Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5281 - Security Advisory
Issued:
2024-08-13
Updated:
2024-08-20

RHSA-2024:5281 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)
  • kernel: uio: Fix use-after-free in uio_open (CVE-2023-52439)
  • kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (CVE-2023-52448)
  • kernel: bnxt: prevent skb UAF after handing over to PTP worker (CVE-2022-48637)
  • kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)
  • kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852)
  • kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (CVE-2021-47385)
  • kernel: net: qcom/emac: fix UAF in emac_remove (CVE-2021-47311)
  • kernel: proc/vmcore: fix clearing user buffer by properly using clear_user() (CVE-2021-47566)
  • kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017)
  • kernel: net: CVE-2024-36971 kernel: UAF in network route management (CVE-2024-36971)
  • kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502)
  • kernel: SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (CVE-2023-52885)
  • kernel: NFSD: Fix the behavior of READ near OFFSET_MAX (CVE-2022-48827)
  • kernel: NFSD: Fix ia_size underflow (CVE-2022-48828)
  • kernel: NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes (CVE-2022-48829)
  • kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090)
  • kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2258875 - CVE-2023-52881 kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number
  • BZ - 2265271 - CVE-2023-52439 kernel: uio: Fix use-after-free in uio_open
  • BZ - 2265653 - CVE-2023-52448 kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
  • BZ - 2277831 - CVE-2022-48637 kernel: bnxt: prevent skb UAF after handing over to PTP worker
  • BZ - 2278989 - CVE-2024-21823 kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application
  • BZ - 2281257 - CVE-2024-35852 kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work
  • BZ - 2282355 - CVE-2021-47385 kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field
  • BZ - 2282471 - CVE-2021-47311 kernel: net: qcom/emac: fix UAF in emac_remove
  • BZ - 2283463 - CVE-2021-47566 kernel: proc/vmcore: fix clearing user buffer by properly using clear_user()
  • BZ - 2284417 - CVE-2024-36017 kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation
  • BZ - 2292331 - CVE-2024-36971 kernel: net: CVE-2024-36971 kernel: UAF in network route management
  • BZ - 2297474 - CVE-2024-39502 kernel: ionic: fix use after netif_napi_del()
  • BZ - 2297730 - CVE-2023-52885 kernel: SUNRPC: Fix UAF in svc_tcp_listen_data_ready()
  • BZ - 2298166 - CVE-2022-48827 kernel: NFSD: Fix the behavior of READ near OFFSET_MAX
  • BZ - 2298167 - CVE-2022-48828 kernel: NFSD: Fix ia_size underflow
  • BZ - 2298168 - CVE-2022-48829 kernel: NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes
  • BZ - 2299240 - CVE-2024-41090 kernel: virtio-net: tap: mlx5_core short frame denial of service
  • BZ - 2299336 - CVE-2024-41091 kernel: virtio-net: tun: mlx5_core short frame denial of service

CVEs

  • CVE-2021-47311
  • CVE-2021-47385
  • CVE-2021-47566
  • CVE-2022-48637
  • CVE-2022-48827
  • CVE-2022-48828
  • CVE-2022-48829
  • CVE-2023-52439
  • CVE-2023-52448
  • CVE-2023-52881
  • CVE-2023-52885
  • CVE-2024-21823
  • CVE-2024-35852
  • CVE-2024-36017
  • CVE-2024-36971
  • CVE-2024-39502
  • CVE-2024-41090
  • CVE-2024-41091

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.118.1.el8_6.src.rpm SHA-256: 8bb79d6b0d020427060ca67de71f341c9729bc23f556fd68cdd1d3d2aa02d909
x86_64
bpftool-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 11aa897d529bfa9cc2ae1bbf4c09673ec3c0082254adf8a7be99159577dc969b
bpftool-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 8042127069f33005a01b9b3b2fd5410311cf7166ed84eb30d7c2f75cf029b38b
kernel-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 6d64a37ab410f3c3fd4d6e47c6dc9aba9015dfd3b5c98e9188c02207a632660a
kernel-abi-stablelists-4.18.0-372.118.1.el8_6.noarch.rpm SHA-256: 2add5c31e5411386c67bc2688b93c4c3595c41af293c49320c939f71023253f4
kernel-core-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: ee750e0d59fd567ed50f9bfb533100ca9cbdd8fdf517da15df974b2d1b12a594
kernel-cross-headers-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 7b102a744e43b6bd27e54019a424f4acccf140e518c7b38820ae0dcec640a0eb
kernel-debug-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 187e6a93c772fd0321d779986e4e597f81d15db3a21115f5dc5516e6d3891db2
kernel-debug-core-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: f019f5ea326ebb426f039552088fac1e6305ee930f7ae8a4c5826d2bf22206b3
kernel-debug-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 0ccd4a849785d0953045eade075d3a4f1ea2515c85427fd04cef7cc8bae9197b
kernel-debug-devel-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: b362e0fb7670f6f4065f7b9585155770b29f9b5e838ffee0e28658bf886a3762
kernel-debug-modules-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: fde292918adb6fe8e1b243a8b23d11256f5fb981ec3eb692feaad6724c0aa3f9
kernel-debug-modules-extra-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 42309a77ef270b7cf4aeebf140b61b6f90d1f4bc299a9281e68dbbf05472845d
kernel-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: fbb05d9366c38d7f222362297b6bd2cb27b8bb2e80e7e4c78df15108d5545df5
kernel-debuginfo-common-x86_64-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: fad63668d165e88f06ee8888c2d2e9b3ef2b4b0882666e0afea70729abb46f59
kernel-devel-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: e765cd5a4fd54bf1b9809f1d0202065cde9b7d4bf1bc7f5d25247b64dbdae19e
kernel-doc-4.18.0-372.118.1.el8_6.noarch.rpm SHA-256: 765362b1e7a8ec110ee9f797348d5d539fac5eb6e2b3eda25cc64186f8c5e60d
kernel-headers-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: dd58e47112c8e51a92d651a79edbf6205421851102f20fc9c5522d72f1316616
kernel-modules-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 7f25c4998bb1ca2064d1a03269e2ebef1f17d8fa49b2880bc1cc305ab973c0f5
kernel-modules-extra-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 8753db6f3169c21a3db0c8c5d1ecdd8dec096b06e2ebce9cc142a58eb2d9f9d8
kernel-tools-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: e6621ac95f2c263a609672f97d15898a9e3da2a133d72897b2e6279b71c316e3
kernel-tools-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 199df760449b4c6a97da1966227f13c2b9de388f602d9523262a2ebd1c1678ad
kernel-tools-libs-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: a226a63b826115e46a63d48c261ece6ca8089700edfabf01e05318197064bc7b
perf-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 64105916e4e53eba8940204a37364b2870b2ed758ab836b465789ff884799f05
perf-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 7f09a7d9c0ad3921f64e77baa2f93fccb8a680516d70c1e27ee399541a3e2c33
python3-perf-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 5a829b74ff539991e1d13b2ce79228cda626a0edcfbaa2f6449ab7f5c5bb0245
python3-perf-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 998006e16bdd3cc02f7f6b2bf66ed51519253053cb4d1c98f8295e459e9079fc

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.118.1.el8_6.src.rpm SHA-256: 8bb79d6b0d020427060ca67de71f341c9729bc23f556fd68cdd1d3d2aa02d909
x86_64
bpftool-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 11aa897d529bfa9cc2ae1bbf4c09673ec3c0082254adf8a7be99159577dc969b
bpftool-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 8042127069f33005a01b9b3b2fd5410311cf7166ed84eb30d7c2f75cf029b38b
kernel-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 6d64a37ab410f3c3fd4d6e47c6dc9aba9015dfd3b5c98e9188c02207a632660a
kernel-abi-stablelists-4.18.0-372.118.1.el8_6.noarch.rpm SHA-256: 2add5c31e5411386c67bc2688b93c4c3595c41af293c49320c939f71023253f4
kernel-core-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: ee750e0d59fd567ed50f9bfb533100ca9cbdd8fdf517da15df974b2d1b12a594
kernel-cross-headers-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 7b102a744e43b6bd27e54019a424f4acccf140e518c7b38820ae0dcec640a0eb
kernel-debug-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 187e6a93c772fd0321d779986e4e597f81d15db3a21115f5dc5516e6d3891db2
kernel-debug-core-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: f019f5ea326ebb426f039552088fac1e6305ee930f7ae8a4c5826d2bf22206b3
kernel-debug-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 0ccd4a849785d0953045eade075d3a4f1ea2515c85427fd04cef7cc8bae9197b
kernel-debug-devel-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: b362e0fb7670f6f4065f7b9585155770b29f9b5e838ffee0e28658bf886a3762
kernel-debug-modules-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: fde292918adb6fe8e1b243a8b23d11256f5fb981ec3eb692feaad6724c0aa3f9
kernel-debug-modules-extra-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 42309a77ef270b7cf4aeebf140b61b6f90d1f4bc299a9281e68dbbf05472845d
kernel-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: fbb05d9366c38d7f222362297b6bd2cb27b8bb2e80e7e4c78df15108d5545df5
kernel-debuginfo-common-x86_64-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: fad63668d165e88f06ee8888c2d2e9b3ef2b4b0882666e0afea70729abb46f59
kernel-devel-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: e765cd5a4fd54bf1b9809f1d0202065cde9b7d4bf1bc7f5d25247b64dbdae19e
kernel-doc-4.18.0-372.118.1.el8_6.noarch.rpm SHA-256: 765362b1e7a8ec110ee9f797348d5d539fac5eb6e2b3eda25cc64186f8c5e60d
kernel-headers-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: dd58e47112c8e51a92d651a79edbf6205421851102f20fc9c5522d72f1316616
kernel-modules-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 7f25c4998bb1ca2064d1a03269e2ebef1f17d8fa49b2880bc1cc305ab973c0f5
kernel-modules-extra-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 8753db6f3169c21a3db0c8c5d1ecdd8dec096b06e2ebce9cc142a58eb2d9f9d8
kernel-tools-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: e6621ac95f2c263a609672f97d15898a9e3da2a133d72897b2e6279b71c316e3
kernel-tools-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 199df760449b4c6a97da1966227f13c2b9de388f602d9523262a2ebd1c1678ad
kernel-tools-libs-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: a226a63b826115e46a63d48c261ece6ca8089700edfabf01e05318197064bc7b
perf-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 64105916e4e53eba8940204a37364b2870b2ed758ab836b465789ff884799f05
perf-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 7f09a7d9c0ad3921f64e77baa2f93fccb8a680516d70c1e27ee399541a3e2c33
python3-perf-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 5a829b74ff539991e1d13b2ce79228cda626a0edcfbaa2f6449ab7f5c5bb0245
python3-perf-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 998006e16bdd3cc02f7f6b2bf66ed51519253053cb4d1c98f8295e459e9079fc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.118.1.el8_6.src.rpm SHA-256: 8bb79d6b0d020427060ca67de71f341c9729bc23f556fd68cdd1d3d2aa02d909
ppc64le
bpftool-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 6e094f83bd07daca738688ebe7d6acb325db0a2614bb4e2c4a7520c33a07e3b1
bpftool-debuginfo-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: d0ff3c2a77d83e71949ac5a73fa7f657cdeaf8bdd40c5679429fc6a784dd01a8
kernel-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 2c813dbde7ef60507468cfce7f825b3338ab3064b543e2911c3e8a18069b2f01
kernel-abi-stablelists-4.18.0-372.118.1.el8_6.noarch.rpm SHA-256: 2add5c31e5411386c67bc2688b93c4c3595c41af293c49320c939f71023253f4
kernel-core-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: f9c8260ab5568f134b6a668ca1057e9bb52555d2cfe0358bd9d864c3e0f31810
kernel-cross-headers-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 9b59b59a864c16343af64a72161c96e3496643a04423c5d119a47fe7b2243d9b
kernel-debug-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: bb8054889c0cb449c82a1a01be8a8071209f4028644ee5c5b66d8925ef26ebc2
kernel-debug-core-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 47a2331d89b62e87ec00d5ea4a76f88379876da3ceb8d87e83adffa764e386aa
kernel-debug-debuginfo-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 9c283014668336b1d3d227e7bfec0df216a27d43bef4c4d73c9ba84328019ae4
kernel-debug-devel-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 1bd99dd2a5dbe523fc4f0261bff8c6ab34ca226e793717e1a6470eb4847a7888
kernel-debug-modules-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 6f24351e606bf9358d593442f420aad8c2eed6ad7c906f4563e934c0100ffaa8
kernel-debug-modules-extra-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 144ddaaca7e0eae0f782ceb3dc5938f322f249a4dbbc2ef990f1daea265006f3
kernel-debuginfo-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: c8b0fed75388240f867b1bfbef6e3822bc7b4b0a5181c0cf6b74c235f32117c5
kernel-debuginfo-common-ppc64le-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: e0558233f8e828b49d3207842879430f52327b1e5ddc76151387c92b7325e9a2
kernel-devel-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 5fb94019b0672b14275bb23bfdcc3f3fd6d231fe04dcf6426b81dd178a336be1
kernel-doc-4.18.0-372.118.1.el8_6.noarch.rpm SHA-256: 765362b1e7a8ec110ee9f797348d5d539fac5eb6e2b3eda25cc64186f8c5e60d
kernel-headers-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 59232fa07fe050e2c663a665f8dfda5fd93a6030846d7c0ca73e89894cbf1a60
kernel-modules-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 75701c0e79c8009c86ee38d023ef57c889dbf13b6cd7c9a3bbad2bae7e4b7217
kernel-modules-extra-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: c7029c944f12def961ef709d1306b0af7c2385a3a9c026e1fa4237ecea5e4f1c
kernel-tools-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 0cd20234abf2900c67b3c5fc534d05571df60c9d20fc8428884af558c6eaa1e6
kernel-tools-debuginfo-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: b7d9a13134c0d3a168f5390a6cfdf066430fc165a0951e2f4295d7945a321b81
kernel-tools-libs-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: a9fbdc39da176714c6aacb8434c3d45be4c888a271772db2266a8191f05ae632
perf-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 47adf1a2006b5a3d73c1dfdd470ccc897291fb51e89c4940f82b8972f4fe60f9
perf-debuginfo-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: fe9d50d2fec36d6b0ad28b55f70cf72e7314d58f18c11954cdc5a86532db2f7e
python3-perf-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 71654573be3482b5f9a799f201d473266fda08b6f620d18ce22b1597429057d5
python3-perf-debuginfo-4.18.0-372.118.1.el8_6.ppc64le.rpm SHA-256: 313665a7ad1e539bebfdcd288dc5c9b9b44a7dffa3308d644f7e6cf81f25fb12

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.118.1.el8_6.src.rpm SHA-256: 8bb79d6b0d020427060ca67de71f341c9729bc23f556fd68cdd1d3d2aa02d909
x86_64
bpftool-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 11aa897d529bfa9cc2ae1bbf4c09673ec3c0082254adf8a7be99159577dc969b
bpftool-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 8042127069f33005a01b9b3b2fd5410311cf7166ed84eb30d7c2f75cf029b38b
kernel-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 6d64a37ab410f3c3fd4d6e47c6dc9aba9015dfd3b5c98e9188c02207a632660a
kernel-abi-stablelists-4.18.0-372.118.1.el8_6.noarch.rpm SHA-256: 2add5c31e5411386c67bc2688b93c4c3595c41af293c49320c939f71023253f4
kernel-core-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: ee750e0d59fd567ed50f9bfb533100ca9cbdd8fdf517da15df974b2d1b12a594
kernel-cross-headers-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 7b102a744e43b6bd27e54019a424f4acccf140e518c7b38820ae0dcec640a0eb
kernel-debug-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 187e6a93c772fd0321d779986e4e597f81d15db3a21115f5dc5516e6d3891db2
kernel-debug-core-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: f019f5ea326ebb426f039552088fac1e6305ee930f7ae8a4c5826d2bf22206b3
kernel-debug-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 0ccd4a849785d0953045eade075d3a4f1ea2515c85427fd04cef7cc8bae9197b
kernel-debug-devel-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: b362e0fb7670f6f4065f7b9585155770b29f9b5e838ffee0e28658bf886a3762
kernel-debug-modules-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: fde292918adb6fe8e1b243a8b23d11256f5fb981ec3eb692feaad6724c0aa3f9
kernel-debug-modules-extra-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 42309a77ef270b7cf4aeebf140b61b6f90d1f4bc299a9281e68dbbf05472845d
kernel-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: fbb05d9366c38d7f222362297b6bd2cb27b8bb2e80e7e4c78df15108d5545df5
kernel-debuginfo-common-x86_64-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: fad63668d165e88f06ee8888c2d2e9b3ef2b4b0882666e0afea70729abb46f59
kernel-devel-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: e765cd5a4fd54bf1b9809f1d0202065cde9b7d4bf1bc7f5d25247b64dbdae19e
kernel-doc-4.18.0-372.118.1.el8_6.noarch.rpm SHA-256: 765362b1e7a8ec110ee9f797348d5d539fac5eb6e2b3eda25cc64186f8c5e60d
kernel-headers-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: dd58e47112c8e51a92d651a79edbf6205421851102f20fc9c5522d72f1316616
kernel-modules-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 7f25c4998bb1ca2064d1a03269e2ebef1f17d8fa49b2880bc1cc305ab973c0f5
kernel-modules-extra-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 8753db6f3169c21a3db0c8c5d1ecdd8dec096b06e2ebce9cc142a58eb2d9f9d8
kernel-tools-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: e6621ac95f2c263a609672f97d15898a9e3da2a133d72897b2e6279b71c316e3
kernel-tools-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 199df760449b4c6a97da1966227f13c2b9de388f602d9523262a2ebd1c1678ad
kernel-tools-libs-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: a226a63b826115e46a63d48c261ece6ca8089700edfabf01e05318197064bc7b
perf-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 64105916e4e53eba8940204a37364b2870b2ed758ab836b465789ff884799f05
perf-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 7f09a7d9c0ad3921f64e77baa2f93fccb8a680516d70c1e27ee399541a3e2c33
python3-perf-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 5a829b74ff539991e1d13b2ce79228cda626a0edcfbaa2f6449ab7f5c5bb0245
python3-perf-debuginfo-4.18.0-372.118.1.el8_6.x86_64.rpm SHA-256: 998006e16bdd3cc02f7f6b2bf66ed51519253053cb4d1c98f8295e459e9079fc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility