Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6297 - Security Advisory
Issued:
2024-09-04
Updated:
2024-09-04

RHSA-2024:6297 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: cxgb4: avoid accessing registers when clearing filters (CVE-2021-47138)
  • kernel: hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (CVE-2024-26698)
  • kernel: mm/slub: fix to return errno if kmalloc() fails (CVE-2022-48659)
  • kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982)
  • kernel: vt: fix unicode buffer corruption when deleting characters (CVE-2024-35823)
  • kernel: nvme-rdma: destroy cm id before destroy qp to avoid use after free (CVE-2021-47378)
  • kernel: userfaultfd: fix a race between writeprotect and exit_mmap() (CVE-2021-47461)
  • kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586)
  • kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (CVE-2024-38564)
  • kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540)
  • kernel: iommu: Fix potential use-after-free during probe (CVE-2022-48796)
  • kernel: xfs: add bounds checking to xlog_recover_process_data (CVE-2024-41014)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2271484 - CVE-2021-47138 kernel: cxgb4: avoid accessing registers when clearing filters
  • BZ - 2273117 - CVE-2024-26698 kernel: hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove
  • BZ - 2277801 - CVE-2022-48659 kernel: mm/slub: fix to return errno if kmalloc() fails
  • BZ - 2278337 - CVE-2024-26982 kernel: Squashfs: check the inode number is not the invalid value of zero
  • BZ - 2281190 - CVE-2024-35823 kernel: vt: fix unicode buffer corruption when deleting characters
  • BZ - 2282362 - CVE-2021-47378 kernel: nvme-rdma: destroy cm id before destroy qp to avoid use after free
  • BZ - 2282896 - CVE-2021-47461 kernel: userfaultfd: fix a race between writeprotect and exit_mmap()
  • BZ - 2293402 - CVE-2024-38586 kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets.
  • BZ - 2293429 - CVE-2024-38564 kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE
  • BZ - 2293459 - CVE-2024-38540 kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq
  • BZ - 2298132 - CVE-2022-48796 kernel: iommu: Fix potential use-after-free during probe
  • BZ - 2300297 - CVE-2024-41014 kernel: xfs: add bounds checking to xlog_recover_process_data

CVEs

  • CVE-2021-47138
  • CVE-2021-47378
  • CVE-2021-47461
  • CVE-2022-48659
  • CVE-2022-48796
  • CVE-2024-26698
  • CVE-2024-26982
  • CVE-2024-35823
  • CVE-2024-38540
  • CVE-2024-38564
  • CVE-2024-38586
  • CVE-2024-41014

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.121.1.el8_6.src.rpm SHA-256: 580235f4905df06fdd1c8093a6229af59bb799793fb466be206aed4e5c17bc55
x86_64
bpftool-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: e249ee9921718c356ee2adb89aca30399fa8dd500c321c55feab6fe688818152
bpftool-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 0062434c91d2b05710c88e25af70795f43648750a94f2067eee8d16d341b8f34
kernel-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 4287698e0a9f1bc0f47834929bba96322e85a34e2a07dc2424614331b1a47816
kernel-abi-stablelists-4.18.0-372.121.1.el8_6.noarch.rpm SHA-256: 1be33a35b92e7b98de5749bf116595ffd959309e6964473bcaaeb1a7b9638333
kernel-core-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 3f33c5e130cd64b3e604125e710b0847ca8ec1217fe7a0d215a77f442a459d61
kernel-cross-headers-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: d12e0aed4818df70c2f06eadd64d69d52f5a1a474eec22d335f6b40a88c42c5e
kernel-debug-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 268322aa1abfa223e7bf15ce8b12440f61e2cc380a5fff03b746d9af1329e41f
kernel-debug-core-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 57a199080b947964a395e26bc0216848db65e15882e3aaa89d1ec25654a8cfb2
kernel-debug-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 90cdb54031177d4b17e5f6feeb14ef67f4b1b93ef97c3634ed0b425f50f8ca1b
kernel-debug-devel-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: dee63f697d0039e235649be861dfc924c21c23c214291f69f2888afaf7bae2d0
kernel-debug-modules-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 04ba3925f5c594acceef97bf4a66362ac09955d2f20aadb4601d9c6900a36f0d
kernel-debug-modules-extra-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 867ce1de448ef87ad2663f5abd9ea7215564b1a45d20d404fb04030b42f3597e
kernel-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 35d8865d12d258f986f60709b19710b19e351c8839b55e5cca6a660336b7ae69
kernel-debuginfo-common-x86_64-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 83762b09eb6887c8ec37444a47497cd650863402315af7b0e5dc9ca3a9283a35
kernel-devel-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 567beb5a8e185da2198e3d446309d8f25796a2ccb36c6e4d91ce77eb7b9ad7ff
kernel-doc-4.18.0-372.121.1.el8_6.noarch.rpm SHA-256: c1ac65792b4220b689a2f5566757750ae1cb08ee461e5760815060b87c37d964
kernel-headers-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 3a35705c4854eb36420550a7aaba603b6de97b36e88913f1799698f4cf3382e8
kernel-modules-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 15e46d4e6b02a77e32faf0cd1bdac9cfa2cff9b6840721aadffaea0584d3032b
kernel-modules-extra-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 6acc3b6899f982f45dfc5f2efc03ad2b057fb6769c3dce57a0f64e901dcb6814
kernel-tools-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 63dfea1b7c72d8bdde107b2816f67bcc21e406e8db7ea7c3e6324e624bae7aa5
kernel-tools-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 28159a8d1ddf274dadb65e0f563a799ca70b81f49b30a67ceb64b50a66936009
kernel-tools-libs-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 0db9ae27a0a0a5d68222310901fc9deda85914b221c1a9e6e58104bfc9415f14
perf-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: c7e9b399b78fd6e0cffc8610e8e785081a27039e02bcf0da4bfa0d8b4148dcc4
perf-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 6cd661d9157906d1b21a48feb0aa82710729fec9713e720d5788895cb8de9203
python3-perf-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 4cec66683e3ff841ee733a9910f799a5470a7d5ba0f98f06856dc85e362011e6
python3-perf-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 5480248b14848b6ce8499d10fea7c95b81ffdbb93b3ab94d868459bf2d16731f

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.121.1.el8_6.src.rpm SHA-256: 580235f4905df06fdd1c8093a6229af59bb799793fb466be206aed4e5c17bc55
x86_64
bpftool-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: e249ee9921718c356ee2adb89aca30399fa8dd500c321c55feab6fe688818152
bpftool-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 0062434c91d2b05710c88e25af70795f43648750a94f2067eee8d16d341b8f34
kernel-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 4287698e0a9f1bc0f47834929bba96322e85a34e2a07dc2424614331b1a47816
kernel-abi-stablelists-4.18.0-372.121.1.el8_6.noarch.rpm SHA-256: 1be33a35b92e7b98de5749bf116595ffd959309e6964473bcaaeb1a7b9638333
kernel-core-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 3f33c5e130cd64b3e604125e710b0847ca8ec1217fe7a0d215a77f442a459d61
kernel-cross-headers-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: d12e0aed4818df70c2f06eadd64d69d52f5a1a474eec22d335f6b40a88c42c5e
kernel-debug-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 268322aa1abfa223e7bf15ce8b12440f61e2cc380a5fff03b746d9af1329e41f
kernel-debug-core-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 57a199080b947964a395e26bc0216848db65e15882e3aaa89d1ec25654a8cfb2
kernel-debug-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 90cdb54031177d4b17e5f6feeb14ef67f4b1b93ef97c3634ed0b425f50f8ca1b
kernel-debug-devel-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: dee63f697d0039e235649be861dfc924c21c23c214291f69f2888afaf7bae2d0
kernel-debug-modules-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 04ba3925f5c594acceef97bf4a66362ac09955d2f20aadb4601d9c6900a36f0d
kernel-debug-modules-extra-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 867ce1de448ef87ad2663f5abd9ea7215564b1a45d20d404fb04030b42f3597e
kernel-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 35d8865d12d258f986f60709b19710b19e351c8839b55e5cca6a660336b7ae69
kernel-debuginfo-common-x86_64-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 83762b09eb6887c8ec37444a47497cd650863402315af7b0e5dc9ca3a9283a35
kernel-devel-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 567beb5a8e185da2198e3d446309d8f25796a2ccb36c6e4d91ce77eb7b9ad7ff
kernel-doc-4.18.0-372.121.1.el8_6.noarch.rpm SHA-256: c1ac65792b4220b689a2f5566757750ae1cb08ee461e5760815060b87c37d964
kernel-headers-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 3a35705c4854eb36420550a7aaba603b6de97b36e88913f1799698f4cf3382e8
kernel-modules-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 15e46d4e6b02a77e32faf0cd1bdac9cfa2cff9b6840721aadffaea0584d3032b
kernel-modules-extra-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 6acc3b6899f982f45dfc5f2efc03ad2b057fb6769c3dce57a0f64e901dcb6814
kernel-tools-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 63dfea1b7c72d8bdde107b2816f67bcc21e406e8db7ea7c3e6324e624bae7aa5
kernel-tools-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 28159a8d1ddf274dadb65e0f563a799ca70b81f49b30a67ceb64b50a66936009
kernel-tools-libs-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 0db9ae27a0a0a5d68222310901fc9deda85914b221c1a9e6e58104bfc9415f14
perf-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: c7e9b399b78fd6e0cffc8610e8e785081a27039e02bcf0da4bfa0d8b4148dcc4
perf-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 6cd661d9157906d1b21a48feb0aa82710729fec9713e720d5788895cb8de9203
python3-perf-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 4cec66683e3ff841ee733a9910f799a5470a7d5ba0f98f06856dc85e362011e6
python3-perf-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 5480248b14848b6ce8499d10fea7c95b81ffdbb93b3ab94d868459bf2d16731f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.121.1.el8_6.src.rpm SHA-256: 580235f4905df06fdd1c8093a6229af59bb799793fb466be206aed4e5c17bc55
x86_64
bpftool-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: e249ee9921718c356ee2adb89aca30399fa8dd500c321c55feab6fe688818152
bpftool-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 0062434c91d2b05710c88e25af70795f43648750a94f2067eee8d16d341b8f34
kernel-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 4287698e0a9f1bc0f47834929bba96322e85a34e2a07dc2424614331b1a47816
kernel-abi-stablelists-4.18.0-372.121.1.el8_6.noarch.rpm SHA-256: 1be33a35b92e7b98de5749bf116595ffd959309e6964473bcaaeb1a7b9638333
kernel-core-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 3f33c5e130cd64b3e604125e710b0847ca8ec1217fe7a0d215a77f442a459d61
kernel-cross-headers-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: d12e0aed4818df70c2f06eadd64d69d52f5a1a474eec22d335f6b40a88c42c5e
kernel-debug-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 268322aa1abfa223e7bf15ce8b12440f61e2cc380a5fff03b746d9af1329e41f
kernel-debug-core-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 57a199080b947964a395e26bc0216848db65e15882e3aaa89d1ec25654a8cfb2
kernel-debug-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 90cdb54031177d4b17e5f6feeb14ef67f4b1b93ef97c3634ed0b425f50f8ca1b
kernel-debug-devel-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: dee63f697d0039e235649be861dfc924c21c23c214291f69f2888afaf7bae2d0
kernel-debug-modules-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 04ba3925f5c594acceef97bf4a66362ac09955d2f20aadb4601d9c6900a36f0d
kernel-debug-modules-extra-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 867ce1de448ef87ad2663f5abd9ea7215564b1a45d20d404fb04030b42f3597e
kernel-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 35d8865d12d258f986f60709b19710b19e351c8839b55e5cca6a660336b7ae69
kernel-debuginfo-common-x86_64-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 83762b09eb6887c8ec37444a47497cd650863402315af7b0e5dc9ca3a9283a35
kernel-devel-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 567beb5a8e185da2198e3d446309d8f25796a2ccb36c6e4d91ce77eb7b9ad7ff
kernel-doc-4.18.0-372.121.1.el8_6.noarch.rpm SHA-256: c1ac65792b4220b689a2f5566757750ae1cb08ee461e5760815060b87c37d964
kernel-headers-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 3a35705c4854eb36420550a7aaba603b6de97b36e88913f1799698f4cf3382e8
kernel-modules-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 15e46d4e6b02a77e32faf0cd1bdac9cfa2cff9b6840721aadffaea0584d3032b
kernel-modules-extra-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 6acc3b6899f982f45dfc5f2efc03ad2b057fb6769c3dce57a0f64e901dcb6814
kernel-tools-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 63dfea1b7c72d8bdde107b2816f67bcc21e406e8db7ea7c3e6324e624bae7aa5
kernel-tools-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 28159a8d1ddf274dadb65e0f563a799ca70b81f49b30a67ceb64b50a66936009
kernel-tools-libs-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 0db9ae27a0a0a5d68222310901fc9deda85914b221c1a9e6e58104bfc9415f14
perf-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: c7e9b399b78fd6e0cffc8610e8e785081a27039e02bcf0da4bfa0d8b4148dcc4
perf-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 6cd661d9157906d1b21a48feb0aa82710729fec9713e720d5788895cb8de9203
python3-perf-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 4cec66683e3ff841ee733a9910f799a5470a7d5ba0f98f06856dc85e362011e6
python3-perf-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 5480248b14848b6ce8499d10fea7c95b81ffdbb93b3ab94d868459bf2d16731f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.121.1.el8_6.src.rpm SHA-256: 580235f4905df06fdd1c8093a6229af59bb799793fb466be206aed4e5c17bc55
ppc64le
bpftool-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 1566de6aaae8b19cda0c64024d31e03e22fa19c6a4649ca1124fa15e5c7677aa
bpftool-debuginfo-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 2f6dcc96a19b9f0328ff73f98e27e40781f2ad1c156e782b80fd66bcf3b536c3
kernel-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 7105dd2219a665fe8832463c1559a269cd99b42b60fb30b2da18949dfb5252a4
kernel-abi-stablelists-4.18.0-372.121.1.el8_6.noarch.rpm SHA-256: 1be33a35b92e7b98de5749bf116595ffd959309e6964473bcaaeb1a7b9638333
kernel-core-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 8e8576494e78b8873a62fec95538508576120e95a591ad8eb6ef55884ac4d0ea
kernel-cross-headers-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 01e0234acc5b4d60902211ce66638307defa24ecb76806b9e73b5185757db842
kernel-debug-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: af35cd3155bcefb3b410b427ecd8b3eb59c7716ce984bf920a1be9ecf12fca21
kernel-debug-core-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: c4dd6f8cbee73ee4b38f938d0c6d394300b04f13ff1ed8203b063549282af722
kernel-debug-debuginfo-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: e674f164548ac10f7f8d37848cbd491259b31b42c86d1e3675da5b14b7209fec
kernel-debug-devel-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: f35f2048b87e221c2c18769040eebe14f5dde7218251563722f261b044e15825
kernel-debug-modules-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: ff058bdcfd9c05e8ef76f7035245a28088ee3fd2dd762efe930245f58ed3fbba
kernel-debug-modules-extra-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 4e062cf756870c6a13b510cd04c67750c146ae7e89dd84c6abb9c9b43b0cc779
kernel-debuginfo-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 5c7d4abf5f823b5e8d0d3f9457108310ddf0c4e2ceb52b615231924fc5000b3f
kernel-debuginfo-common-ppc64le-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 4be62f219b2a7779faf00b49a7ddd8a5bc97229d88f39d27cdc8cff38ea27160
kernel-devel-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 18e8ad94f7536c257c79c6e1f74adbfaeeae23ec0807ae144b269c6ca3db7a9e
kernel-doc-4.18.0-372.121.1.el8_6.noarch.rpm SHA-256: c1ac65792b4220b689a2f5566757750ae1cb08ee461e5760815060b87c37d964
kernel-headers-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: e0b33c24716ffc13dbb1cf1852c2bafdb1bab8989da25dedb8a6b30800cfa117
kernel-modules-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: f1fce213bfd28dfe6086c3c893ae384ba49ead15a9ecf797e1e90c4a797f65d0
kernel-modules-extra-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 2c1a84e04ef34362a9c61d42eec28b63031c8c28d9ed735e1cdd61c6f4de2de9
kernel-tools-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: c157cb63fa9f481e02c520bb6d3964836f4c0c884370104567af150f1c784f6a
kernel-tools-debuginfo-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: ec0fc783e7c68cdf464f7b03bb507e4bfb8013af57cfd2a09baf543089d9a3da
kernel-tools-libs-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 32d1b346cb83dd76c71340aa78ba7ded426743b85808ac08ac61cb7899b29ee5
perf-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 2123511adcef332ef7ec99d2fde7738aeeccbf1b36f41c9f64d791807b53dbbd
perf-debuginfo-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 00a32e68d9472797d0277c4477375ee4a1ac903a16d86636b58893efe65086e9
python3-perf-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 09b0968a7ba1ce03cc31f113dae7ae68d93d9d33a8161a4d51bff25cab4da610
python3-perf-debuginfo-4.18.0-372.121.1.el8_6.ppc64le.rpm SHA-256: 301eda5f5a3505973dc3c2eb965be02419b1e4c2b34c3892a3e04bc3d27b59cf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.121.1.el8_6.src.rpm SHA-256: 580235f4905df06fdd1c8093a6229af59bb799793fb466be206aed4e5c17bc55
x86_64
bpftool-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: e249ee9921718c356ee2adb89aca30399fa8dd500c321c55feab6fe688818152
bpftool-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 0062434c91d2b05710c88e25af70795f43648750a94f2067eee8d16d341b8f34
kernel-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 4287698e0a9f1bc0f47834929bba96322e85a34e2a07dc2424614331b1a47816
kernel-abi-stablelists-4.18.0-372.121.1.el8_6.noarch.rpm SHA-256: 1be33a35b92e7b98de5749bf116595ffd959309e6964473bcaaeb1a7b9638333
kernel-core-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 3f33c5e130cd64b3e604125e710b0847ca8ec1217fe7a0d215a77f442a459d61
kernel-cross-headers-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: d12e0aed4818df70c2f06eadd64d69d52f5a1a474eec22d335f6b40a88c42c5e
kernel-debug-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 268322aa1abfa223e7bf15ce8b12440f61e2cc380a5fff03b746d9af1329e41f
kernel-debug-core-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 57a199080b947964a395e26bc0216848db65e15882e3aaa89d1ec25654a8cfb2
kernel-debug-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 90cdb54031177d4b17e5f6feeb14ef67f4b1b93ef97c3634ed0b425f50f8ca1b
kernel-debug-devel-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: dee63f697d0039e235649be861dfc924c21c23c214291f69f2888afaf7bae2d0
kernel-debug-modules-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 04ba3925f5c594acceef97bf4a66362ac09955d2f20aadb4601d9c6900a36f0d
kernel-debug-modules-extra-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 867ce1de448ef87ad2663f5abd9ea7215564b1a45d20d404fb04030b42f3597e
kernel-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 35d8865d12d258f986f60709b19710b19e351c8839b55e5cca6a660336b7ae69
kernel-debuginfo-common-x86_64-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 83762b09eb6887c8ec37444a47497cd650863402315af7b0e5dc9ca3a9283a35
kernel-devel-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 567beb5a8e185da2198e3d446309d8f25796a2ccb36c6e4d91ce77eb7b9ad7ff
kernel-doc-4.18.0-372.121.1.el8_6.noarch.rpm SHA-256: c1ac65792b4220b689a2f5566757750ae1cb08ee461e5760815060b87c37d964
kernel-headers-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 3a35705c4854eb36420550a7aaba603b6de97b36e88913f1799698f4cf3382e8
kernel-modules-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 15e46d4e6b02a77e32faf0cd1bdac9cfa2cff9b6840721aadffaea0584d3032b
kernel-modules-extra-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 6acc3b6899f982f45dfc5f2efc03ad2b057fb6769c3dce57a0f64e901dcb6814
kernel-tools-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 63dfea1b7c72d8bdde107b2816f67bcc21e406e8db7ea7c3e6324e624bae7aa5
kernel-tools-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 28159a8d1ddf274dadb65e0f563a799ca70b81f49b30a67ceb64b50a66936009
kernel-tools-libs-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 0db9ae27a0a0a5d68222310901fc9deda85914b221c1a9e6e58104bfc9415f14
perf-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: c7e9b399b78fd6e0cffc8610e8e785081a27039e02bcf0da4bfa0d8b4148dcc4
perf-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 6cd661d9157906d1b21a48feb0aa82710729fec9713e720d5788895cb8de9203
python3-perf-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 4cec66683e3ff841ee733a9910f799a5470a7d5ba0f98f06856dc85e362011e6
python3-perf-debuginfo-4.18.0-372.121.1.el8_6.x86_64.rpm SHA-256: 5480248b14848b6ce8499d10fea7c95b81ffdbb93b3ab94d868459bf2d16731f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility