Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9500 - Security Advisory
Issued:
2024-11-13
Updated:
2024-11-13

RHSA-2024:9500 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: drm/amdgpu: use-after-free vulnerability (CVE-2024-26656)
  • kernel: scsi: mpt3sas: Fix use-after-free warning (CVE-2022-48695)
  • kernel: mptcp: pm: Fix uaf in __timer_delete_sync (CVE-2024-46858)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2272692 - CVE-2024-26656 kernel: drm/amdgpu: use-after-free vulnerability
  • BZ - 2278999 - CVE-2022-48695 kernel: scsi: mpt3sas: Fix use-after-free warning
  • BZ - 2315210 - CVE-2024-46858 kernel: mptcp: pm: Fix uaf in __timer_delete_sync

CVEs

  • CVE-2022-48695
  • CVE-2024-26656
  • CVE-2024-46858

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.129.1.el8_6.src.rpm SHA-256: 58074ceb9b56be89e0e1eb8262a0b88d89f7c1ed18adbef6bf2bbd302a118fb6
x86_64
bpftool-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: b5d257b6226f94d3455880cf5d3538f15e7e7d927d553b82de68491a6f514986
bpftool-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 635a011ef5c90bc9e19a6c635274aea5e2285164f9cad5ef8eeae13653bee665
kernel-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: b150fa6e5933b9e56a8b88b19755089841f2691546cdaa8c9b2413c4d3d9863b
kernel-abi-stablelists-4.18.0-372.129.1.el8_6.noarch.rpm SHA-256: 5284b4a4466573dc5c9e61f6a3014a87ebe7c39fc939f0cd2ac2bfe3f44ecaea
kernel-core-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: beacfd5b2b57fbc1e4e9392cedd98dfc5a2bfe03914ef857bec148a8963f6cb7
kernel-cross-headers-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: de3eba2dc0001733ebe690bc8df17ca392db362a904e1cde476aeb6a70a248f9
kernel-debug-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: d54d8699a676b1d6b13fc6727917823b6d0279a025028be71284ed0d08f6ae3b
kernel-debug-core-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 0c5a9cdcfb7909e0cd4462fda61cdd381a8d59d2d4a6779df87d37823dfddf16
kernel-debug-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: fc2d02569519f2fb0b57ed42d6c59d5cbe9aa91dd11dce76ca12015c125cf744
kernel-debug-devel-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: d9ee45c6ea5a8d5bd381183f27920d0f69ba69f6259f7a934949c1cbcded30ef
kernel-debug-modules-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 65abe86e5b026b188c111062374ce04e50eb31b3463cffded0d9cfa2fa86184f
kernel-debug-modules-extra-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 7ba9d5656eec68d820ec684e4835c26e16859c17441ef8c0978635bf442da4de
kernel-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: e2f564ba708f8eef7ebf28598f674077486a3c6187cd000e1783d744fda7469e
kernel-debuginfo-common-x86_64-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 6f48ac13c6b4aa6942d343fd1814c61ab6e50850d160e08ba6d32ce0feade247
kernel-devel-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: fc5bfb33f0b1c28b6c88928ccffd748e8a26ac22c99a957742ea30f470624874
kernel-doc-4.18.0-372.129.1.el8_6.noarch.rpm SHA-256: 7a850d514bb47145da26d88af0df0c49c60e6f8ea789134ee512e849d3a4a069
kernel-headers-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: b3c6117a0cbbece3cd3c4c09f9b94f99841b814e81e5e640ee2be06c274f10c4
kernel-modules-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 75d455a4decce45fed50dfc40b305a4b15d93bbfecf17138966e45a99204085f
kernel-modules-extra-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 9e0d93b45b874d1598686b959a4dd32470dd6f17ac3f6339d2b9b721db441309
kernel-tools-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 32f131100524a2c1051a52dff9e89f6679dd17c619d512d86d09e8ed2ca01cc1
kernel-tools-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: bebbca8b66e84031a27afe0f395e7069ec192530d1263d283980077bc3318858
kernel-tools-libs-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 50e8481632acecb049b88588300089c7e1e92bb4ce893a6bb0839b617e0d772c
perf-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: c78680987dc7f8bfc37d217aab5e40fd77be973ac9c145de39b02ead320b3131
perf-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: ed3b797575e4818287c5b6708718d1b1134c93f60b483ae1058675b14872a67c
python3-perf-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: fdfa8150b29f1d34b1795af8d6ce4aabbe174a90532f5a07f79678cae7dac86d
python3-perf-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: dd820aab10ab84069273565decb7f8842d0dd4feb31f43e3b9ceff9690fcd444

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.129.1.el8_6.src.rpm SHA-256: 58074ceb9b56be89e0e1eb8262a0b88d89f7c1ed18adbef6bf2bbd302a118fb6
x86_64
bpftool-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: b5d257b6226f94d3455880cf5d3538f15e7e7d927d553b82de68491a6f514986
bpftool-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 635a011ef5c90bc9e19a6c635274aea5e2285164f9cad5ef8eeae13653bee665
kernel-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: b150fa6e5933b9e56a8b88b19755089841f2691546cdaa8c9b2413c4d3d9863b
kernel-abi-stablelists-4.18.0-372.129.1.el8_6.noarch.rpm SHA-256: 5284b4a4466573dc5c9e61f6a3014a87ebe7c39fc939f0cd2ac2bfe3f44ecaea
kernel-core-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: beacfd5b2b57fbc1e4e9392cedd98dfc5a2bfe03914ef857bec148a8963f6cb7
kernel-cross-headers-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: de3eba2dc0001733ebe690bc8df17ca392db362a904e1cde476aeb6a70a248f9
kernel-debug-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: d54d8699a676b1d6b13fc6727917823b6d0279a025028be71284ed0d08f6ae3b
kernel-debug-core-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 0c5a9cdcfb7909e0cd4462fda61cdd381a8d59d2d4a6779df87d37823dfddf16
kernel-debug-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: fc2d02569519f2fb0b57ed42d6c59d5cbe9aa91dd11dce76ca12015c125cf744
kernel-debug-devel-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: d9ee45c6ea5a8d5bd381183f27920d0f69ba69f6259f7a934949c1cbcded30ef
kernel-debug-modules-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 65abe86e5b026b188c111062374ce04e50eb31b3463cffded0d9cfa2fa86184f
kernel-debug-modules-extra-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 7ba9d5656eec68d820ec684e4835c26e16859c17441ef8c0978635bf442da4de
kernel-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: e2f564ba708f8eef7ebf28598f674077486a3c6187cd000e1783d744fda7469e
kernel-debuginfo-common-x86_64-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 6f48ac13c6b4aa6942d343fd1814c61ab6e50850d160e08ba6d32ce0feade247
kernel-devel-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: fc5bfb33f0b1c28b6c88928ccffd748e8a26ac22c99a957742ea30f470624874
kernel-doc-4.18.0-372.129.1.el8_6.noarch.rpm SHA-256: 7a850d514bb47145da26d88af0df0c49c60e6f8ea789134ee512e849d3a4a069
kernel-headers-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: b3c6117a0cbbece3cd3c4c09f9b94f99841b814e81e5e640ee2be06c274f10c4
kernel-modules-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 75d455a4decce45fed50dfc40b305a4b15d93bbfecf17138966e45a99204085f
kernel-modules-extra-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 9e0d93b45b874d1598686b959a4dd32470dd6f17ac3f6339d2b9b721db441309
kernel-tools-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 32f131100524a2c1051a52dff9e89f6679dd17c619d512d86d09e8ed2ca01cc1
kernel-tools-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: bebbca8b66e84031a27afe0f395e7069ec192530d1263d283980077bc3318858
kernel-tools-libs-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 50e8481632acecb049b88588300089c7e1e92bb4ce893a6bb0839b617e0d772c
perf-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: c78680987dc7f8bfc37d217aab5e40fd77be973ac9c145de39b02ead320b3131
perf-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: ed3b797575e4818287c5b6708718d1b1134c93f60b483ae1058675b14872a67c
python3-perf-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: fdfa8150b29f1d34b1795af8d6ce4aabbe174a90532f5a07f79678cae7dac86d
python3-perf-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: dd820aab10ab84069273565decb7f8842d0dd4feb31f43e3b9ceff9690fcd444

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.129.1.el8_6.src.rpm SHA-256: 58074ceb9b56be89e0e1eb8262a0b88d89f7c1ed18adbef6bf2bbd302a118fb6
ppc64le
bpftool-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: b3a225f18755e886e8b21801489a616a541b0999b9006cbea0f0d183063b8d70
bpftool-debuginfo-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: d4b3d22dc861897275c3f846508c165e5de0530d502a765e7e69f7fe2e23339b
kernel-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 1ee421aee855119a4f37b44428f3623b945b1d78987df6a98069e6a31e3aff75
kernel-abi-stablelists-4.18.0-372.129.1.el8_6.noarch.rpm SHA-256: 5284b4a4466573dc5c9e61f6a3014a87ebe7c39fc939f0cd2ac2bfe3f44ecaea
kernel-core-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 8be5b655f22e8a862f8661731f0d66eae5fe2d6dea420ba6054d2c2c41fe469f
kernel-cross-headers-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 4e4d3cfc15159f00383e1398cdb2be47947b41280e928cbe2ae2495b761a5e46
kernel-debug-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 80933d28746033b77785144e1ef704276d3ec7f59d24565b6d8ca1636d08e569
kernel-debug-core-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 54d09492cebd5907d2bfae34a82efdd4dd0433f5d46f51ba805a863532e0aea4
kernel-debug-debuginfo-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 739b7bfa827f0f4476e02373a2106170b8873a3afad63eb25704c25578c0b065
kernel-debug-devel-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 8037719cf5f7fc6edcd5165ce99ed79f2e01c95770639653bf454e1dc143ccf5
kernel-debug-modules-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 13b2e35eb9ec9e7b5069cfbfd3359a0342f66c42bb9c0c891b0a65f8e4d6fa1a
kernel-debug-modules-extra-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 77d12023361ceeac58a17cd9b1d4a92e743da138e01c3c32d025a47e09304b17
kernel-debuginfo-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 1693e1bf2b888a731285a47eee20090b4a0d330899705b241e3bc14b425c3153
kernel-debuginfo-common-ppc64le-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: b868dd238cf57f21ade9037fa5e6e5ed4caad7671f4eefbf4f23d78e898d7e95
kernel-devel-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 187aaa118fe2bec7eb641af344363be288362c9674ada46dca8bb62cf0412f8f
kernel-doc-4.18.0-372.129.1.el8_6.noarch.rpm SHA-256: 7a850d514bb47145da26d88af0df0c49c60e6f8ea789134ee512e849d3a4a069
kernel-headers-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: f622cfe2a213462f0db5f5e18bb255e541a3f36a5a5e5f5fa86e5721b32bf0ea
kernel-modules-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 39f908c72fa90a033083eaf6a6bfefdd010c772ac1b4ce3419a524ea1268cb04
kernel-modules-extra-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: c061cb2afc4cdb109026d62c293db58623d80a66da15b9b3106831f6cdc21b0e
kernel-tools-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 6d0c2886b7b08b94ef8afcefeb60f1525a354a5ede6e58b1d1dbe432873e4002
kernel-tools-debuginfo-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: bf8fbfb5a319f9e60616a562e00783c916b0cc566b4b8ce93e176879cd15da8e
kernel-tools-libs-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 8d207ee9dd4b0e7931973a7563bbdc6988357f7b3922f1382febdc0165b2ba9b
perf-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 22dc5969a20e9a24f66d2add8103ea1352fedf42378d27f7bcd6c6478242eec0
perf-debuginfo-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 73af5759c09767f4df3d74ec3965c27542e62961d161a5a34aed4a54a9af8f5c
python3-perf-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 9d0c7784d4d6dd852ef91fb5d1797a49eeca16b4a0fc749a702fe77085411db4
python3-perf-debuginfo-4.18.0-372.129.1.el8_6.ppc64le.rpm SHA-256: 5ed3a2f6902d800385d3e7d0eaf1a8c0a91a6f96a274fce70af5cd9515629b04

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.129.1.el8_6.src.rpm SHA-256: 58074ceb9b56be89e0e1eb8262a0b88d89f7c1ed18adbef6bf2bbd302a118fb6
x86_64
bpftool-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: b5d257b6226f94d3455880cf5d3538f15e7e7d927d553b82de68491a6f514986
bpftool-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 635a011ef5c90bc9e19a6c635274aea5e2285164f9cad5ef8eeae13653bee665
kernel-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: b150fa6e5933b9e56a8b88b19755089841f2691546cdaa8c9b2413c4d3d9863b
kernel-abi-stablelists-4.18.0-372.129.1.el8_6.noarch.rpm SHA-256: 5284b4a4466573dc5c9e61f6a3014a87ebe7c39fc939f0cd2ac2bfe3f44ecaea
kernel-core-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: beacfd5b2b57fbc1e4e9392cedd98dfc5a2bfe03914ef857bec148a8963f6cb7
kernel-cross-headers-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: de3eba2dc0001733ebe690bc8df17ca392db362a904e1cde476aeb6a70a248f9
kernel-debug-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: d54d8699a676b1d6b13fc6727917823b6d0279a025028be71284ed0d08f6ae3b
kernel-debug-core-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 0c5a9cdcfb7909e0cd4462fda61cdd381a8d59d2d4a6779df87d37823dfddf16
kernel-debug-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: fc2d02569519f2fb0b57ed42d6c59d5cbe9aa91dd11dce76ca12015c125cf744
kernel-debug-devel-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: d9ee45c6ea5a8d5bd381183f27920d0f69ba69f6259f7a934949c1cbcded30ef
kernel-debug-modules-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 65abe86e5b026b188c111062374ce04e50eb31b3463cffded0d9cfa2fa86184f
kernel-debug-modules-extra-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 7ba9d5656eec68d820ec684e4835c26e16859c17441ef8c0978635bf442da4de
kernel-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: e2f564ba708f8eef7ebf28598f674077486a3c6187cd000e1783d744fda7469e
kernel-debuginfo-common-x86_64-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 6f48ac13c6b4aa6942d343fd1814c61ab6e50850d160e08ba6d32ce0feade247
kernel-devel-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: fc5bfb33f0b1c28b6c88928ccffd748e8a26ac22c99a957742ea30f470624874
kernel-doc-4.18.0-372.129.1.el8_6.noarch.rpm SHA-256: 7a850d514bb47145da26d88af0df0c49c60e6f8ea789134ee512e849d3a4a069
kernel-headers-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: b3c6117a0cbbece3cd3c4c09f9b94f99841b814e81e5e640ee2be06c274f10c4
kernel-modules-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 75d455a4decce45fed50dfc40b305a4b15d93bbfecf17138966e45a99204085f
kernel-modules-extra-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 9e0d93b45b874d1598686b959a4dd32470dd6f17ac3f6339d2b9b721db441309
kernel-tools-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 32f131100524a2c1051a52dff9e89f6679dd17c619d512d86d09e8ed2ca01cc1
kernel-tools-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: bebbca8b66e84031a27afe0f395e7069ec192530d1263d283980077bc3318858
kernel-tools-libs-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: 50e8481632acecb049b88588300089c7e1e92bb4ce893a6bb0839b617e0d772c
perf-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: c78680987dc7f8bfc37d217aab5e40fd77be973ac9c145de39b02ead320b3131
perf-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: ed3b797575e4818287c5b6708718d1b1134c93f60b483ae1058675b14872a67c
python3-perf-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: fdfa8150b29f1d34b1795af8d6ce4aabbe174a90532f5a07f79678cae7dac86d
python3-perf-debuginfo-4.18.0-372.129.1.el8_6.x86_64.rpm SHA-256: dd820aab10ab84069273565decb7f8842d0dd4feb31f43e3b9ceff9690fcd444

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility