Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:10009 - Security Advisory
发布:
2025-07-01
已更新:
2025-07-01

RHSA-2025:10009 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: kernel security update

类型/严重性

Security Advisory: Moderate

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: scsi: libfc: Fix use after free in fc_exch_abts_resp() (CVE-2022-49114)
  • kernel: dm ioctl: prevent potential spectre v1 gadget (CVE-2022-49122)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

受影响的产品

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

修复

  • BZ - 2348136 - CVE-2022-49114 kernel: scsi: libfc: Fix use after free in fc_exch_abts_resp()
  • BZ - 2348154 - CVE-2022-49122 kernel: dm ioctl: prevent potential spectre v1 gadget

CVE

  • CVE-2022-49114
  • CVE-2022-49122

参考

  • https://access.redhat.com/security/updates/classification/#moderate
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.150.1.el8_6.src.rpm SHA-256: 8b1b9ca979e47cbe273b5846480954cdf0456545c39f217898f1571ad6712692
x86_64
bpftool-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 712899bbcafc3f9bdde1b032f570e6ce4f8b4fbdaa111e39c33b6c1d667902d3
bpftool-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: ecedad9433105a3b102e6fdb7bd715b7df96918be296512e468e5b6bd2326a2b
kernel-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 93085dec506838eaa31394c30331a03f3f440ceebde820cb7e7de48679069509
kernel-abi-stablelists-4.18.0-372.150.1.el8_6.noarch.rpm SHA-256: e4887a6a1e210d705a0e47631d30778d518440ce5af97fff5569fc9a2d89c4c0
kernel-core-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 782bbdb19f7a33dfea593cf281441e30f812660117481f2e8602787242fce757
kernel-cross-headers-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: fc4bbbaf09c1b11d76a8b450629971486a1962ef5fd9c03f6aefc4cff82d8e41
kernel-debug-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 3ea0b77e7482e20b9938e3eb2917b94287fa1c4bb30d881f3aafaf01e1393baa
kernel-debug-core-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: cae7d0a4b851bf8cf5ab6cace9f033334012f2c4b9abe9898908f6dbc88a6637
kernel-debug-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 52e48c6953700088069e04f71b98cac38f456749bd81fc587d6fd8c8d8eeea0f
kernel-debug-devel-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: b7167b6dd805f359f4b3b3cac42ec327417253ca6fc9508eb273ee213bf0843f
kernel-debug-modules-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 490bc2eaf0e77fb0fc3cfe589d52f2706af1abf73926c09282447fea5eef2ad9
kernel-debug-modules-extra-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: b4a1abf2de696fb7589506bdb1d3a4b089e0a226eaaf82bcfe0e83b932632a3f
kernel-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: ffd01ce3033138f5cd3822d8026a90cd54685602613b4f056a7b3f37f0abdad2
kernel-debuginfo-common-x86_64-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: cb5b5e8c5ff6746e4247ff26db9846cfc5158b5cc55c420f8e260f4522f721ef
kernel-devel-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 54276d5b514332f60c23b2844feade760b96b767db80115a5d26f99692164c31
kernel-doc-4.18.0-372.150.1.el8_6.noarch.rpm SHA-256: 1283740375ea0e6fa13a6910544fbbab35074301a32c048cacbe06579b236f40
kernel-headers-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 85d8c2f6dfd7ed8877f3d6a661e744579f36f4e1f429f3e2fd2b4f9b9b9ec414
kernel-modules-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 8f516aa58fc524d91dec291ec34072ce4e3cd6c2626407108c6d6f8326f4f504
kernel-modules-extra-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: a4ff2f29e16dfa8e83c32eb2a76a54ca9d3a6242e6b9912137b9a9e4372185f0
kernel-tools-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 7c196aa56c45b60bffee85565c91ea1ef8840839badeafb84dab7a3a4a17c7f5
kernel-tools-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 7ba8e26fce8af7272e1e8a052c465c2e440f673431397f53a5ebc78b581ad3bd
kernel-tools-libs-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 4c1eabc7cd098fd0d397d94ce472629f03af8007db34fa0f360d9b3a4bdfe0a2
perf-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 1802efbe9deb164d579cda63e387d1950f3f3840a822ad929860942106e72691
perf-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 142e70ead604be7eb46be3d0885e181ad4a34796ab27df7467cd5304b4e588dd
python3-perf-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 2f7814ffe5e0fe5457f736cbc3127ed1f1ea69f76104e339ebd5736f2e14382c
python3-perf-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: ca39953cb010f8c957fcce72826803cfa010050c16a1d0fcbd3a577deb8a7a57

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.150.1.el8_6.src.rpm SHA-256: 8b1b9ca979e47cbe273b5846480954cdf0456545c39f217898f1571ad6712692
x86_64
bpftool-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 712899bbcafc3f9bdde1b032f570e6ce4f8b4fbdaa111e39c33b6c1d667902d3
bpftool-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: ecedad9433105a3b102e6fdb7bd715b7df96918be296512e468e5b6bd2326a2b
kernel-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 93085dec506838eaa31394c30331a03f3f440ceebde820cb7e7de48679069509
kernel-abi-stablelists-4.18.0-372.150.1.el8_6.noarch.rpm SHA-256: e4887a6a1e210d705a0e47631d30778d518440ce5af97fff5569fc9a2d89c4c0
kernel-core-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 782bbdb19f7a33dfea593cf281441e30f812660117481f2e8602787242fce757
kernel-cross-headers-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: fc4bbbaf09c1b11d76a8b450629971486a1962ef5fd9c03f6aefc4cff82d8e41
kernel-debug-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 3ea0b77e7482e20b9938e3eb2917b94287fa1c4bb30d881f3aafaf01e1393baa
kernel-debug-core-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: cae7d0a4b851bf8cf5ab6cace9f033334012f2c4b9abe9898908f6dbc88a6637
kernel-debug-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 52e48c6953700088069e04f71b98cac38f456749bd81fc587d6fd8c8d8eeea0f
kernel-debug-devel-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: b7167b6dd805f359f4b3b3cac42ec327417253ca6fc9508eb273ee213bf0843f
kernel-debug-modules-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 490bc2eaf0e77fb0fc3cfe589d52f2706af1abf73926c09282447fea5eef2ad9
kernel-debug-modules-extra-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: b4a1abf2de696fb7589506bdb1d3a4b089e0a226eaaf82bcfe0e83b932632a3f
kernel-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: ffd01ce3033138f5cd3822d8026a90cd54685602613b4f056a7b3f37f0abdad2
kernel-debuginfo-common-x86_64-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: cb5b5e8c5ff6746e4247ff26db9846cfc5158b5cc55c420f8e260f4522f721ef
kernel-devel-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 54276d5b514332f60c23b2844feade760b96b767db80115a5d26f99692164c31
kernel-doc-4.18.0-372.150.1.el8_6.noarch.rpm SHA-256: 1283740375ea0e6fa13a6910544fbbab35074301a32c048cacbe06579b236f40
kernel-headers-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 85d8c2f6dfd7ed8877f3d6a661e744579f36f4e1f429f3e2fd2b4f9b9b9ec414
kernel-modules-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 8f516aa58fc524d91dec291ec34072ce4e3cd6c2626407108c6d6f8326f4f504
kernel-modules-extra-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: a4ff2f29e16dfa8e83c32eb2a76a54ca9d3a6242e6b9912137b9a9e4372185f0
kernel-tools-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 7c196aa56c45b60bffee85565c91ea1ef8840839badeafb84dab7a3a4a17c7f5
kernel-tools-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 7ba8e26fce8af7272e1e8a052c465c2e440f673431397f53a5ebc78b581ad3bd
kernel-tools-libs-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 4c1eabc7cd098fd0d397d94ce472629f03af8007db34fa0f360d9b3a4bdfe0a2
perf-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 1802efbe9deb164d579cda63e387d1950f3f3840a822ad929860942106e72691
perf-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 142e70ead604be7eb46be3d0885e181ad4a34796ab27df7467cd5304b4e588dd
python3-perf-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 2f7814ffe5e0fe5457f736cbc3127ed1f1ea69f76104e339ebd5736f2e14382c
python3-perf-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: ca39953cb010f8c957fcce72826803cfa010050c16a1d0fcbd3a577deb8a7a57

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.150.1.el8_6.src.rpm SHA-256: 8b1b9ca979e47cbe273b5846480954cdf0456545c39f217898f1571ad6712692
x86_64
bpftool-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 712899bbcafc3f9bdde1b032f570e6ce4f8b4fbdaa111e39c33b6c1d667902d3
bpftool-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: ecedad9433105a3b102e6fdb7bd715b7df96918be296512e468e5b6bd2326a2b
kernel-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 93085dec506838eaa31394c30331a03f3f440ceebde820cb7e7de48679069509
kernel-abi-stablelists-4.18.0-372.150.1.el8_6.noarch.rpm SHA-256: e4887a6a1e210d705a0e47631d30778d518440ce5af97fff5569fc9a2d89c4c0
kernel-core-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 782bbdb19f7a33dfea593cf281441e30f812660117481f2e8602787242fce757
kernel-cross-headers-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: fc4bbbaf09c1b11d76a8b450629971486a1962ef5fd9c03f6aefc4cff82d8e41
kernel-debug-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 3ea0b77e7482e20b9938e3eb2917b94287fa1c4bb30d881f3aafaf01e1393baa
kernel-debug-core-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: cae7d0a4b851bf8cf5ab6cace9f033334012f2c4b9abe9898908f6dbc88a6637
kernel-debug-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 52e48c6953700088069e04f71b98cac38f456749bd81fc587d6fd8c8d8eeea0f
kernel-debug-devel-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: b7167b6dd805f359f4b3b3cac42ec327417253ca6fc9508eb273ee213bf0843f
kernel-debug-modules-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 490bc2eaf0e77fb0fc3cfe589d52f2706af1abf73926c09282447fea5eef2ad9
kernel-debug-modules-extra-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: b4a1abf2de696fb7589506bdb1d3a4b089e0a226eaaf82bcfe0e83b932632a3f
kernel-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: ffd01ce3033138f5cd3822d8026a90cd54685602613b4f056a7b3f37f0abdad2
kernel-debuginfo-common-x86_64-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: cb5b5e8c5ff6746e4247ff26db9846cfc5158b5cc55c420f8e260f4522f721ef
kernel-devel-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 54276d5b514332f60c23b2844feade760b96b767db80115a5d26f99692164c31
kernel-doc-4.18.0-372.150.1.el8_6.noarch.rpm SHA-256: 1283740375ea0e6fa13a6910544fbbab35074301a32c048cacbe06579b236f40
kernel-headers-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 85d8c2f6dfd7ed8877f3d6a661e744579f36f4e1f429f3e2fd2b4f9b9b9ec414
kernel-modules-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 8f516aa58fc524d91dec291ec34072ce4e3cd6c2626407108c6d6f8326f4f504
kernel-modules-extra-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: a4ff2f29e16dfa8e83c32eb2a76a54ca9d3a6242e6b9912137b9a9e4372185f0
kernel-tools-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 7c196aa56c45b60bffee85565c91ea1ef8840839badeafb84dab7a3a4a17c7f5
kernel-tools-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 7ba8e26fce8af7272e1e8a052c465c2e440f673431397f53a5ebc78b581ad3bd
kernel-tools-libs-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 4c1eabc7cd098fd0d397d94ce472629f03af8007db34fa0f360d9b3a4bdfe0a2
perf-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 1802efbe9deb164d579cda63e387d1950f3f3840a822ad929860942106e72691
perf-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 142e70ead604be7eb46be3d0885e181ad4a34796ab27df7467cd5304b4e588dd
python3-perf-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 2f7814ffe5e0fe5457f736cbc3127ed1f1ea69f76104e339ebd5736f2e14382c
python3-perf-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: ca39953cb010f8c957fcce72826803cfa010050c16a1d0fcbd3a577deb8a7a57

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.150.1.el8_6.src.rpm SHA-256: 8b1b9ca979e47cbe273b5846480954cdf0456545c39f217898f1571ad6712692
ppc64le
bpftool-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 868497d6830b9aaea112582ac085f027f1d975a101bc7a18dc2fde3e6b1c3aa0
bpftool-debuginfo-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 26b4720a2abb2845229cfc38c82630988726b86b3123ea2d38d3b92d1fc5ee5b
kernel-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 5cb1afd3d76f3bd159181304a709f587dd2a37095deaad62bfd5b4f13b3c86c9
kernel-abi-stablelists-4.18.0-372.150.1.el8_6.noarch.rpm SHA-256: e4887a6a1e210d705a0e47631d30778d518440ce5af97fff5569fc9a2d89c4c0
kernel-core-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: e6ff7897a3c29977a4d92b8943631dcc3ae4a4a207e7cc1cce9044cb86f82afe
kernel-cross-headers-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 3643f594a07fbd77f9e55498d10ccace7f5caca3bdd6b8d2d673bf01919c426c
kernel-debug-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: f5fd99edc6869ff7b5485a51b3e182030e777eaca038ff4c2894a24954812bb3
kernel-debug-core-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 4593c65a7fec7329a07e898cdff7c15d4998b77d094f86e964d05668a1623253
kernel-debug-debuginfo-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 2011ef006ac3e9f49a4f49ebad13d3d81d39f097652eeb863d2544358b8efe4a
kernel-debug-devel-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: e7668c6c4122ff58e26901f9bf9cadeeec7e868338946c6e71dc56e7efa3e42d
kernel-debug-modules-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: fefd072c6f1b4db1285c79099572e44114e93d6d7357e68d23d7dec6272f1253
kernel-debug-modules-extra-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: bce7bfc8ec7649a6eed62d52d7a27f8f6e9009ca05efb8b95e96585fb29ee37b
kernel-debuginfo-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 7c27319ef1609173f861918f5b869df9675433abeb37a9083f6271f1316d6bf9
kernel-debuginfo-common-ppc64le-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 8d1cce16515b3e333bea1c5e7ba875ff56043af5c858777072f6ad9a5f7b649b
kernel-devel-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 9e909617915009cb53c7c93e4aed5e3246c124500a968a22fad7c6464e34e2ca
kernel-doc-4.18.0-372.150.1.el8_6.noarch.rpm SHA-256: 1283740375ea0e6fa13a6910544fbbab35074301a32c048cacbe06579b236f40
kernel-headers-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: eee1f38e2e7c6cebe098768e6e9313ddfce08f7bc8ce7c00c2a0172d90ce732e
kernel-modules-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 92820e62d4a55bf7c801104508daee40d610ea086b70ec0e861706d80c2d7a2d
kernel-modules-extra-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 284b7372020490e4deab4ba8ca70865700fadc3059e24dddd54e28b7b167bb8c
kernel-tools-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 0e2aed4f52ced2a18b381a0a735381a8bc65c7158488d225589aefe6e0068e10
kernel-tools-debuginfo-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 5590e698aa382477416b3e4e48a1b3d3567ffec99ef9d69089bd0bc1106e5632
kernel-tools-libs-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 0acf5c53d7e46482faa7c655fea35b196133db5a1100c931ee456a5cab2a5ddd
perf-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 930c2adf92e6743f7eee6506bad6dbb7b9e10e12052c5ad8a31366327ee2afe6
perf-debuginfo-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 83a2444e5ed5e07e68be5da4b39d7b446d3786fa1af3dc82108c39411e8ed259
python3-perf-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: 34022c0dbaff1bd4b50e7d0cd5618e3993f7f6e9aa1e5f95c57ea7839713d557
python3-perf-debuginfo-4.18.0-372.150.1.el8_6.ppc64le.rpm SHA-256: b5b84515b2ded72edffc1fbbe0b8ec09489f430007e4345dfc5f2b40d50cc370

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.150.1.el8_6.src.rpm SHA-256: 8b1b9ca979e47cbe273b5846480954cdf0456545c39f217898f1571ad6712692
x86_64
bpftool-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 712899bbcafc3f9bdde1b032f570e6ce4f8b4fbdaa111e39c33b6c1d667902d3
bpftool-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: ecedad9433105a3b102e6fdb7bd715b7df96918be296512e468e5b6bd2326a2b
kernel-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 93085dec506838eaa31394c30331a03f3f440ceebde820cb7e7de48679069509
kernel-abi-stablelists-4.18.0-372.150.1.el8_6.noarch.rpm SHA-256: e4887a6a1e210d705a0e47631d30778d518440ce5af97fff5569fc9a2d89c4c0
kernel-core-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 782bbdb19f7a33dfea593cf281441e30f812660117481f2e8602787242fce757
kernel-cross-headers-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: fc4bbbaf09c1b11d76a8b450629971486a1962ef5fd9c03f6aefc4cff82d8e41
kernel-debug-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 3ea0b77e7482e20b9938e3eb2917b94287fa1c4bb30d881f3aafaf01e1393baa
kernel-debug-core-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: cae7d0a4b851bf8cf5ab6cace9f033334012f2c4b9abe9898908f6dbc88a6637
kernel-debug-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 52e48c6953700088069e04f71b98cac38f456749bd81fc587d6fd8c8d8eeea0f
kernel-debug-devel-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: b7167b6dd805f359f4b3b3cac42ec327417253ca6fc9508eb273ee213bf0843f
kernel-debug-modules-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 490bc2eaf0e77fb0fc3cfe589d52f2706af1abf73926c09282447fea5eef2ad9
kernel-debug-modules-extra-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: b4a1abf2de696fb7589506bdb1d3a4b089e0a226eaaf82bcfe0e83b932632a3f
kernel-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: ffd01ce3033138f5cd3822d8026a90cd54685602613b4f056a7b3f37f0abdad2
kernel-debuginfo-common-x86_64-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: cb5b5e8c5ff6746e4247ff26db9846cfc5158b5cc55c420f8e260f4522f721ef
kernel-devel-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 54276d5b514332f60c23b2844feade760b96b767db80115a5d26f99692164c31
kernel-doc-4.18.0-372.150.1.el8_6.noarch.rpm SHA-256: 1283740375ea0e6fa13a6910544fbbab35074301a32c048cacbe06579b236f40
kernel-headers-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 85d8c2f6dfd7ed8877f3d6a661e744579f36f4e1f429f3e2fd2b4f9b9b9ec414
kernel-modules-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 8f516aa58fc524d91dec291ec34072ce4e3cd6c2626407108c6d6f8326f4f504
kernel-modules-extra-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: a4ff2f29e16dfa8e83c32eb2a76a54ca9d3a6242e6b9912137b9a9e4372185f0
kernel-tools-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 7c196aa56c45b60bffee85565c91ea1ef8840839badeafb84dab7a3a4a17c7f5
kernel-tools-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 7ba8e26fce8af7272e1e8a052c465c2e440f673431397f53a5ebc78b581ad3bd
kernel-tools-libs-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 4c1eabc7cd098fd0d397d94ce472629f03af8007db34fa0f360d9b3a4bdfe0a2
perf-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 1802efbe9deb164d579cda63e387d1950f3f3840a822ad929860942106e72691
perf-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 142e70ead604be7eb46be3d0885e181ad4a34796ab27df7467cd5304b4e588dd
python3-perf-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: 2f7814ffe5e0fe5457f736cbc3127ed1f1ea69f76104e339ebd5736f2e14382c
python3-perf-debuginfo-4.18.0-372.150.1.el8_6.x86_64.rpm SHA-256: ca39953cb010f8c957fcce72826803cfa010050c16a1d0fcbd3a577deb8a7a57

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility