Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5692 - Security Advisory
Issued:
2024-08-21
Updated:
2024-08-21

RHSA-2024:5692 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: smb: client: fix potential OOBs in smb2_parse_contexts() (CVE-2023-52434)
  • kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)
  • kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610)
  • kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination (CVE-2024-35845)
  • kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)
  • kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864)
  • kernel: isdn: mISDN: Fix sleeping function called from invalid context (CVE-2021-47468)
  • kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (CVE-2024-36016)
  • kernel: wifi: nl80211: don't free NULL coalescing rule (CVE-2024-36941)
  • kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904)
  • kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570)
  • kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration (CVE-2022-48793)
  • kernel: perf: Fix list corruption in perf_cgroup_switch() (CVE-2022-48799)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2265285 - CVE-2023-52434 kernel: smb: client: fix potential OOBs in smb2_parse_contexts()
  • BZ - 2267513 - CVE-2021-47069 kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
  • BZ - 2270080 - CVE-2023-52610 kernel: net/sched: act_ct: fix skb leak and crash on ooo frags
  • BZ - 2281272 - CVE-2024-35845 kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination
  • BZ - 2282394 - CVE-2021-47356 kernel: mISDN: fix possible use-after-free in HFC_cleanup()
  • BZ - 2282719 - CVE-2023-52864 kernel: platform/x86: wmi: Fix opening of char device
  • BZ - 2282887 - CVE-2021-47468 kernel: isdn: mISDN: Fix sleeping function called from invalid context
  • BZ - 2283894 - CVE-2024-36016 kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive()
  • BZ - 2284474 - CVE-2024-36941 kernel: wifi: nl80211: don't free NULL coalescing rule
  • BZ - 2284541 - CVE-2024-36904 kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().
  • BZ - 2293423 - CVE-2024-38570 kernel: gfs2: Fix potential glock use-after-free on unmount
  • BZ - 2298129 - CVE-2022-48793 kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration
  • BZ - 2298135 - CVE-2022-48799 kernel: perf: Fix list corruption in perf_cgroup_switch()

CVEs

  • CVE-2021-47069
  • CVE-2021-47356
  • CVE-2021-47468
  • CVE-2022-48793
  • CVE-2022-48799
  • CVE-2023-52434
  • CVE-2023-52610
  • CVE-2023-52864
  • CVE-2024-35845
  • CVE-2024-36016
  • CVE-2024-36904
  • CVE-2024-36941
  • CVE-2024-38570

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.119.1.el8_6.src.rpm SHA-256: 2a15ff37723929b9662feaa6619b30b759f229b5597f8cd8fd58f8168461c055
x86_64
bpftool-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: f1058b4ad59e1996f3ba08fa478aacff0ef5f5ede332893c4f9df71392844bc9
bpftool-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 35387f369c771ab89c802b119fc09e55e0f456eae07a1e00d163c10be5dca6c2
kernel-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 1d6f6199902257b9d970b5131ab097471d3cac8d8f37a8a15d62a31755256286
kernel-abi-stablelists-4.18.0-372.119.1.el8_6.noarch.rpm SHA-256: d8b6d036452b3fb375da8df14e1d289bfd829156fbc93f81f4a809454fddb323
kernel-core-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 7f6c266a76c483971a3ab3153dd08f5c9aaf2adeda814a151fdee681a71adc57
kernel-cross-headers-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 97ebaa5c7efd954c7405d2e6eccca722914853d3b70f80a1d4fe5052951b02de
kernel-debug-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: c5bb2a81f4ed426fbcf96254669bd45c11c87437591f8a731141756a752e4750
kernel-debug-core-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 0fe38c1ed9768a8d74af73461c0022da343705922fde8ff2553df5e8ec6c3bb9
kernel-debug-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 302c02761a3df4070ac9738865e0433c768af897e4fe68900406f258b8e9de7c
kernel-debug-devel-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 6f4141c9c787f0b9eeb5d83c3859301720fbadaab3f14c02e2773cc4209fb358
kernel-debug-modules-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 3035b714c08a56b952a26da57744ee39bc61f3fe6ebfbbe8a3209b9c87d86022
kernel-debug-modules-extra-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 015e4d4873f3d21d1009a4422be8b81854ff830b1c633a60622eec68c55459c2
kernel-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: f8eea096681768e06d5fba209f3a14f19349adf471cd4755d5f80007848ae5b6
kernel-debuginfo-common-x86_64-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 672c5fe92f14fdb8f1805c06572bf46631b36bfb7e56f6eb24d537d9a4139d99
kernel-devel-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: b5838f11d1a626324f41e677a905c1f667b8c607b6cb48f640656e452f2e9e04
kernel-doc-4.18.0-372.119.1.el8_6.noarch.rpm SHA-256: 0ef90a5264fd980848f8f45bac3f0225865db5c4713b8eff9d0e6ee0e88c6b19
kernel-headers-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 29f2c6730dc127ffe50fb734de85f07f884f04a7c9211da87b4e8c67c6741dfe
kernel-modules-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 13e6474b74c6832fa8275e8bf8c3f53751d2d038f9a220441d9ef0360ab09dad
kernel-modules-extra-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 624a6a64728fd7ca1c695a77f7e236b301b39108ec5cdd852f29a5c3fa4c8fae
kernel-tools-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: f95329760fd96ec28c4139e1c9855ccb47332a7ae7e581eb8b048ec72ed0e04b
kernel-tools-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: da7176e92a053f069cdcbd1a2b1191aed2f77ca01c8b3cf022be8b86105e7255
kernel-tools-libs-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: f09c26f6dd44c21023eb52c35b2dcc427e428e01aded4aec6ca7949ae73859e3
perf-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 3fec3cc33cf9a31b37b9c5905300a179059bb9d62f12041e59f1f28005e74b48
perf-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 2877ccfbab353e8b23706d4d7052617d2f21f5b5e46cbbeb3dcf1b021bac9a94
python3-perf-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 37e3c9120d50f2acfdbee450ae62c0cc73683920abb7b10b1bfaf1b902503b29
python3-perf-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: a36113c53a2ced8f1ae4faa3c2607487e3c8a725b4dc41782635cff1cf82e410

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.119.1.el8_6.src.rpm SHA-256: 2a15ff37723929b9662feaa6619b30b759f229b5597f8cd8fd58f8168461c055
x86_64
bpftool-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: f1058b4ad59e1996f3ba08fa478aacff0ef5f5ede332893c4f9df71392844bc9
bpftool-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 35387f369c771ab89c802b119fc09e55e0f456eae07a1e00d163c10be5dca6c2
kernel-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 1d6f6199902257b9d970b5131ab097471d3cac8d8f37a8a15d62a31755256286
kernel-abi-stablelists-4.18.0-372.119.1.el8_6.noarch.rpm SHA-256: d8b6d036452b3fb375da8df14e1d289bfd829156fbc93f81f4a809454fddb323
kernel-core-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 7f6c266a76c483971a3ab3153dd08f5c9aaf2adeda814a151fdee681a71adc57
kernel-cross-headers-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 97ebaa5c7efd954c7405d2e6eccca722914853d3b70f80a1d4fe5052951b02de
kernel-debug-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: c5bb2a81f4ed426fbcf96254669bd45c11c87437591f8a731141756a752e4750
kernel-debug-core-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 0fe38c1ed9768a8d74af73461c0022da343705922fde8ff2553df5e8ec6c3bb9
kernel-debug-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 302c02761a3df4070ac9738865e0433c768af897e4fe68900406f258b8e9de7c
kernel-debug-devel-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 6f4141c9c787f0b9eeb5d83c3859301720fbadaab3f14c02e2773cc4209fb358
kernel-debug-modules-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 3035b714c08a56b952a26da57744ee39bc61f3fe6ebfbbe8a3209b9c87d86022
kernel-debug-modules-extra-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 015e4d4873f3d21d1009a4422be8b81854ff830b1c633a60622eec68c55459c2
kernel-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: f8eea096681768e06d5fba209f3a14f19349adf471cd4755d5f80007848ae5b6
kernel-debuginfo-common-x86_64-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 672c5fe92f14fdb8f1805c06572bf46631b36bfb7e56f6eb24d537d9a4139d99
kernel-devel-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: b5838f11d1a626324f41e677a905c1f667b8c607b6cb48f640656e452f2e9e04
kernel-doc-4.18.0-372.119.1.el8_6.noarch.rpm SHA-256: 0ef90a5264fd980848f8f45bac3f0225865db5c4713b8eff9d0e6ee0e88c6b19
kernel-headers-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 29f2c6730dc127ffe50fb734de85f07f884f04a7c9211da87b4e8c67c6741dfe
kernel-modules-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 13e6474b74c6832fa8275e8bf8c3f53751d2d038f9a220441d9ef0360ab09dad
kernel-modules-extra-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 624a6a64728fd7ca1c695a77f7e236b301b39108ec5cdd852f29a5c3fa4c8fae
kernel-tools-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: f95329760fd96ec28c4139e1c9855ccb47332a7ae7e581eb8b048ec72ed0e04b
kernel-tools-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: da7176e92a053f069cdcbd1a2b1191aed2f77ca01c8b3cf022be8b86105e7255
kernel-tools-libs-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: f09c26f6dd44c21023eb52c35b2dcc427e428e01aded4aec6ca7949ae73859e3
perf-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 3fec3cc33cf9a31b37b9c5905300a179059bb9d62f12041e59f1f28005e74b48
perf-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 2877ccfbab353e8b23706d4d7052617d2f21f5b5e46cbbeb3dcf1b021bac9a94
python3-perf-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 37e3c9120d50f2acfdbee450ae62c0cc73683920abb7b10b1bfaf1b902503b29
python3-perf-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: a36113c53a2ced8f1ae4faa3c2607487e3c8a725b4dc41782635cff1cf82e410

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.119.1.el8_6.src.rpm SHA-256: 2a15ff37723929b9662feaa6619b30b759f229b5597f8cd8fd58f8168461c055
ppc64le
bpftool-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 85915fb8ef62072c65fe0419587930776c97b9156f2243d38ad92c0a6c6332ed
bpftool-debuginfo-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: ac4f12c90717c299b1590c2e1d7b8a773a3e8378a61c4e6fdff44af5cdaa39bc
kernel-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 6e9393aad62c350992719b132f340c96d3b333a2281901b6a9e7624cb583f3b2
kernel-abi-stablelists-4.18.0-372.119.1.el8_6.noarch.rpm SHA-256: d8b6d036452b3fb375da8df14e1d289bfd829156fbc93f81f4a809454fddb323
kernel-core-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 30f3bb24539102358c6e159213fa44ed0e65fef2239fc5334af2c407037b968a
kernel-cross-headers-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: c3dedc909433fa1e60038d0f41c73d5cd8940777fd9f4de7e053d5f050551592
kernel-debug-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 613e4e989e7de8c16966df3400316df77c7f44ac7d87ec17fe683d542a5c60a1
kernel-debug-core-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 58e74fdd3368680a5c84f551535cbbc2449de6a711369493b1f2651a51f70d4c
kernel-debug-debuginfo-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 9fa6ace0e5334dfb7ed34c579d296b2306b706d81e8b7479cb1ebb9a72194674
kernel-debug-devel-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 8a25a6aee81a47a04f545d60ddcdd5954d382f7f096f5668906aa8f113d0b197
kernel-debug-modules-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 22733aa39499062e9bfeb71782d772940b94b4654bcbad74b23ebfe718577645
kernel-debug-modules-extra-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 12463a7aae205f37f32b6e65ecd4b4e3260f0436ff9a34ecb8de9d2be3fd4acc
kernel-debuginfo-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 3e3f2aaa50b27f2bd284e808a6d54c4280e2113ae35a12998bda16804c40460f
kernel-debuginfo-common-ppc64le-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 19d4dca9c455a5dbadb2437c51e745db702f0a66fbdd85f94743efcc7434d5f3
kernel-devel-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 81c8b66bf455c625a9281bb343607589368e04660006bafbe88af8f4cc807403
kernel-doc-4.18.0-372.119.1.el8_6.noarch.rpm SHA-256: 0ef90a5264fd980848f8f45bac3f0225865db5c4713b8eff9d0e6ee0e88c6b19
kernel-headers-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 86a27d01202f3ca7056dfa4ce49268848c67f5a156629ec1e38061222520ffab
kernel-modules-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 8635464be5e1b259449503c611bbb2ab64584e71daf0edb1e2547c2982efa7e0
kernel-modules-extra-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 8babf106543981ec3778ddf3944554745375bdfc02ac76474193955d1936967a
kernel-tools-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 2f675c3721358f74e7f382f1c738e4caf629981001ef9747b97e048bd7e8ad2f
kernel-tools-debuginfo-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 0204504d15963a3038dc6488b33ba14bf3471ee5a3835e4fde7b6284f071dca9
kernel-tools-libs-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 98330ce6b4388905e4b8cae692999517c0a42b78c55c765414cff153b8cfbdb1
perf-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 8fc1fffbd1e42608ea13f139a525a6bc5a21040aa8abf2316945fdd1bb0b347b
perf-debuginfo-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: 7b662299f864e0eb5a758cd460e0ef3dbcd220913eecb8f46f957ba6baedbcc2
python3-perf-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: e5abff58a389d3146b5785dbf8f357e7076ad011a1ac6ccb54dacc42f37b1bea
python3-perf-debuginfo-4.18.0-372.119.1.el8_6.ppc64le.rpm SHA-256: dea32bf1f0954b0c21d709ea47d614a8fec1de024e81468ee2d7ec33fca8d847

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.119.1.el8_6.src.rpm SHA-256: 2a15ff37723929b9662feaa6619b30b759f229b5597f8cd8fd58f8168461c055
x86_64
bpftool-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: f1058b4ad59e1996f3ba08fa478aacff0ef5f5ede332893c4f9df71392844bc9
bpftool-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 35387f369c771ab89c802b119fc09e55e0f456eae07a1e00d163c10be5dca6c2
kernel-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 1d6f6199902257b9d970b5131ab097471d3cac8d8f37a8a15d62a31755256286
kernel-abi-stablelists-4.18.0-372.119.1.el8_6.noarch.rpm SHA-256: d8b6d036452b3fb375da8df14e1d289bfd829156fbc93f81f4a809454fddb323
kernel-core-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 7f6c266a76c483971a3ab3153dd08f5c9aaf2adeda814a151fdee681a71adc57
kernel-cross-headers-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 97ebaa5c7efd954c7405d2e6eccca722914853d3b70f80a1d4fe5052951b02de
kernel-debug-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: c5bb2a81f4ed426fbcf96254669bd45c11c87437591f8a731141756a752e4750
kernel-debug-core-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 0fe38c1ed9768a8d74af73461c0022da343705922fde8ff2553df5e8ec6c3bb9
kernel-debug-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 302c02761a3df4070ac9738865e0433c768af897e4fe68900406f258b8e9de7c
kernel-debug-devel-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 6f4141c9c787f0b9eeb5d83c3859301720fbadaab3f14c02e2773cc4209fb358
kernel-debug-modules-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 3035b714c08a56b952a26da57744ee39bc61f3fe6ebfbbe8a3209b9c87d86022
kernel-debug-modules-extra-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 015e4d4873f3d21d1009a4422be8b81854ff830b1c633a60622eec68c55459c2
kernel-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: f8eea096681768e06d5fba209f3a14f19349adf471cd4755d5f80007848ae5b6
kernel-debuginfo-common-x86_64-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 672c5fe92f14fdb8f1805c06572bf46631b36bfb7e56f6eb24d537d9a4139d99
kernel-devel-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: b5838f11d1a626324f41e677a905c1f667b8c607b6cb48f640656e452f2e9e04
kernel-doc-4.18.0-372.119.1.el8_6.noarch.rpm SHA-256: 0ef90a5264fd980848f8f45bac3f0225865db5c4713b8eff9d0e6ee0e88c6b19
kernel-headers-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 29f2c6730dc127ffe50fb734de85f07f884f04a7c9211da87b4e8c67c6741dfe
kernel-modules-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 13e6474b74c6832fa8275e8bf8c3f53751d2d038f9a220441d9ef0360ab09dad
kernel-modules-extra-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 624a6a64728fd7ca1c695a77f7e236b301b39108ec5cdd852f29a5c3fa4c8fae
kernel-tools-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: f95329760fd96ec28c4139e1c9855ccb47332a7ae7e581eb8b048ec72ed0e04b
kernel-tools-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: da7176e92a053f069cdcbd1a2b1191aed2f77ca01c8b3cf022be8b86105e7255
kernel-tools-libs-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: f09c26f6dd44c21023eb52c35b2dcc427e428e01aded4aec6ca7949ae73859e3
perf-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 3fec3cc33cf9a31b37b9c5905300a179059bb9d62f12041e59f1f28005e74b48
perf-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 2877ccfbab353e8b23706d4d7052617d2f21f5b5e46cbbeb3dcf1b021bac9a94
python3-perf-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: 37e3c9120d50f2acfdbee450ae62c0cc73683920abb7b10b1bfaf1b902503b29
python3-perf-debuginfo-4.18.0-372.119.1.el8_6.x86_64.rpm SHA-256: a36113c53a2ced8f1ae4faa3c2607487e3c8a725b4dc41782635cff1cf82e410

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility