Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10673 - Security Advisory
Issued:
2025-07-09
Updated:
2025-07-09

RHSA-2025:10673 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Bluetooth: Fix use after free in hci_send_acl (CVE-2022-49111)
  • kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (CVE-2022-49846)
  • kernel: net: atlantic: fix aq_vec index out of range error (CVE-2022-50066)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2347952 - CVE-2022-49111 kernel: Bluetooth: Fix use after free in hci_send_acl
  • BZ - 2363432 - CVE-2022-49846 kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry()
  • BZ - 2373683 - CVE-2022-50066 kernel: net: atlantic: fix aq_vec index out of range error

CVEs

  • CVE-2022-49111
  • CVE-2022-49846
  • CVE-2022-50066

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.151.1.el8_6.src.rpm SHA-256: b500d7454ba256cc5ce1581d5266461b8261ef6b85e329736c6665025f58a8f0
x86_64
bpftool-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 4ab4f39cda69e3dff5005e2eafac273d8a2a51d897145808da814f94ee3eb9e1
bpftool-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 1b4dd5ac81fa050d1e526f51f98a108b4918158070903da56b018e9fa7f09f40
kernel-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: dd90075c8f5f25af59a1f89de2e64eed307ee0953d118d42a7449d1ba38a3f7b
kernel-abi-stablelists-4.18.0-372.151.1.el8_6.noarch.rpm SHA-256: 8a3bd2fcc6dfc24e48ec4e0dfb104102344c211534c9b72804437938d258d542
kernel-core-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: e9f6d387b0f2d08b42849b3df22daa4307f1c9805aff5cc514ac880def58166e
kernel-cross-headers-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 0491eff3736fc7f785d329a9ee25ff3b53ccce890476cbcbd352a099a40e0bd6
kernel-debug-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: f822264171b51537429feefb04ab9e3ae317d638f3828e8fe97801aa4d461144
kernel-debug-core-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 837b40861f5e8d4b3094b87c0c874c12461f4029100c22fc5f5980bbf53a397e
kernel-debug-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: f4fb8813e63daef5aae22d285d2d45a136154443c31ca21cd527499b96e51eec
kernel-debug-devel-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 58777312005fc40593e24b033f83a26000b2442278d1c6b1a9c22a3b2cea1590
kernel-debug-modules-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 61b075154d318c133f554784bb73d28b575af2d5c7ce9fa4addc2850a08973af
kernel-debug-modules-extra-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 06d0c6d2dd8355a82970cf39dacc708658ce6589b9805d59dfa0e0073d3e8e25
kernel-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: f5101f9858d09a99b47499a6e5e5002e11b4a845ac8894483b9b9ec21dd97742
kernel-debuginfo-common-x86_64-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 10cbb8a01581939ed1817f58412e0900ffde9479a4fb686a7281e52175411445
kernel-devel-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: f44d372bed71f7e082e56e6e45867bc58227933b6a11f3d7a0d03f7e5806ba54
kernel-doc-4.18.0-372.151.1.el8_6.noarch.rpm SHA-256: 75931466e28978bd97f9a3df0587352d6c57286e7ec952dc4b3703afbe91c899
kernel-headers-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: d07d212c3fb549460ea739e5420d8b0dea0eb6e000d25f669141aec692593ad1
kernel-modules-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 59b2daee1ea35900fa1ffb4747e876afb5a2ab72e1fc4b3f3f6283b18a46da8b
kernel-modules-extra-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: c87612a5248f1da63ad89443b6eea04995636b18abcfcc196d6682e659a327a7
kernel-tools-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 5757a5ef9d7eb1efd0feaa9b48341c18ddb4b5f8f840bf0fbbd1bbc49de56b4d
kernel-tools-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 24b9823d0c7bb853757dd47fb42c9afb08bef29bd36fcbf84d6561ff4bef4b0b
kernel-tools-libs-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 62acb15c8446c0eb8fb0ae4caf7b7842b84b0eeff51e1c28bb640ebea0fcd579
perf-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 63aa1ad4d17e57258371f945136a26cfbaf3229b00c3015159243f8d7945db1c
perf-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 089ba6b845d242a7bcad2fc6d6c2c5d9875734c616553edac9b5947b43d8520f
python3-perf-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 3d127e580991ba52d40a81748920f164dbb562ccd36960dd4a55fa502b324476
python3-perf-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 07f3b61ef3f2efabea596b7f7209fb73387c4ae4261fff8c517646db64952ccb

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.151.1.el8_6.src.rpm SHA-256: b500d7454ba256cc5ce1581d5266461b8261ef6b85e329736c6665025f58a8f0
x86_64
bpftool-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 4ab4f39cda69e3dff5005e2eafac273d8a2a51d897145808da814f94ee3eb9e1
bpftool-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 1b4dd5ac81fa050d1e526f51f98a108b4918158070903da56b018e9fa7f09f40
kernel-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: dd90075c8f5f25af59a1f89de2e64eed307ee0953d118d42a7449d1ba38a3f7b
kernel-abi-stablelists-4.18.0-372.151.1.el8_6.noarch.rpm SHA-256: 8a3bd2fcc6dfc24e48ec4e0dfb104102344c211534c9b72804437938d258d542
kernel-core-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: e9f6d387b0f2d08b42849b3df22daa4307f1c9805aff5cc514ac880def58166e
kernel-cross-headers-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 0491eff3736fc7f785d329a9ee25ff3b53ccce890476cbcbd352a099a40e0bd6
kernel-debug-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: f822264171b51537429feefb04ab9e3ae317d638f3828e8fe97801aa4d461144
kernel-debug-core-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 837b40861f5e8d4b3094b87c0c874c12461f4029100c22fc5f5980bbf53a397e
kernel-debug-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: f4fb8813e63daef5aae22d285d2d45a136154443c31ca21cd527499b96e51eec
kernel-debug-devel-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 58777312005fc40593e24b033f83a26000b2442278d1c6b1a9c22a3b2cea1590
kernel-debug-modules-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 61b075154d318c133f554784bb73d28b575af2d5c7ce9fa4addc2850a08973af
kernel-debug-modules-extra-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 06d0c6d2dd8355a82970cf39dacc708658ce6589b9805d59dfa0e0073d3e8e25
kernel-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: f5101f9858d09a99b47499a6e5e5002e11b4a845ac8894483b9b9ec21dd97742
kernel-debuginfo-common-x86_64-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 10cbb8a01581939ed1817f58412e0900ffde9479a4fb686a7281e52175411445
kernel-devel-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: f44d372bed71f7e082e56e6e45867bc58227933b6a11f3d7a0d03f7e5806ba54
kernel-doc-4.18.0-372.151.1.el8_6.noarch.rpm SHA-256: 75931466e28978bd97f9a3df0587352d6c57286e7ec952dc4b3703afbe91c899
kernel-headers-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: d07d212c3fb549460ea739e5420d8b0dea0eb6e000d25f669141aec692593ad1
kernel-modules-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 59b2daee1ea35900fa1ffb4747e876afb5a2ab72e1fc4b3f3f6283b18a46da8b
kernel-modules-extra-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: c87612a5248f1da63ad89443b6eea04995636b18abcfcc196d6682e659a327a7
kernel-tools-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 5757a5ef9d7eb1efd0feaa9b48341c18ddb4b5f8f840bf0fbbd1bbc49de56b4d
kernel-tools-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 24b9823d0c7bb853757dd47fb42c9afb08bef29bd36fcbf84d6561ff4bef4b0b
kernel-tools-libs-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 62acb15c8446c0eb8fb0ae4caf7b7842b84b0eeff51e1c28bb640ebea0fcd579
perf-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 63aa1ad4d17e57258371f945136a26cfbaf3229b00c3015159243f8d7945db1c
perf-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 089ba6b845d242a7bcad2fc6d6c2c5d9875734c616553edac9b5947b43d8520f
python3-perf-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 3d127e580991ba52d40a81748920f164dbb562ccd36960dd4a55fa502b324476
python3-perf-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 07f3b61ef3f2efabea596b7f7209fb73387c4ae4261fff8c517646db64952ccb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.151.1.el8_6.src.rpm SHA-256: b500d7454ba256cc5ce1581d5266461b8261ef6b85e329736c6665025f58a8f0
ppc64le
bpftool-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: e6a0a7c9b9ac042fb2505d84ae712267d0d9d6669924512440becb89164f7a3b
bpftool-debuginfo-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 01dff2f51366a82f1c9487f8bec29ac285509a5ba8d3330ee5a0feda02374a5b
kernel-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: de2a234e58682e9910da5bb6e98461887b0aafc4b2d9439fda8263d8c94487ef
kernel-abi-stablelists-4.18.0-372.151.1.el8_6.noarch.rpm SHA-256: 8a3bd2fcc6dfc24e48ec4e0dfb104102344c211534c9b72804437938d258d542
kernel-core-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 11085c31b3ec3b068c363c3529d6b11c0d6ec458d4e9c78a1923b4c65acf3d78
kernel-cross-headers-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 8f50c1827a9b7fa8b7b6545fc89c666c1bf76afd67d6eeeb703d11bc2ec450d8
kernel-debug-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 29fc2a6c8dda16e0bcf00ae1207c3721b87d7538b21541ad5f7b26ea556da2a6
kernel-debug-core-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 47152817587b0a391ff00a0e713a0c6c2da7b8c11680ea7d2592929149cd5217
kernel-debug-debuginfo-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 9d8f2994676fd9491db4444c17f3d5478ba375d76c519994969aa265e1d5d699
kernel-debug-devel-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 0ff58a49e4f352a815284f4a63a81fbd5ebd78d4bd8cfbfcf69c033e64e4de2f
kernel-debug-modules-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: b4452cf4db2da809b6f9c4dda761bb5cd14fc1fb203f3658b89d8c1e41476c47
kernel-debug-modules-extra-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 29ab7cdd6d11e7eaf6705f13483d2bdc752d730ee20ab4beb24aabe6c5dc5321
kernel-debuginfo-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 25bad4bb3c179d758b1ece06e5f7e126d850b317d29abad697b0de29393e47a1
kernel-debuginfo-common-ppc64le-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 16573a6e8894bb38386324c358a157e8fb40b62f996242fcfb7b31ed15c30bfe
kernel-devel-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: fc58faf9d1b54f988e2cc3f09c62c839d31e2f42e0379a97b488153a3452b053
kernel-doc-4.18.0-372.151.1.el8_6.noarch.rpm SHA-256: 75931466e28978bd97f9a3df0587352d6c57286e7ec952dc4b3703afbe91c899
kernel-headers-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 765f66f01c4a414d8e0e31c81a80073bf4f5963eb2c1c022b20df68ac7a51b48
kernel-modules-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: b52d3f19d88b41c4bd29124cc177b1570e2843c91df2a08906c31f051a75af7b
kernel-modules-extra-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 7b74fbd62fbdeed5b9e2954922f7d95864cde8638a15d0db0da5a9bf067bf10e
kernel-tools-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: ed4618c48c5c38d29c95669f8c30b8b49b17749ec85b8c7dd6803a6e0a5c43d9
kernel-tools-debuginfo-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: ce582e1196add4a28b8bbe396ca0afb4824087ea87c92a4928ce8de5fd47ab94
kernel-tools-libs-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 88193b48ac5096256ace9382df0bf4febcb10e770d3fbc5f85f8899b8de235c6
perf-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: a1339b3e4972e75fbeda2df5be7cad691828c61d23a1541c3674d9f66318b512
perf-debuginfo-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: bcf4c74be6340e3941014b130a6b24d8d482c8357220610c2ac591c5fb1caf9a
python3-perf-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 8bafe0997243c708f50eb0857739251d1238673a999a92a0e47ce2c9fd80f337
python3-perf-debuginfo-4.18.0-372.151.1.el8_6.ppc64le.rpm SHA-256: 4a0854c1e81201b3348062d14c5277a13683f85c54aa3249587ac6336e8489dc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.151.1.el8_6.src.rpm SHA-256: b500d7454ba256cc5ce1581d5266461b8261ef6b85e329736c6665025f58a8f0
x86_64
bpftool-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 4ab4f39cda69e3dff5005e2eafac273d8a2a51d897145808da814f94ee3eb9e1
bpftool-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 1b4dd5ac81fa050d1e526f51f98a108b4918158070903da56b018e9fa7f09f40
kernel-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: dd90075c8f5f25af59a1f89de2e64eed307ee0953d118d42a7449d1ba38a3f7b
kernel-abi-stablelists-4.18.0-372.151.1.el8_6.noarch.rpm SHA-256: 8a3bd2fcc6dfc24e48ec4e0dfb104102344c211534c9b72804437938d258d542
kernel-core-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: e9f6d387b0f2d08b42849b3df22daa4307f1c9805aff5cc514ac880def58166e
kernel-cross-headers-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 0491eff3736fc7f785d329a9ee25ff3b53ccce890476cbcbd352a099a40e0bd6
kernel-debug-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: f822264171b51537429feefb04ab9e3ae317d638f3828e8fe97801aa4d461144
kernel-debug-core-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 837b40861f5e8d4b3094b87c0c874c12461f4029100c22fc5f5980bbf53a397e
kernel-debug-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: f4fb8813e63daef5aae22d285d2d45a136154443c31ca21cd527499b96e51eec
kernel-debug-devel-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 58777312005fc40593e24b033f83a26000b2442278d1c6b1a9c22a3b2cea1590
kernel-debug-modules-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 61b075154d318c133f554784bb73d28b575af2d5c7ce9fa4addc2850a08973af
kernel-debug-modules-extra-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 06d0c6d2dd8355a82970cf39dacc708658ce6589b9805d59dfa0e0073d3e8e25
kernel-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: f5101f9858d09a99b47499a6e5e5002e11b4a845ac8894483b9b9ec21dd97742
kernel-debuginfo-common-x86_64-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 10cbb8a01581939ed1817f58412e0900ffde9479a4fb686a7281e52175411445
kernel-devel-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: f44d372bed71f7e082e56e6e45867bc58227933b6a11f3d7a0d03f7e5806ba54
kernel-doc-4.18.0-372.151.1.el8_6.noarch.rpm SHA-256: 75931466e28978bd97f9a3df0587352d6c57286e7ec952dc4b3703afbe91c899
kernel-headers-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: d07d212c3fb549460ea739e5420d8b0dea0eb6e000d25f669141aec692593ad1
kernel-modules-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 59b2daee1ea35900fa1ffb4747e876afb5a2ab72e1fc4b3f3f6283b18a46da8b
kernel-modules-extra-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: c87612a5248f1da63ad89443b6eea04995636b18abcfcc196d6682e659a327a7
kernel-tools-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 5757a5ef9d7eb1efd0feaa9b48341c18ddb4b5f8f840bf0fbbd1bbc49de56b4d
kernel-tools-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 24b9823d0c7bb853757dd47fb42c9afb08bef29bd36fcbf84d6561ff4bef4b0b
kernel-tools-libs-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 62acb15c8446c0eb8fb0ae4caf7b7842b84b0eeff51e1c28bb640ebea0fcd579
perf-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 63aa1ad4d17e57258371f945136a26cfbaf3229b00c3015159243f8d7945db1c
perf-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 089ba6b845d242a7bcad2fc6d6c2c5d9875734c616553edac9b5947b43d8520f
python3-perf-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 3d127e580991ba52d40a81748920f164dbb562ccd36960dd4a55fa502b324476
python3-perf-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm SHA-256: 07f3b61ef3f2efabea596b7f7209fb73387c4ae4261fff8c517646db64952ccb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility