Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8616 - Security Advisory
Issued:
2024-10-30
Updated:
2024-10-30

RHSA-2024:8616 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (CVE-2024-40998)
  • kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create (CVE-2022-48773)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2297582 - CVE-2024-40998 kernel: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()
  • BZ - 2298109 - CVE-2022-48773 kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create

CVEs

  • CVE-2022-48773
  • CVE-2024-40998

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.127.1.el8_6.src.rpm SHA-256: 3ec05e72f74282bcb47fc8c70d00bea43a6a6a33136d1549745b446d495bf40b
x86_64
bpftool-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 56e01088741fda2c79312992bde8f621167db6fee3ae83afa63a9a3016305f52
bpftool-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 92bdafa1913bf828c420235bad0cc15a41cd0e34fffbd0db273d42273321ab31
kernel-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 82490ae986519a8c52d68545541443e78a00dfb81c4f9e30cfbe3cdf0d752d24
kernel-abi-stablelists-4.18.0-372.127.1.el8_6.noarch.rpm SHA-256: eda5310cb257a00250e25dece44ab32dda83708b4cad5122d5e4fdfbe437ebc7
kernel-core-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 2286291c53fa5528e206efd31b565b110aee80c4f1767310f55ecb0afdbb51e0
kernel-cross-headers-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 5ade80cc7df6f7f83c6c0662d159cc3911653b893d4b56c5b22d5b2ba19bd9a9
kernel-debug-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: f0e40d70d319e123b99bd695bea4dcf6185599d5346ebcbd0b847d7a7798401d
kernel-debug-core-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: dd809624a015b6d71526840f38d110aaa3de540d84501866ff72abe3a42c14f0
kernel-debug-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 2c1afde3b3321c41d990bf8f8b8c192b9d1347945de1e0301156fc013d4f02bf
kernel-debug-devel-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d47030c8f42761d2130432c687775a0e9798bb44429eb51e9e7b900c862386ed
kernel-debug-modules-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d8edb65d6488cd84e29af9b3f32d6bf3a959ce5326960caf0be691076d254c10
kernel-debug-modules-extra-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 300a7b8694d381addebf7478abddc83897db2f54e12a052e628ef2ca6e876834
kernel-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 10813a5cd4079c52b96cf5e5cafba5a1ec86ba5ae12911f1b3fe7302b2e6a06e
kernel-debuginfo-common-x86_64-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 90b671389622453aafab903b88a6b73fb11746c5b550da748b3d730e4b56a9ab
kernel-devel-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 29cb9fbd870aafc3eef44e6f18b730e1171ceadad68a068673823c5d7f2ba6b5
kernel-doc-4.18.0-372.127.1.el8_6.noarch.rpm SHA-256: 8d5379fd0dc8fdc93b6866c348a3e6ac34eb6d3744624a815face6ef34488f9b
kernel-headers-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d09508f47f626e82813750f0e4ffb36f8005e449704c0e5261120d0473dcbfc2
kernel-modules-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 472331abc6b03b18503a2afd1b0b8016398403a827bc3a8998f6bc6f524fefdd
kernel-modules-extra-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 4297fbd78421eef44cafb791f9bc943d7c39435e9b9586ee1d7ff523b4f74627
kernel-tools-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 4e18bbcb2d4701081ada311cd50bcd3fbc4b80721b1a27439a0785410a72eb50
kernel-tools-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: ba40ddbd0e6051b5ce61aa58e54445823a5b3395fcf3f420ae9e2fb1596057b0
kernel-tools-libs-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 274252e4acce436638c3032f22934d8213ebed5686fd44d46c4cbcd5706e596a
perf-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d0318b87ca82b6b36afe65b5b10dded4ada6cbbe287a0b885c68630c53dcb6cc
perf-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 5ce70d654fd22130dbf1208f5f8f4f52a2ea3397661cc0760559c0a0887b5b67
python3-perf-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: b435e63b608c6f25749ff64b938ab2d728dea30580b1bde25763b9d6a6a32613
python3-perf-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 863234d156dbee69bb0bb087f380e6bd2da4af8039177622521cc8f79001f294

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.127.1.el8_6.src.rpm SHA-256: 3ec05e72f74282bcb47fc8c70d00bea43a6a6a33136d1549745b446d495bf40b
x86_64
bpftool-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 56e01088741fda2c79312992bde8f621167db6fee3ae83afa63a9a3016305f52
bpftool-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 92bdafa1913bf828c420235bad0cc15a41cd0e34fffbd0db273d42273321ab31
kernel-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 82490ae986519a8c52d68545541443e78a00dfb81c4f9e30cfbe3cdf0d752d24
kernel-abi-stablelists-4.18.0-372.127.1.el8_6.noarch.rpm SHA-256: eda5310cb257a00250e25dece44ab32dda83708b4cad5122d5e4fdfbe437ebc7
kernel-core-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 2286291c53fa5528e206efd31b565b110aee80c4f1767310f55ecb0afdbb51e0
kernel-cross-headers-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 5ade80cc7df6f7f83c6c0662d159cc3911653b893d4b56c5b22d5b2ba19bd9a9
kernel-debug-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: f0e40d70d319e123b99bd695bea4dcf6185599d5346ebcbd0b847d7a7798401d
kernel-debug-core-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: dd809624a015b6d71526840f38d110aaa3de540d84501866ff72abe3a42c14f0
kernel-debug-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 2c1afde3b3321c41d990bf8f8b8c192b9d1347945de1e0301156fc013d4f02bf
kernel-debug-devel-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d47030c8f42761d2130432c687775a0e9798bb44429eb51e9e7b900c862386ed
kernel-debug-modules-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d8edb65d6488cd84e29af9b3f32d6bf3a959ce5326960caf0be691076d254c10
kernel-debug-modules-extra-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 300a7b8694d381addebf7478abddc83897db2f54e12a052e628ef2ca6e876834
kernel-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 10813a5cd4079c52b96cf5e5cafba5a1ec86ba5ae12911f1b3fe7302b2e6a06e
kernel-debuginfo-common-x86_64-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 90b671389622453aafab903b88a6b73fb11746c5b550da748b3d730e4b56a9ab
kernel-devel-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 29cb9fbd870aafc3eef44e6f18b730e1171ceadad68a068673823c5d7f2ba6b5
kernel-doc-4.18.0-372.127.1.el8_6.noarch.rpm SHA-256: 8d5379fd0dc8fdc93b6866c348a3e6ac34eb6d3744624a815face6ef34488f9b
kernel-headers-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d09508f47f626e82813750f0e4ffb36f8005e449704c0e5261120d0473dcbfc2
kernel-modules-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 472331abc6b03b18503a2afd1b0b8016398403a827bc3a8998f6bc6f524fefdd
kernel-modules-extra-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 4297fbd78421eef44cafb791f9bc943d7c39435e9b9586ee1d7ff523b4f74627
kernel-tools-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 4e18bbcb2d4701081ada311cd50bcd3fbc4b80721b1a27439a0785410a72eb50
kernel-tools-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: ba40ddbd0e6051b5ce61aa58e54445823a5b3395fcf3f420ae9e2fb1596057b0
kernel-tools-libs-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 274252e4acce436638c3032f22934d8213ebed5686fd44d46c4cbcd5706e596a
perf-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d0318b87ca82b6b36afe65b5b10dded4ada6cbbe287a0b885c68630c53dcb6cc
perf-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 5ce70d654fd22130dbf1208f5f8f4f52a2ea3397661cc0760559c0a0887b5b67
python3-perf-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: b435e63b608c6f25749ff64b938ab2d728dea30580b1bde25763b9d6a6a32613
python3-perf-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 863234d156dbee69bb0bb087f380e6bd2da4af8039177622521cc8f79001f294

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.127.1.el8_6.src.rpm SHA-256: 3ec05e72f74282bcb47fc8c70d00bea43a6a6a33136d1549745b446d495bf40b
x86_64
bpftool-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 56e01088741fda2c79312992bde8f621167db6fee3ae83afa63a9a3016305f52
bpftool-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 92bdafa1913bf828c420235bad0cc15a41cd0e34fffbd0db273d42273321ab31
kernel-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 82490ae986519a8c52d68545541443e78a00dfb81c4f9e30cfbe3cdf0d752d24
kernel-abi-stablelists-4.18.0-372.127.1.el8_6.noarch.rpm SHA-256: eda5310cb257a00250e25dece44ab32dda83708b4cad5122d5e4fdfbe437ebc7
kernel-core-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 2286291c53fa5528e206efd31b565b110aee80c4f1767310f55ecb0afdbb51e0
kernel-cross-headers-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 5ade80cc7df6f7f83c6c0662d159cc3911653b893d4b56c5b22d5b2ba19bd9a9
kernel-debug-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: f0e40d70d319e123b99bd695bea4dcf6185599d5346ebcbd0b847d7a7798401d
kernel-debug-core-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: dd809624a015b6d71526840f38d110aaa3de540d84501866ff72abe3a42c14f0
kernel-debug-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 2c1afde3b3321c41d990bf8f8b8c192b9d1347945de1e0301156fc013d4f02bf
kernel-debug-devel-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d47030c8f42761d2130432c687775a0e9798bb44429eb51e9e7b900c862386ed
kernel-debug-modules-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d8edb65d6488cd84e29af9b3f32d6bf3a959ce5326960caf0be691076d254c10
kernel-debug-modules-extra-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 300a7b8694d381addebf7478abddc83897db2f54e12a052e628ef2ca6e876834
kernel-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 10813a5cd4079c52b96cf5e5cafba5a1ec86ba5ae12911f1b3fe7302b2e6a06e
kernel-debuginfo-common-x86_64-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 90b671389622453aafab903b88a6b73fb11746c5b550da748b3d730e4b56a9ab
kernel-devel-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 29cb9fbd870aafc3eef44e6f18b730e1171ceadad68a068673823c5d7f2ba6b5
kernel-doc-4.18.0-372.127.1.el8_6.noarch.rpm SHA-256: 8d5379fd0dc8fdc93b6866c348a3e6ac34eb6d3744624a815face6ef34488f9b
kernel-headers-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d09508f47f626e82813750f0e4ffb36f8005e449704c0e5261120d0473dcbfc2
kernel-modules-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 472331abc6b03b18503a2afd1b0b8016398403a827bc3a8998f6bc6f524fefdd
kernel-modules-extra-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 4297fbd78421eef44cafb791f9bc943d7c39435e9b9586ee1d7ff523b4f74627
kernel-tools-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 4e18bbcb2d4701081ada311cd50bcd3fbc4b80721b1a27439a0785410a72eb50
kernel-tools-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: ba40ddbd0e6051b5ce61aa58e54445823a5b3395fcf3f420ae9e2fb1596057b0
kernel-tools-libs-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 274252e4acce436638c3032f22934d8213ebed5686fd44d46c4cbcd5706e596a
perf-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d0318b87ca82b6b36afe65b5b10dded4ada6cbbe287a0b885c68630c53dcb6cc
perf-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 5ce70d654fd22130dbf1208f5f8f4f52a2ea3397661cc0760559c0a0887b5b67
python3-perf-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: b435e63b608c6f25749ff64b938ab2d728dea30580b1bde25763b9d6a6a32613
python3-perf-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 863234d156dbee69bb0bb087f380e6bd2da4af8039177622521cc8f79001f294

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.127.1.el8_6.src.rpm SHA-256: 3ec05e72f74282bcb47fc8c70d00bea43a6a6a33136d1549745b446d495bf40b
ppc64le
bpftool-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 77f878f3ea3a68b00653ad5ad2f952950cebac8c49c573ed84198e13a517299d
bpftool-debuginfo-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 57bc9ada83e39ba8c100e69b78f66fd440e951474925a956fe7f465c2b4a00b2
kernel-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 5b5d88128165cdb24ae17493049fc20721358575a54e36e289b45366c88f0050
kernel-abi-stablelists-4.18.0-372.127.1.el8_6.noarch.rpm SHA-256: eda5310cb257a00250e25dece44ab32dda83708b4cad5122d5e4fdfbe437ebc7
kernel-core-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 60ededa5ad8ace94a4d7e538a5135c9785a0c71fd4a50856171745f976177174
kernel-cross-headers-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 6cd7bb7bdd258308e76c9dc78506319eccf19f02cd2b57eb30b59bd2c7fcddbe
kernel-debug-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: af2af079d9218fc7d8655af07b86cdce82c48d68dadd55f158f90bf3891fec7c
kernel-debug-core-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 201cf058d5a4f0f298e03c8aad206884f22d485e2295b883d3428e8fb16932be
kernel-debug-debuginfo-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 0c09d60c5fe221bf6553fafd8e659a75a37a14ff1799d8dc941246ae7fb903da
kernel-debug-devel-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 04f11bf2b36151e6552f442cf028f65d7021b2c3dc973fb6ddc43aeac38f270d
kernel-debug-modules-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: af751426d1f416d9a81b577c90b2bcd5869bdd224fe5b1b791e32c8e4cfb6772
kernel-debug-modules-extra-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: cd0e2f0d689c05ac7046441c9c6fd950a115c0007e5b6420fb8c616851d6b511
kernel-debuginfo-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 9b6be58a1a52dcfa98db29155dec87b3ffdc2c64f40aa05d00c58c6474ad2e33
kernel-debuginfo-common-ppc64le-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: cb507f9c6a5ebbc33ebe79f6b57ee23283b680bfab56ee005443c7753b092432
kernel-devel-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 1cf0e4009c2590d5e190eebd715a2c51ccd0debf6a81c9478c676b531789aa4e
kernel-doc-4.18.0-372.127.1.el8_6.noarch.rpm SHA-256: 8d5379fd0dc8fdc93b6866c348a3e6ac34eb6d3744624a815face6ef34488f9b
kernel-headers-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: b9a3ec57be72f97a2d0a66bdf6b67e3365ccfe5dffc5ad85a80269f20230cceb
kernel-modules-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: ce22f67ad8d98cec3b90f6eb5a944494c298b70a2e02307252d691970d825590
kernel-modules-extra-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 5331f0612b052024f96ff3991771bac2f90df73a1141a33e9381a6de4aa16a12
kernel-tools-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: e76ac00b58ffa18fc93020b8f588418bc67a95f844fe5e38eb0c9cfb3ebe8410
kernel-tools-debuginfo-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 68fe5155d142951ee2bbbf72a7d2058cd2ce4613bba93de8518c06c789598a7c
kernel-tools-libs-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 53c467769ec293f22e16de2021c53097bf0c1f589508742017bcb6ae51bd442c
perf-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: dc4c2193811e5df3ded4aafd44b6968632ec70944f95688d0b58bf2a7bbb9064
perf-debuginfo-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: 7984e37a784f8dfca98646d095414259f9c65ef11ad317fedeb8a440fc260f66
python3-perf-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: d191d0e7b6dc683750c7674544079fcaa2bb9461319459a019f274e5b95981d8
python3-perf-debuginfo-4.18.0-372.127.1.el8_6.ppc64le.rpm SHA-256: e124df25d0d2454d81f6e58e247935d2792be5733c818c935875c4500a1a255c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.127.1.el8_6.src.rpm SHA-256: 3ec05e72f74282bcb47fc8c70d00bea43a6a6a33136d1549745b446d495bf40b
x86_64
bpftool-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 56e01088741fda2c79312992bde8f621167db6fee3ae83afa63a9a3016305f52
bpftool-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 92bdafa1913bf828c420235bad0cc15a41cd0e34fffbd0db273d42273321ab31
kernel-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 82490ae986519a8c52d68545541443e78a00dfb81c4f9e30cfbe3cdf0d752d24
kernel-abi-stablelists-4.18.0-372.127.1.el8_6.noarch.rpm SHA-256: eda5310cb257a00250e25dece44ab32dda83708b4cad5122d5e4fdfbe437ebc7
kernel-core-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 2286291c53fa5528e206efd31b565b110aee80c4f1767310f55ecb0afdbb51e0
kernel-cross-headers-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 5ade80cc7df6f7f83c6c0662d159cc3911653b893d4b56c5b22d5b2ba19bd9a9
kernel-debug-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: f0e40d70d319e123b99bd695bea4dcf6185599d5346ebcbd0b847d7a7798401d
kernel-debug-core-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: dd809624a015b6d71526840f38d110aaa3de540d84501866ff72abe3a42c14f0
kernel-debug-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 2c1afde3b3321c41d990bf8f8b8c192b9d1347945de1e0301156fc013d4f02bf
kernel-debug-devel-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d47030c8f42761d2130432c687775a0e9798bb44429eb51e9e7b900c862386ed
kernel-debug-modules-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d8edb65d6488cd84e29af9b3f32d6bf3a959ce5326960caf0be691076d254c10
kernel-debug-modules-extra-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 300a7b8694d381addebf7478abddc83897db2f54e12a052e628ef2ca6e876834
kernel-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 10813a5cd4079c52b96cf5e5cafba5a1ec86ba5ae12911f1b3fe7302b2e6a06e
kernel-debuginfo-common-x86_64-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 90b671389622453aafab903b88a6b73fb11746c5b550da748b3d730e4b56a9ab
kernel-devel-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 29cb9fbd870aafc3eef44e6f18b730e1171ceadad68a068673823c5d7f2ba6b5
kernel-doc-4.18.0-372.127.1.el8_6.noarch.rpm SHA-256: 8d5379fd0dc8fdc93b6866c348a3e6ac34eb6d3744624a815face6ef34488f9b
kernel-headers-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d09508f47f626e82813750f0e4ffb36f8005e449704c0e5261120d0473dcbfc2
kernel-modules-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 472331abc6b03b18503a2afd1b0b8016398403a827bc3a8998f6bc6f524fefdd
kernel-modules-extra-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 4297fbd78421eef44cafb791f9bc943d7c39435e9b9586ee1d7ff523b4f74627
kernel-tools-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 4e18bbcb2d4701081ada311cd50bcd3fbc4b80721b1a27439a0785410a72eb50
kernel-tools-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: ba40ddbd0e6051b5ce61aa58e54445823a5b3395fcf3f420ae9e2fb1596057b0
kernel-tools-libs-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 274252e4acce436638c3032f22934d8213ebed5686fd44d46c4cbcd5706e596a
perf-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: d0318b87ca82b6b36afe65b5b10dded4ada6cbbe287a0b885c68630c53dcb6cc
perf-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 5ce70d654fd22130dbf1208f5f8f4f52a2ea3397661cc0760559c0a0887b5b67
python3-perf-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: b435e63b608c6f25749ff64b938ab2d728dea30580b1bde25763b9d6a6a32613
python3-perf-debuginfo-4.18.0-372.127.1.el8_6.x86_64.rpm SHA-256: 863234d156dbee69bb0bb087f380e6bd2da4af8039177622521cc8f79001f294

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility