • CVE-2024-38555

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.115.1.el8_6.src.rpm SHA-256: b01c6d6adbcf6ca14b73faeba6e214236dfa7a85bd7ebf257cb8d499ef036f33
x86_64
bpftool-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 9708d88c4cbf8d8351330689ffa8def7ad0caabedc1d1a9ae31bae3c90e9d24a
bpftool-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: ae02df9139a59442dcba7b523d2db04ea2e5fde9f800eab6192e5eea6811ea5b
kernel-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 612f16e3d2953d40af767af47f1675602f46bb9eb132fc7c1bb21e30597c0b9c
kernel-abi-stablelists-4.18.0-372.115.1.el8_6.noarch.rpm SHA-256: 0a49b94a3ad56ff530b9b0cf3e4eaf7055d8155090fe1ec464dce650f4c9929c
kernel-core-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 5d3b963d1a15e99481821ea9ad24b63db2bfc6a83210c3cd2accdbb8ce0d9c2a
kernel-cross-headers-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 2547d95b3e7fc036789173ebd2a5a4f4f82a8da5afe2a0e82a43f7180137208d
kernel-debug-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: add9147838b310ccc5286ea2d029378c94c3bf04b9b2d1f391a6167fe4f66562
kernel-debug-core-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 92f0c8fd6359eb1871abbeb176f56dbff34fb58faba6d928003b2b87bc951047
kernel-debug-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: f3bf906f304e891335df087766d674804287dda949a4e437e19f55d513a14711
kernel-debug-devel-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 0a57417a69c52c8a34721f8559f4907f7252334c1832e92c6e05d9933e0d124d
kernel-debug-modules-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 5d55eeb62760a7432aad50be008cb2083353b2831ddb1c4bc228d2a07311e6a4
kernel-debug-modules-extra-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 052ee312ac3103a36570f306f1a300dc2465ac329c61a7251449f0862e4263b0
kernel-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 1af45a4d967431bd7b289290927ec902cf8a2b2d9551c1a123a035717b816a27
kernel-debuginfo-common-x86_64-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 19c25ccc40a839a92583d989eb8df1ff006d4f2d59819cbd896f206fa1056c37
kernel-devel-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 7585d9f4452154cf6080ee674dc9d49c5c0806c77ff7ec8a129398914a5072f5
kernel-doc-4.18.0-372.115.1.el8_6.noarch.rpm SHA-256: fb2487630624996cb9f4abef0edbcf5259db931de05c973850b5488e396eef06
kernel-headers-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: a302e62c7c12381db06f9705d2ad9c69373f75df3380ee05e2341d8afa53d814
kernel-modules-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: f6b4e5632f906d31227cc7c02916a1bfd70696c3d7b3828b75d7283d6769b29b
kernel-modules-extra-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 3ce8162ccde1d56e4a36bd8aa8808e7996d5fd79db92446948e994827e7a13da
kernel-tools-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: ffa6b7a8cc90de7b3d7b41c170e2825a0dbb9417d2e0dfc5d7b709019d015ec0
kernel-tools-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: ce1c4e09639489030177a1c417b7bce6a45bfab135e1e4122d2652d40f51c357
kernel-tools-libs-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: b4795c0c44cc22979d03a9123bf1d4c4b1b00a7f36965499665f44e469fa8f7a
perf-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: a5b7ce6f8ec657b572e603d9efd86cbc3b26d830200a73b291494230e4a39887
perf-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 386df50ed834cb720944c00f6ea8e42f2422c90c5963cb88daaf510d3e86adb9
python3-perf-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 77c4dd6af8177384bfe1870a9136072db134c9a1d56efdc44058d73b11f3fee9
python3-perf-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: b5294d901d58423b7495b4a31611495069d5d9fc6718ead7c9b2e87ee016e93d

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.115.1.el8_6.src.rpm SHA-256: b01c6d6adbcf6ca14b73faeba6e214236dfa7a85bd7ebf257cb8d499ef036f33
x86_64
bpftool-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 9708d88c4cbf8d8351330689ffa8def7ad0caabedc1d1a9ae31bae3c90e9d24a
bpftool-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: ae02df9139a59442dcba7b523d2db04ea2e5fde9f800eab6192e5eea6811ea5b
kernel-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 612f16e3d2953d40af767af47f1675602f46bb9eb132fc7c1bb21e30597c0b9c
kernel-abi-stablelists-4.18.0-372.115.1.el8_6.noarch.rpm SHA-256: 0a49b94a3ad56ff530b9b0cf3e4eaf7055d8155090fe1ec464dce650f4c9929c
kernel-core-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 5d3b963d1a15e99481821ea9ad24b63db2bfc6a83210c3cd2accdbb8ce0d9c2a
kernel-cross-headers-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 2547d95b3e7fc036789173ebd2a5a4f4f82a8da5afe2a0e82a43f7180137208d
kernel-debug-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: add9147838b310ccc5286ea2d029378c94c3bf04b9b2d1f391a6167fe4f66562
kernel-debug-core-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 92f0c8fd6359eb1871abbeb176f56dbff34fb58faba6d928003b2b87bc951047
kernel-debug-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: f3bf906f304e891335df087766d674804287dda949a4e437e19f55d513a14711
kernel-debug-devel-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 0a57417a69c52c8a34721f8559f4907f7252334c1832e92c6e05d9933e0d124d
kernel-debug-modules-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 5d55eeb62760a7432aad50be008cb2083353b2831ddb1c4bc228d2a07311e6a4
kernel-debug-modules-extra-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 052ee312ac3103a36570f306f1a300dc2465ac329c61a7251449f0862e4263b0
kernel-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 1af45a4d967431bd7b289290927ec902cf8a2b2d9551c1a123a035717b816a27
kernel-debuginfo-common-x86_64-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 19c25ccc40a839a92583d989eb8df1ff006d4f2d59819cbd896f206fa1056c37
kernel-devel-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 7585d9f4452154cf6080ee674dc9d49c5c0806c77ff7ec8a129398914a5072f5
kernel-doc-4.18.0-372.115.1.el8_6.noarch.rpm SHA-256: fb2487630624996cb9f4abef0edbcf5259db931de05c973850b5488e396eef06
kernel-headers-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: a302e62c7c12381db06f9705d2ad9c69373f75df3380ee05e2341d8afa53d814
kernel-modules-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: f6b4e5632f906d31227cc7c02916a1bfd70696c3d7b3828b75d7283d6769b29b
kernel-modules-extra-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 3ce8162ccde1d56e4a36bd8aa8808e7996d5fd79db92446948e994827e7a13da
kernel-tools-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: ffa6b7a8cc90de7b3d7b41c170e2825a0dbb9417d2e0dfc5d7b709019d015ec0
kernel-tools-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: ce1c4e09639489030177a1c417b7bce6a45bfab135e1e4122d2652d40f51c357
kernel-tools-libs-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: b4795c0c44cc22979d03a9123bf1d4c4b1b00a7f36965499665f44e469fa8f7a
perf-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: a5b7ce6f8ec657b572e603d9efd86cbc3b26d830200a73b291494230e4a39887
perf-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 386df50ed834cb720944c00f6ea8e42f2422c90c5963cb88daaf510d3e86adb9
python3-perf-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 77c4dd6af8177384bfe1870a9136072db134c9a1d56efdc44058d73b11f3fee9
python3-perf-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: b5294d901d58423b7495b4a31611495069d5d9fc6718ead7c9b2e87ee016e93d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.115.1.el8_6.src.rpm SHA-256: b01c6d6adbcf6ca14b73faeba6e214236dfa7a85bd7ebf257cb8d499ef036f33
ppc64le
bpftool-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 4fcf6f56db90fb5dc1564d68fa41f2fdfc028e2d1dc23a581e5fdbe5984b7f4c
bpftool-debuginfo-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 0af1d58742bbf30607147788cff1d665e6dcdb1d9706cb13ac7b820c2501cb9a
kernel-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 993fcf93275160888fd9a731d7e7aa709b5faea363bfe284e0697bbc43b0976b
kernel-abi-stablelists-4.18.0-372.115.1.el8_6.noarch.rpm SHA-256: 0a49b94a3ad56ff530b9b0cf3e4eaf7055d8155090fe1ec464dce650f4c9929c
kernel-core-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: e31a692fe60701b36a226382bc7050dbac5334770cf7b0f472db3928a99bfba3
kernel-cross-headers-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 0523cf18adcf35a000651b98f9a5405db28552c1bc14a4742cb753cfb41e05af
kernel-debug-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 485f5384fe0b8868df53c7576643dc712713c691f70c06e8f48bf518d242a83f
kernel-debug-core-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 0829284019be46b47cf6b3e2573a9e0d67b2d8322d7c09b03348663533f6dcda
kernel-debug-debuginfo-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: c1389a59d5191311ad754be78c5437b8742c623bc4b3f26c2f1740ad9507f591
kernel-debug-devel-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 2d52d546fec2d890d9b53a28eced7f0491461ed18686c49216884514f3217ec2
kernel-debug-modules-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: caca7381606435e07ce366bb8a6cddf9db802289e177207c84f9d0a50e89ab90
kernel-debug-modules-extra-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: b55b53bdf2113f707f328471bf0397e4ce4cc8bab425993b125d4586620d91e4
kernel-debuginfo-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 7d08f48e62a3c36f652cb4f2556079a1d453deb00ac4916e339e8ae145133851
kernel-debuginfo-common-ppc64le-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 4dc7b10739e7b411da62cab2478addda758ff987d980fef49f2be7c7a2656535
kernel-devel-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 2aa4b838263e9b6b78d5a1dd3f0654f88ce0ca9fc72eacb79ebbc09bbeaebe3f
kernel-doc-4.18.0-372.115.1.el8_6.noarch.rpm SHA-256: fb2487630624996cb9f4abef0edbcf5259db931de05c973850b5488e396eef06
kernel-headers-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 4b3fb5b210214a872a495490966bd530680cd2556fcaae3ef452232546a9b055
kernel-modules-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 770dd877e19a1106dec24681f74f406bbc033aa9675f59c9999babaf10b6518b
kernel-modules-extra-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 0fa546fcd4def6c6bdd1d66189593ade90fcd99feb0f642c09f5b0241ca0950d
kernel-tools-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 89c3c605a0309ff6fa896c8fd6e074c88bb375c1245a983ea96e930514c71aeb
kernel-tools-debuginfo-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 812157bd903af383d45c84dd99d96a2a0c612d0dcfb1aece6cfca83d835050a8
kernel-tools-libs-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: edea2982c87b82c68cdad092b6948e96c9915246285c1b68478a37f473574326
perf-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: ab0d3481fd53cb9e4eda69abe4f8c13635ed818f483479e9c01a9b6463f5d7cc
perf-debuginfo-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: 474fb1336d92d70cfcc94f07e70d216b82af065f48c62eda851fb9dd5ad7fdae
python3-perf-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: bc9544a8281c3242abb391e80f52226264b9a24241292567d68792bf98586a31
python3-perf-debuginfo-4.18.0-372.115.1.el8_6.ppc64le.rpm SHA-256: a3790e40910f507f63d6c67a49477a1cd4cdc4e6a58554b8dd02841292dcaf71

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.115.1.el8_6.src.rpm SHA-256: b01c6d6adbcf6ca14b73faeba6e214236dfa7a85bd7ebf257cb8d499ef036f33
x86_64
bpftool-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 9708d88c4cbf8d8351330689ffa8def7ad0caabedc1d1a9ae31bae3c90e9d24a
bpftool-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: ae02df9139a59442dcba7b523d2db04ea2e5fde9f800eab6192e5eea6811ea5b
kernel-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 612f16e3d2953d40af767af47f1675602f46bb9eb132fc7c1bb21e30597c0b9c
kernel-abi-stablelists-4.18.0-372.115.1.el8_6.noarch.rpm SHA-256: 0a49b94a3ad56ff530b9b0cf3e4eaf7055d8155090fe1ec464dce650f4c9929c
kernel-core-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 5d3b963d1a15e99481821ea9ad24b63db2bfc6a83210c3cd2accdbb8ce0d9c2a
kernel-cross-headers-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 2547d95b3e7fc036789173ebd2a5a4f4f82a8da5afe2a0e82a43f7180137208d
kernel-debug-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: add9147838b310ccc5286ea2d029378c94c3bf04b9b2d1f391a6167fe4f66562
kernel-debug-core-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 92f0c8fd6359eb1871abbeb176f56dbff34fb58faba6d928003b2b87bc951047
kernel-debug-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: f3bf906f304e891335df087766d674804287dda949a4e437e19f55d513a14711
kernel-debug-devel-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 0a57417a69c52c8a34721f8559f4907f7252334c1832e92c6e05d9933e0d124d
kernel-debug-modules-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 5d55eeb62760a7432aad50be008cb2083353b2831ddb1c4bc228d2a07311e6a4
kernel-debug-modules-extra-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 052ee312ac3103a36570f306f1a300dc2465ac329c61a7251449f0862e4263b0
kernel-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 1af45a4d967431bd7b289290927ec902cf8a2b2d9551c1a123a035717b816a27
kernel-debuginfo-common-x86_64-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 19c25ccc40a839a92583d989eb8df1ff006d4f2d59819cbd896f206fa1056c37
kernel-devel-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 7585d9f4452154cf6080ee674dc9d49c5c0806c77ff7ec8a129398914a5072f5
kernel-doc-4.18.0-372.115.1.el8_6.noarch.rpm SHA-256: fb2487630624996cb9f4abef0edbcf5259db931de05c973850b5488e396eef06
kernel-headers-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: a302e62c7c12381db06f9705d2ad9c69373f75df3380ee05e2341d8afa53d814
kernel-modules-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: f6b4e5632f906d31227cc7c02916a1bfd70696c3d7b3828b75d7283d6769b29b
kernel-modules-extra-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 3ce8162ccde1d56e4a36bd8aa8808e7996d5fd79db92446948e994827e7a13da
kernel-tools-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: ffa6b7a8cc90de7b3d7b41c170e2825a0dbb9417d2e0dfc5d7b709019d015ec0
kernel-tools-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: ce1c4e09639489030177a1c417b7bce6a45bfab135e1e4122d2652d40f51c357
kernel-tools-libs-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: b4795c0c44cc22979d03a9123bf1d4c4b1b00a7f36965499665f44e469fa8f7a
perf-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: a5b7ce6f8ec657b572e603d9efd86cbc3b26d830200a73b291494230e4a39887
perf-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 386df50ed834cb720944c00f6ea8e42f2422c90c5963cb88daaf510d3e86adb9
python3-perf-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: 77c4dd6af8177384bfe1870a9136072db134c9a1d56efdc44058d73b11f3fee9
python3-perf-debuginfo-4.18.0-372.115.1.el8_6.x86_64.rpm SHA-256: b5294d901d58423b7495b4a31611495069d5d9fc6718ead7c9b2e87ee016e93d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility