Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6998 - Security Advisory
Issued:
2024-09-24
Updated:
2024-09-24

RHSA-2024:6998 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net: fix possible store tearing in neigh_periodic_work() (CVE-2023-52522)
  • kernel: fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats (CVE-2024-26686)
  • kernel: cgroup: cgroup_get_from_id() must check the looked-up kn is a directory (CVE-2022-48638)
  • kernel: nvme-tcp: fix UAF when detecting digest errors (CVE-2022-48686)
  • kernel: mptcp: ensure snd_nxt is properly initialized on connect (CVE-2024-36889)
  • kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2267795 - CVE-2023-52522 kernel: net: fix possible store tearing in neigh_periodic_work()
  • BZ - 2273109 - CVE-2024-26686 kernel: fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats
  • BZ - 2277829 - CVE-2022-48638 kernel: cgroup: cgroup_get_from_id() must check the looked-up kn is a directory
  • BZ - 2278931 - CVE-2022-48686 kernel: nvme-tcp: fix UAF when detecting digest errors
  • BZ - 2284571 - CVE-2024-36889 kernel: mptcp: ensure snd_nxt is properly initialized on connect
  • BZ - 2300448 - CVE-2024-41071 kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing

CVEs

  • CVE-2022-48638
  • CVE-2022-48686
  • CVE-2023-52522
  • CVE-2024-26686
  • CVE-2024-36889
  • CVE-2024-41071

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.124.1.el8_6.src.rpm SHA-256: c220e4ae607c1442e45deff0568068353dbb48fd009bde14ff0dfc9a1a005321
x86_64
bpftool-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: ee313948734d488aa9feb871a048789672cf764163b4e413846bddc6fb194148
bpftool-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: a91751440f56d4b873cff89216af419b5f7f4898be7796fff497bb4931efb827
kernel-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 67c63e815601595d58c3f3705f3871c4f0f8f859ed9de740c8c56e41849ff872
kernel-abi-stablelists-4.18.0-372.124.1.el8_6.noarch.rpm SHA-256: 93a9f4f11a5113db08609320fd53cc58268e6c8e4109b87f0f519d32589f24a6
kernel-core-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: e5a3d4a2422c4d9afa10a909d76c6f28128a9bc986420fc974812d6e0cf15af1
kernel-cross-headers-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 2bcc293d727b877f36a8e06276896905e4736afa592e99eeaae5349677c0d3f8
kernel-debug-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 24a57571206f26f2186ba709ea5919687fb6513740fc9286dfb41d17d3b463ee
kernel-debug-core-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 236930485bd2a41af544af8e576d29bf0a96ceb4a88f56a0226eb0d266bda301
kernel-debug-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: a88bbdcdf225224ad132919723cb97bca6f8d784f974edd966cddef17df1970b
kernel-debug-devel-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: e6fb7c28076856b6d25fbb7a1dd34bbaaf64de77d97ebf6a9eb5994f1441ad98
kernel-debug-modules-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: bb8965463f0ee3656ab29bb548ac6fc79afb70677617b9b7a373c19946c9ddbc
kernel-debug-modules-extra-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 5a3174001af7cfc203c53cc46cf521e558b8e31873c3231a469e9f8966a76360
kernel-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 9fe5021fa2abbdd5e8ffe5879d3cdcc126113a7d621a079644748948e98cd105
kernel-debuginfo-common-x86_64-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 56213cadd84209e2baf8099eb9e85b48d0454326daadea91db2187d6e8b4cf67
kernel-devel-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: a9056ecc3f653aca6282a689c934f481c399019a876ef6bcf6b298a7cf4b4fcf
kernel-doc-4.18.0-372.124.1.el8_6.noarch.rpm SHA-256: 7dccc1e0ba42afb344bf4f8dd12f78ac221fc2856dd45f32b456d0e1bb22fd05
kernel-headers-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: e2abf38cfd360047222948162aaba1138fb09e17a2069095dfc982cacf989dab
kernel-modules-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: b5a91182e2c0db55527158d7485e5533c41253f368b02376d10aec0095deb715
kernel-modules-extra-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 863ab49d96a22b22ff7117efbc2f23a6c514eadc4f342f3265db1fb38329c106
kernel-tools-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: b347983c5c2c24132d4ff985fbabc694a7aa38b2d3d6cbf80d7db82bdedea42c
kernel-tools-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 2dd8bba3303c35beb2e1d48f771aa321d701328ef3e332c5c57d38e37e84f2f8
kernel-tools-libs-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 6e0bf802b2c632ee2f358ef110e802f49419f1dacca93532c032c99fdd4c7ee6
perf-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 9b7c22817d86130dbae688946224a91850d6d6c034ad251710effe8ae30a7859
perf-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 10c3a32d517d9a2f47c73142f5b605101d836b6c7e2e47be721dab4cf9db8c8d
python3-perf-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: bf098ded7bfe5722ac9f248b13efa7b2f6ad20ef6e07475463a1c4ed9eb21538
python3-perf-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: bc82d9f18aa3288e309af4247c43559044fe96798f54fed37cd83314ee9c4209

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.124.1.el8_6.src.rpm SHA-256: c220e4ae607c1442e45deff0568068353dbb48fd009bde14ff0dfc9a1a005321
x86_64
bpftool-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: ee313948734d488aa9feb871a048789672cf764163b4e413846bddc6fb194148
bpftool-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: a91751440f56d4b873cff89216af419b5f7f4898be7796fff497bb4931efb827
kernel-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 67c63e815601595d58c3f3705f3871c4f0f8f859ed9de740c8c56e41849ff872
kernel-abi-stablelists-4.18.0-372.124.1.el8_6.noarch.rpm SHA-256: 93a9f4f11a5113db08609320fd53cc58268e6c8e4109b87f0f519d32589f24a6
kernel-core-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: e5a3d4a2422c4d9afa10a909d76c6f28128a9bc986420fc974812d6e0cf15af1
kernel-cross-headers-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 2bcc293d727b877f36a8e06276896905e4736afa592e99eeaae5349677c0d3f8
kernel-debug-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 24a57571206f26f2186ba709ea5919687fb6513740fc9286dfb41d17d3b463ee
kernel-debug-core-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 236930485bd2a41af544af8e576d29bf0a96ceb4a88f56a0226eb0d266bda301
kernel-debug-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: a88bbdcdf225224ad132919723cb97bca6f8d784f974edd966cddef17df1970b
kernel-debug-devel-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: e6fb7c28076856b6d25fbb7a1dd34bbaaf64de77d97ebf6a9eb5994f1441ad98
kernel-debug-modules-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: bb8965463f0ee3656ab29bb548ac6fc79afb70677617b9b7a373c19946c9ddbc
kernel-debug-modules-extra-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 5a3174001af7cfc203c53cc46cf521e558b8e31873c3231a469e9f8966a76360
kernel-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 9fe5021fa2abbdd5e8ffe5879d3cdcc126113a7d621a079644748948e98cd105
kernel-debuginfo-common-x86_64-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 56213cadd84209e2baf8099eb9e85b48d0454326daadea91db2187d6e8b4cf67
kernel-devel-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: a9056ecc3f653aca6282a689c934f481c399019a876ef6bcf6b298a7cf4b4fcf
kernel-doc-4.18.0-372.124.1.el8_6.noarch.rpm SHA-256: 7dccc1e0ba42afb344bf4f8dd12f78ac221fc2856dd45f32b456d0e1bb22fd05
kernel-headers-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: e2abf38cfd360047222948162aaba1138fb09e17a2069095dfc982cacf989dab
kernel-modules-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: b5a91182e2c0db55527158d7485e5533c41253f368b02376d10aec0095deb715
kernel-modules-extra-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 863ab49d96a22b22ff7117efbc2f23a6c514eadc4f342f3265db1fb38329c106
kernel-tools-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: b347983c5c2c24132d4ff985fbabc694a7aa38b2d3d6cbf80d7db82bdedea42c
kernel-tools-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 2dd8bba3303c35beb2e1d48f771aa321d701328ef3e332c5c57d38e37e84f2f8
kernel-tools-libs-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 6e0bf802b2c632ee2f358ef110e802f49419f1dacca93532c032c99fdd4c7ee6
perf-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 9b7c22817d86130dbae688946224a91850d6d6c034ad251710effe8ae30a7859
perf-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 10c3a32d517d9a2f47c73142f5b605101d836b6c7e2e47be721dab4cf9db8c8d
python3-perf-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: bf098ded7bfe5722ac9f248b13efa7b2f6ad20ef6e07475463a1c4ed9eb21538
python3-perf-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: bc82d9f18aa3288e309af4247c43559044fe96798f54fed37cd83314ee9c4209

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.124.1.el8_6.src.rpm SHA-256: c220e4ae607c1442e45deff0568068353dbb48fd009bde14ff0dfc9a1a005321
ppc64le
bpftool-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 1f96fb9db317807cdceaa5793c1925a4a3ae28c63c5221a92e508dc022f46699
bpftool-debuginfo-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: dbd901ea49d745f01982475c46b68b26bb446bb3dfe3774945420fff9211bf4d
kernel-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 72a6ab0daea0616b283e9ab9502afd36dad2f9341b35a5e43b05fad9e91f6a18
kernel-abi-stablelists-4.18.0-372.124.1.el8_6.noarch.rpm SHA-256: 93a9f4f11a5113db08609320fd53cc58268e6c8e4109b87f0f519d32589f24a6
kernel-core-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 456b87d203fffb4e400de3fdce1f5d0c3ab490fa34b358e185ef2b8ed4b873d5
kernel-cross-headers-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 7aba5b7b8c160db49f7650ed87ffac328ed0901fd77e9d90041ec19e276a0051
kernel-debug-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 727ace6330ef1127b906843c85c3cd518f466eac36833e5dad84a582b8574ea2
kernel-debug-core-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 6ac2b8b32330192a992297c3523803a8a7bdf28f2f6811545094591654bea6ca
kernel-debug-debuginfo-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 68788279f287203609eb628abc3e4ab8500dd8a519823261c5f813cf58574638
kernel-debug-devel-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: e19d8881f246e51c08e3e3486351901657f6a30d9455f43054efea7dcd4ac82d
kernel-debug-modules-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 6bf0a467889b7f727d81ef2ad17103feffd03f16be991ac095f12717f589e993
kernel-debug-modules-extra-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 048c4eb103764b39e35a92a9826b31931592ae1895d0474df586358ece5d6b3a
kernel-debuginfo-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: a9334045cece29df413a51f62ec9bc5b644ea98e235616f1093e801e346395ec
kernel-debuginfo-common-ppc64le-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 9a5d5e194a30662821bedc622488c4c9961051dbbef5fcc305d46c5afc28754c
kernel-devel-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 224d14f64109894a62d977c2f0ac39b50b42be897ff8eadc54fc43a8b8d0d968
kernel-doc-4.18.0-372.124.1.el8_6.noarch.rpm SHA-256: 7dccc1e0ba42afb344bf4f8dd12f78ac221fc2856dd45f32b456d0e1bb22fd05
kernel-headers-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 62ed50f1c9b706181862d737780e6958d1d12eac471bd85d1cf826cd5dcf8ee1
kernel-modules-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 08e7f5876e4f36bbddc1f8557755614a9d64fe62aacb6b8c24fd276474285f7b
kernel-modules-extra-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 1d5b7f59676355e4a8d4c56ea1cca3c402b22e90248c038556c3185c43f3527f
kernel-tools-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: eba8187d253d2dfd4ec174712867f1450ec56311500b47fd774eaab833c0df7a
kernel-tools-debuginfo-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: fc334b2f7c0c36be43bb8d8f04644c738287db8f670fb7badec9bec55e329dc9
kernel-tools-libs-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: aba98a1bf31f0dbaffce817107f82ea38c31789a7adfa1d874571a20a0f34d88
perf-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 400a3904ea45d1019353ad5b2db65dc6c7536acdf4256b9182379d5cd972996e
perf-debuginfo-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: 3674bae296b3d072646c1e39bb099836aec288c68d9f5bbf4786784106d83b52
python3-perf-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: d9e77c742a61c9f194ebf0d50054f48057560feb78d3bdbd0139d1d67446ab5b
python3-perf-debuginfo-4.18.0-372.124.1.el8_6.ppc64le.rpm SHA-256: c1add63a4886f6733fad83a80a1dfb62400913e260fb3d3a55198280c4cf3ac7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.124.1.el8_6.src.rpm SHA-256: c220e4ae607c1442e45deff0568068353dbb48fd009bde14ff0dfc9a1a005321
x86_64
bpftool-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: ee313948734d488aa9feb871a048789672cf764163b4e413846bddc6fb194148
bpftool-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: a91751440f56d4b873cff89216af419b5f7f4898be7796fff497bb4931efb827
kernel-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 67c63e815601595d58c3f3705f3871c4f0f8f859ed9de740c8c56e41849ff872
kernel-abi-stablelists-4.18.0-372.124.1.el8_6.noarch.rpm SHA-256: 93a9f4f11a5113db08609320fd53cc58268e6c8e4109b87f0f519d32589f24a6
kernel-core-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: e5a3d4a2422c4d9afa10a909d76c6f28128a9bc986420fc974812d6e0cf15af1
kernel-cross-headers-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 2bcc293d727b877f36a8e06276896905e4736afa592e99eeaae5349677c0d3f8
kernel-debug-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 24a57571206f26f2186ba709ea5919687fb6513740fc9286dfb41d17d3b463ee
kernel-debug-core-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 236930485bd2a41af544af8e576d29bf0a96ceb4a88f56a0226eb0d266bda301
kernel-debug-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: a88bbdcdf225224ad132919723cb97bca6f8d784f974edd966cddef17df1970b
kernel-debug-devel-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: e6fb7c28076856b6d25fbb7a1dd34bbaaf64de77d97ebf6a9eb5994f1441ad98
kernel-debug-modules-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: bb8965463f0ee3656ab29bb548ac6fc79afb70677617b9b7a373c19946c9ddbc
kernel-debug-modules-extra-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 5a3174001af7cfc203c53cc46cf521e558b8e31873c3231a469e9f8966a76360
kernel-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 9fe5021fa2abbdd5e8ffe5879d3cdcc126113a7d621a079644748948e98cd105
kernel-debuginfo-common-x86_64-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 56213cadd84209e2baf8099eb9e85b48d0454326daadea91db2187d6e8b4cf67
kernel-devel-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: a9056ecc3f653aca6282a689c934f481c399019a876ef6bcf6b298a7cf4b4fcf
kernel-doc-4.18.0-372.124.1.el8_6.noarch.rpm SHA-256: 7dccc1e0ba42afb344bf4f8dd12f78ac221fc2856dd45f32b456d0e1bb22fd05
kernel-headers-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: e2abf38cfd360047222948162aaba1138fb09e17a2069095dfc982cacf989dab
kernel-modules-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: b5a91182e2c0db55527158d7485e5533c41253f368b02376d10aec0095deb715
kernel-modules-extra-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 863ab49d96a22b22ff7117efbc2f23a6c514eadc4f342f3265db1fb38329c106
kernel-tools-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: b347983c5c2c24132d4ff985fbabc694a7aa38b2d3d6cbf80d7db82bdedea42c
kernel-tools-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 2dd8bba3303c35beb2e1d48f771aa321d701328ef3e332c5c57d38e37e84f2f8
kernel-tools-libs-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 6e0bf802b2c632ee2f358ef110e802f49419f1dacca93532c032c99fdd4c7ee6
perf-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 9b7c22817d86130dbae688946224a91850d6d6c034ad251710effe8ae30a7859
perf-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: 10c3a32d517d9a2f47c73142f5b605101d836b6c7e2e47be721dab4cf9db8c8d
python3-perf-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: bf098ded7bfe5722ac9f248b13efa7b2f6ad20ef6e07475463a1c4ed9eb21538
python3-perf-debuginfo-4.18.0-372.124.1.el8_6.x86_64.rpm SHA-256: bc82d9f18aa3288e309af4247c43559044fe96798f54fed37cd83314ee9c4209

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility