Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8161 - Security Advisory
Issued:
2024-10-16
Updated:
2024-10-16

RHSA-2024:8161 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)
  • kernel: i40e: Do not allow untrusted VF to remove administratively set MAC (CVE-2024-26830)
  • kernel: udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884)
  • kernel: mlxsw: spectrum: Protect driver from buggy firmware (CVE-2021-47560)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2265801 - CVE-2024-26598 kernel: kvm: Avoid potential UAF in LPI translation cache
  • BZ - 2275596 - CVE-2024-26830 kernel: i40e: Do not allow untrusted VF to remove administratively set MAC
  • BZ - 2281704 - CVE-2024-35884 kernel: udp: do not accept non-tunnel GSO skbs landing in a tunnel
  • BZ - 2283389 - CVE-2021-47560 kernel: mlxsw: spectrum: Protect driver from buggy firmware

CVEs

  • CVE-2021-47560
  • CVE-2024-26598
  • CVE-2024-26830
  • CVE-2024-35884

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.126.1.el8_6.src.rpm SHA-256: 801a4b8b3f2af8754a179e268569773af1e7800ff4f48bb2c49b6903ba147afd
x86_64
bpftool-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: f186a4bee189c2db334cef116a0215accb3cb8785c0fe639271e7483f1ba8a81
bpftool-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 7b0a1b68d5354bf32f9c7e6100307c7ee1720fb009306883f5d440d23c224037
kernel-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: f38ef87a3c6df68ee38a51c39369a6a62b722dc98e1e6e4d886c67dbaece312f
kernel-abi-stablelists-4.18.0-372.126.1.el8_6.noarch.rpm SHA-256: a2ff32b6279ab4d1d03d6fed253370f69951c3289215be12cdd34e4cdecac4f5
kernel-core-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 130870b03d37de4d1b2c4388c95c17448a76f0854759fbf68aea2d8e2cf5dda7
kernel-cross-headers-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 71c9f5358ff6d84d9b103cbf390b74f1ea72d3a456454b29e113bb45976cae6c
kernel-debug-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: c108f8b220d8e788f6d785d104f07f462cae02dcee94e9ac78d787b42f3a522e
kernel-debug-core-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 4d6389d990c9844ea7ca8be6da7f772bb4b0951e947347223c0e1e5f0557f5a1
kernel-debug-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 40973563535a8c9c1ca94bc0100cbfab94ab030bf4d660154c6df2a1de3a82d3
kernel-debug-devel-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 7775a500c881e15323877b06736fade9bc2bcc133380e566ad7d4aa267e1c9c8
kernel-debug-modules-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 4107d7b8d214c33ad061d4e7a2143e44e1ff98a02841e175e0fd32f90f56e80a
kernel-debug-modules-extra-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 38d05b29881615b39ad21d674347782d8c0f897255163c3b30736b99593b6ffd
kernel-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 15d6f4fb91221952d4dda27944fceeabb56600d63d9864729d65498a86f422c2
kernel-debuginfo-common-x86_64-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 190bffd5f4a2ab0313df2286a1d483b365beaf5abc3229087d215ad5148a3b17
kernel-devel-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 7911bbed80945c3216ff038ae0a305069fbbe6dac1e8e78a5b29165c7a412d73
kernel-doc-4.18.0-372.126.1.el8_6.noarch.rpm SHA-256: 322c86fd1c5e6dda61390994f645d0c9dcc4a8e733a597b95d1ca4e7b0fd1f63
kernel-headers-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 03e1e182362c9c6183508fc8c1b1491a4e02b1b7e057017ad97b9fcd1311f2d4
kernel-modules-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: fc62fe3e0b6dc4d2d9250f1690f6851fade6812738f814cce3e690b8b7172cb3
kernel-modules-extra-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 71119eab470d15aff2516f0009cda8455dead3c3f820d42f5a19f01a7489f4c1
kernel-tools-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 135c7dfd4501d759f7540dd96817aa9fcba27f0a9840b7c3e64d065da7b8bf6d
kernel-tools-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: e1418399cce08690835384dbd776b0f92511f39071908e222fb12dba5c9a5e8b
kernel-tools-libs-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 74f4c53573e9db965481f85563a2c87c20f4b5f443a23e9a09b31842a7ad7016
perf-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 8864ce5db5bb2518832aa6970906606aef0259189345f1d4034de77bb517a8ec
perf-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 89a4f83429d6fce2942aeef8bf4853ed750f3f459186b71a26420977544190bd
python3-perf-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: ad8f47114ab29e75d8748c6a247f156224829edff8087cdca7ae365cc899b265
python3-perf-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: a7f058aabec1019d011c857776486a21c6e0ca0340858d5495fb4795af66288f

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.126.1.el8_6.src.rpm SHA-256: 801a4b8b3f2af8754a179e268569773af1e7800ff4f48bb2c49b6903ba147afd
x86_64
bpftool-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: f186a4bee189c2db334cef116a0215accb3cb8785c0fe639271e7483f1ba8a81
bpftool-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 7b0a1b68d5354bf32f9c7e6100307c7ee1720fb009306883f5d440d23c224037
kernel-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: f38ef87a3c6df68ee38a51c39369a6a62b722dc98e1e6e4d886c67dbaece312f
kernel-abi-stablelists-4.18.0-372.126.1.el8_6.noarch.rpm SHA-256: a2ff32b6279ab4d1d03d6fed253370f69951c3289215be12cdd34e4cdecac4f5
kernel-core-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 130870b03d37de4d1b2c4388c95c17448a76f0854759fbf68aea2d8e2cf5dda7
kernel-cross-headers-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 71c9f5358ff6d84d9b103cbf390b74f1ea72d3a456454b29e113bb45976cae6c
kernel-debug-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: c108f8b220d8e788f6d785d104f07f462cae02dcee94e9ac78d787b42f3a522e
kernel-debug-core-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 4d6389d990c9844ea7ca8be6da7f772bb4b0951e947347223c0e1e5f0557f5a1
kernel-debug-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 40973563535a8c9c1ca94bc0100cbfab94ab030bf4d660154c6df2a1de3a82d3
kernel-debug-devel-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 7775a500c881e15323877b06736fade9bc2bcc133380e566ad7d4aa267e1c9c8
kernel-debug-modules-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 4107d7b8d214c33ad061d4e7a2143e44e1ff98a02841e175e0fd32f90f56e80a
kernel-debug-modules-extra-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 38d05b29881615b39ad21d674347782d8c0f897255163c3b30736b99593b6ffd
kernel-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 15d6f4fb91221952d4dda27944fceeabb56600d63d9864729d65498a86f422c2
kernel-debuginfo-common-x86_64-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 190bffd5f4a2ab0313df2286a1d483b365beaf5abc3229087d215ad5148a3b17
kernel-devel-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 7911bbed80945c3216ff038ae0a305069fbbe6dac1e8e78a5b29165c7a412d73
kernel-doc-4.18.0-372.126.1.el8_6.noarch.rpm SHA-256: 322c86fd1c5e6dda61390994f645d0c9dcc4a8e733a597b95d1ca4e7b0fd1f63
kernel-headers-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 03e1e182362c9c6183508fc8c1b1491a4e02b1b7e057017ad97b9fcd1311f2d4
kernel-modules-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: fc62fe3e0b6dc4d2d9250f1690f6851fade6812738f814cce3e690b8b7172cb3
kernel-modules-extra-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 71119eab470d15aff2516f0009cda8455dead3c3f820d42f5a19f01a7489f4c1
kernel-tools-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 135c7dfd4501d759f7540dd96817aa9fcba27f0a9840b7c3e64d065da7b8bf6d
kernel-tools-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: e1418399cce08690835384dbd776b0f92511f39071908e222fb12dba5c9a5e8b
kernel-tools-libs-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 74f4c53573e9db965481f85563a2c87c20f4b5f443a23e9a09b31842a7ad7016
perf-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 8864ce5db5bb2518832aa6970906606aef0259189345f1d4034de77bb517a8ec
perf-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 89a4f83429d6fce2942aeef8bf4853ed750f3f459186b71a26420977544190bd
python3-perf-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: ad8f47114ab29e75d8748c6a247f156224829edff8087cdca7ae365cc899b265
python3-perf-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: a7f058aabec1019d011c857776486a21c6e0ca0340858d5495fb4795af66288f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.126.1.el8_6.src.rpm SHA-256: 801a4b8b3f2af8754a179e268569773af1e7800ff4f48bb2c49b6903ba147afd
x86_64
bpftool-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: f186a4bee189c2db334cef116a0215accb3cb8785c0fe639271e7483f1ba8a81
bpftool-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 7b0a1b68d5354bf32f9c7e6100307c7ee1720fb009306883f5d440d23c224037
kernel-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: f38ef87a3c6df68ee38a51c39369a6a62b722dc98e1e6e4d886c67dbaece312f
kernel-abi-stablelists-4.18.0-372.126.1.el8_6.noarch.rpm SHA-256: a2ff32b6279ab4d1d03d6fed253370f69951c3289215be12cdd34e4cdecac4f5
kernel-core-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 130870b03d37de4d1b2c4388c95c17448a76f0854759fbf68aea2d8e2cf5dda7
kernel-cross-headers-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 71c9f5358ff6d84d9b103cbf390b74f1ea72d3a456454b29e113bb45976cae6c
kernel-debug-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: c108f8b220d8e788f6d785d104f07f462cae02dcee94e9ac78d787b42f3a522e
kernel-debug-core-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 4d6389d990c9844ea7ca8be6da7f772bb4b0951e947347223c0e1e5f0557f5a1
kernel-debug-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 40973563535a8c9c1ca94bc0100cbfab94ab030bf4d660154c6df2a1de3a82d3
kernel-debug-devel-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 7775a500c881e15323877b06736fade9bc2bcc133380e566ad7d4aa267e1c9c8
kernel-debug-modules-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 4107d7b8d214c33ad061d4e7a2143e44e1ff98a02841e175e0fd32f90f56e80a
kernel-debug-modules-extra-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 38d05b29881615b39ad21d674347782d8c0f897255163c3b30736b99593b6ffd
kernel-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 15d6f4fb91221952d4dda27944fceeabb56600d63d9864729d65498a86f422c2
kernel-debuginfo-common-x86_64-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 190bffd5f4a2ab0313df2286a1d483b365beaf5abc3229087d215ad5148a3b17
kernel-devel-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 7911bbed80945c3216ff038ae0a305069fbbe6dac1e8e78a5b29165c7a412d73
kernel-doc-4.18.0-372.126.1.el8_6.noarch.rpm SHA-256: 322c86fd1c5e6dda61390994f645d0c9dcc4a8e733a597b95d1ca4e7b0fd1f63
kernel-headers-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 03e1e182362c9c6183508fc8c1b1491a4e02b1b7e057017ad97b9fcd1311f2d4
kernel-modules-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: fc62fe3e0b6dc4d2d9250f1690f6851fade6812738f814cce3e690b8b7172cb3
kernel-modules-extra-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 71119eab470d15aff2516f0009cda8455dead3c3f820d42f5a19f01a7489f4c1
kernel-tools-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 135c7dfd4501d759f7540dd96817aa9fcba27f0a9840b7c3e64d065da7b8bf6d
kernel-tools-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: e1418399cce08690835384dbd776b0f92511f39071908e222fb12dba5c9a5e8b
kernel-tools-libs-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 74f4c53573e9db965481f85563a2c87c20f4b5f443a23e9a09b31842a7ad7016
perf-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 8864ce5db5bb2518832aa6970906606aef0259189345f1d4034de77bb517a8ec
perf-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 89a4f83429d6fce2942aeef8bf4853ed750f3f459186b71a26420977544190bd
python3-perf-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: ad8f47114ab29e75d8748c6a247f156224829edff8087cdca7ae365cc899b265
python3-perf-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: a7f058aabec1019d011c857776486a21c6e0ca0340858d5495fb4795af66288f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.126.1.el8_6.src.rpm SHA-256: 801a4b8b3f2af8754a179e268569773af1e7800ff4f48bb2c49b6903ba147afd
ppc64le
bpftool-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: f215440f31b2dfadb242b8101e71b5cc4e18101e928a9ce94cc6fb5553ad5d8c
bpftool-debuginfo-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: 8a5cb0e7d2740c09226578c0c36e20a1eab36c666a01d201c43c99d78cb0b95b
kernel-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: fd2f1bdb3b291487f9e58557267ff285fcdd51b9f52cefa9438af07853f816dd
kernel-abi-stablelists-4.18.0-372.126.1.el8_6.noarch.rpm SHA-256: a2ff32b6279ab4d1d03d6fed253370f69951c3289215be12cdd34e4cdecac4f5
kernel-core-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: b2a90e96809b2a3bcbd1fc46801b88f8d9fdb2ced6f170ddfd2de2b96acd6797
kernel-cross-headers-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: 43ad5567e54aa5261dcf705b8fe187a85394e1d562c4a58553a44ca07c4f4d62
kernel-debug-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: be7610366a282caf6493d0c9242c5c0c558462dca065317a6338713cefc7f265
kernel-debug-core-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: d49d558b904f645cdec3608220a55db64e8cb615d8cf6711406d96be53985720
kernel-debug-debuginfo-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: e978d1d50bfe02f95d3790ff28d503f56c914c2eeff0455f974abb661c0deb1a
kernel-debug-devel-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: 65d8799b38341d3d7a90bc64bd21216b44c6db848536a8cead493e0233e91350
kernel-debug-modules-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: c0ea2a5bef4656d45a28a192d7aa5c4f955928ec01c57bdd8d0bdc374ecc9d9c
kernel-debug-modules-extra-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: 1bd577644a1f7a1a4e33d80ddfc26ca137d03f1826964f0fb3d885c38c8585e3
kernel-debuginfo-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: 0b3e6d066aa56415819285e69435350b062a3464ad88b5e78f9f0fe3daa92921
kernel-debuginfo-common-ppc64le-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: f5275a3dbf6f1f3d1b7fbabf9db7e54f6443123b9c318da19ba04bde3011be53
kernel-devel-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: 8a141ed9d568e2fb86506b718505986a5a3ff0505ffa0d67ee397a0f67e1365f
kernel-doc-4.18.0-372.126.1.el8_6.noarch.rpm SHA-256: 322c86fd1c5e6dda61390994f645d0c9dcc4a8e733a597b95d1ca4e7b0fd1f63
kernel-headers-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: 5b140d77d29ec9978d50304a778bd94c2122f7e04ea5a4c6f42232bf6333ace5
kernel-modules-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: 066aa8350c91d673bb40461c4121bb24fe24b9f21698e0a9caf8922fa9af2340
kernel-modules-extra-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: 3c52e9d010adfbc3a62059b4660c03698c14b248e1d57b27dbebfdd169a4e201
kernel-tools-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: a2822ce585c2a9eff28f1e00d780529fcf7f615dea309785dd41eea9b8feafe2
kernel-tools-debuginfo-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: c9c80ae0b1bf08d6b49ca0aa2e4e86f5a3087602287e730a449f197e5365bafe
kernel-tools-libs-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: 77e34e889cdc989f64f289816a42c34576a653af7ad4c5692586baca7308f349
perf-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: 7849e4319adc7dbe657238f3e8b0850805cecce64268d6758bc5f6b0ea72d5b2
perf-debuginfo-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: 54d24d0cda401d41735710ec2f5c7bc7fb4bd508ddd6a76b1f32f4b958f072f8
python3-perf-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: c59099c81026e2a741d6efc1199118697d5d5b806e3feff0073dc0a832fb3671
python3-perf-debuginfo-4.18.0-372.126.1.el8_6.ppc64le.rpm SHA-256: 23850ba84836975ae0da446281c8cf03cdc0713b287c5d12ae07bf0999fb7f09

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.126.1.el8_6.src.rpm SHA-256: 801a4b8b3f2af8754a179e268569773af1e7800ff4f48bb2c49b6903ba147afd
x86_64
bpftool-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: f186a4bee189c2db334cef116a0215accb3cb8785c0fe639271e7483f1ba8a81
bpftool-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 7b0a1b68d5354bf32f9c7e6100307c7ee1720fb009306883f5d440d23c224037
kernel-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: f38ef87a3c6df68ee38a51c39369a6a62b722dc98e1e6e4d886c67dbaece312f
kernel-abi-stablelists-4.18.0-372.126.1.el8_6.noarch.rpm SHA-256: a2ff32b6279ab4d1d03d6fed253370f69951c3289215be12cdd34e4cdecac4f5
kernel-core-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 130870b03d37de4d1b2c4388c95c17448a76f0854759fbf68aea2d8e2cf5dda7
kernel-cross-headers-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 71c9f5358ff6d84d9b103cbf390b74f1ea72d3a456454b29e113bb45976cae6c
kernel-debug-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: c108f8b220d8e788f6d785d104f07f462cae02dcee94e9ac78d787b42f3a522e
kernel-debug-core-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 4d6389d990c9844ea7ca8be6da7f772bb4b0951e947347223c0e1e5f0557f5a1
kernel-debug-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 40973563535a8c9c1ca94bc0100cbfab94ab030bf4d660154c6df2a1de3a82d3
kernel-debug-devel-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 7775a500c881e15323877b06736fade9bc2bcc133380e566ad7d4aa267e1c9c8
kernel-debug-modules-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 4107d7b8d214c33ad061d4e7a2143e44e1ff98a02841e175e0fd32f90f56e80a
kernel-debug-modules-extra-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 38d05b29881615b39ad21d674347782d8c0f897255163c3b30736b99593b6ffd
kernel-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 15d6f4fb91221952d4dda27944fceeabb56600d63d9864729d65498a86f422c2
kernel-debuginfo-common-x86_64-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 190bffd5f4a2ab0313df2286a1d483b365beaf5abc3229087d215ad5148a3b17
kernel-devel-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 7911bbed80945c3216ff038ae0a305069fbbe6dac1e8e78a5b29165c7a412d73
kernel-doc-4.18.0-372.126.1.el8_6.noarch.rpm SHA-256: 322c86fd1c5e6dda61390994f645d0c9dcc4a8e733a597b95d1ca4e7b0fd1f63
kernel-headers-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 03e1e182362c9c6183508fc8c1b1491a4e02b1b7e057017ad97b9fcd1311f2d4
kernel-modules-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: fc62fe3e0b6dc4d2d9250f1690f6851fade6812738f814cce3e690b8b7172cb3
kernel-modules-extra-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 71119eab470d15aff2516f0009cda8455dead3c3f820d42f5a19f01a7489f4c1
kernel-tools-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 135c7dfd4501d759f7540dd96817aa9fcba27f0a9840b7c3e64d065da7b8bf6d
kernel-tools-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: e1418399cce08690835384dbd776b0f92511f39071908e222fb12dba5c9a5e8b
kernel-tools-libs-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 74f4c53573e9db965481f85563a2c87c20f4b5f443a23e9a09b31842a7ad7016
perf-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 8864ce5db5bb2518832aa6970906606aef0259189345f1d4034de77bb517a8ec
perf-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: 89a4f83429d6fce2942aeef8bf4853ed750f3f459186b71a26420977544190bd
python3-perf-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: ad8f47114ab29e75d8748c6a247f156224829edff8087cdca7ae365cc899b265
python3-perf-debuginfo-4.18.0-372.126.1.el8_6.x86_64.rpm SHA-256: a7f058aabec1019d011c857776486a21c6e0ca0340858d5495fb4795af66288f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility