Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11570 - Security Advisory
Issued:
2025-07-23
Updated:
2025-07-23

RHSA-2025:11570 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: um: Fix out-of-bounds read in LDT setup (CVE-2022-49395)
  • kernel: cifs: potential buffer overflow in handling symlinks (CVE-2022-49058)
  • kernel: net: atm: fix use after free in lec_send() (CVE-2025-22004)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2347899 - CVE-2022-49395 kernel: um: Fix out-of-bounds read in LDT setup
  • BZ - 2348254 - CVE-2022-49058 kernel: cifs: potential buffer overflow in handling symlinks
  • BZ - 2357142 - CVE-2025-22004 kernel: net: atm: fix use after free in lec_send()

CVEs

  • CVE-2022-49058
  • CVE-2022-49395
  • CVE-2025-22004

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.153.1.el8_6.src.rpm SHA-256: 2f90af0e8943af63d26a24537e2f6d414ae69956244127ea5f0780003453a59f
x86_64
bpftool-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 2f8e9c5dfc79ccb87d74912d539b12b3cdc191033c74578cff3381ffcea8aef8
bpftool-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: de53baf43712b29488275798d102f19e58fafdf13753645f195a4bc141e47348
kernel-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 8e417856a706fea268439f9410eaa29ed0d393488b5d922af525f306ae54beaa
kernel-abi-stablelists-4.18.0-372.153.1.el8_6.noarch.rpm SHA-256: f59a6dc08f27cf5a85701cdd4da053f9dbbe81a093f03d97ebe61d339c1e8885
kernel-core-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 86bc7e8ff747382cf3b5a26f5b1ea1dc9b4203fb773e82726e473099481ea86d
kernel-cross-headers-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 21d78136ebc512b8f27c9c4f1c05c7cc32aafb34a3fa5018e61da419c8f903b6
kernel-debug-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 863cff61c8e9f4146612e39fd2663ed54a4340d5d85e001ddcdc5abedb4a08bc
kernel-debug-core-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: bc58e4cadab5a5a1d6f6bd1fa783b8f7721f8c177a060b78a10b26a5ee4fbcf0
kernel-debug-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 971f65ffbedf3026fc4a53cecb300299a00f8f3d045306056c5ab22c30cb6d12
kernel-debug-devel-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 846bfa473b262a3683d45a8ea4d0481dec61d597873a986915d4ac74f18aa852
kernel-debug-modules-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: be3d29ded00c13cad53b659456c163c3206a5a46b2e1e65fe779414f49fc3a66
kernel-debug-modules-extra-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 17d974450c9e77d1c9c270b7b8bfe95e84a8a19aaef91af0017bf63f05aa1197
kernel-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 146155ae0351e85bf39b1ca01602b3a021930120bda66d12a501c081fe78d52e
kernel-debuginfo-common-x86_64-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 965a61693f0ea6715f285b5712ffc2efa0e5f9a3a6c3cbc40bc8395687450c05
kernel-devel-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: d65812a16a197d4025e5485a9724e607d8c5ed26f37554e07ac21f590a22a4ed
kernel-doc-4.18.0-372.153.1.el8_6.noarch.rpm SHA-256: ca7de537ba4fdcc09ff9e1c31525b6c192797a7c62578d53c5659d4d6d09938a
kernel-headers-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 3d0f854902e4334ff9849b981e568427f2d6573d158762cba8b012d202860184
kernel-modules-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 82e2ba002cf9c190686855bac8ce1f71da4949648eeeac50703bc2043d5511d3
kernel-modules-extra-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 2aa7b1f7d67ec9d43629ca3a8dc24e0316bab3da4863eabd12d258fd79ae8a35
kernel-tools-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: df48f6838c631bb1f9e9db249b020898da060b8ade8e14bc25365452d388a070
kernel-tools-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 7dc432078439e8e199761951faa7e7f5f551027812981b70b640546d0e8848d4
kernel-tools-libs-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 956afc4e72e1bbebce727b5becc45f639fe889e2ce9bb9ace75d6d5af27c2621
perf-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 5b7adc08cce90d4f2db62e7438f4bee3fb34187b5300258af664ad06ed51303f
perf-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 46d6d8171fecd44c76f4c442c5fdac989f6d9adf3c2b2a810200d83f73d07e0e
python3-perf-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: ac730d510648d0455ea0aa268b72013124617a906b918fad58613880e8bb3a3d
python3-perf-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 8551b17653cb1d70f619ae0e04275cfc413cb89f0d7136891803ef19684dbd8c

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.153.1.el8_6.src.rpm SHA-256: 2f90af0e8943af63d26a24537e2f6d414ae69956244127ea5f0780003453a59f
x86_64
bpftool-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 2f8e9c5dfc79ccb87d74912d539b12b3cdc191033c74578cff3381ffcea8aef8
bpftool-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: de53baf43712b29488275798d102f19e58fafdf13753645f195a4bc141e47348
kernel-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 8e417856a706fea268439f9410eaa29ed0d393488b5d922af525f306ae54beaa
kernel-abi-stablelists-4.18.0-372.153.1.el8_6.noarch.rpm SHA-256: f59a6dc08f27cf5a85701cdd4da053f9dbbe81a093f03d97ebe61d339c1e8885
kernel-core-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 86bc7e8ff747382cf3b5a26f5b1ea1dc9b4203fb773e82726e473099481ea86d
kernel-cross-headers-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 21d78136ebc512b8f27c9c4f1c05c7cc32aafb34a3fa5018e61da419c8f903b6
kernel-debug-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 863cff61c8e9f4146612e39fd2663ed54a4340d5d85e001ddcdc5abedb4a08bc
kernel-debug-core-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: bc58e4cadab5a5a1d6f6bd1fa783b8f7721f8c177a060b78a10b26a5ee4fbcf0
kernel-debug-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 971f65ffbedf3026fc4a53cecb300299a00f8f3d045306056c5ab22c30cb6d12
kernel-debug-devel-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 846bfa473b262a3683d45a8ea4d0481dec61d597873a986915d4ac74f18aa852
kernel-debug-modules-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: be3d29ded00c13cad53b659456c163c3206a5a46b2e1e65fe779414f49fc3a66
kernel-debug-modules-extra-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 17d974450c9e77d1c9c270b7b8bfe95e84a8a19aaef91af0017bf63f05aa1197
kernel-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 146155ae0351e85bf39b1ca01602b3a021930120bda66d12a501c081fe78d52e
kernel-debuginfo-common-x86_64-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 965a61693f0ea6715f285b5712ffc2efa0e5f9a3a6c3cbc40bc8395687450c05
kernel-devel-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: d65812a16a197d4025e5485a9724e607d8c5ed26f37554e07ac21f590a22a4ed
kernel-doc-4.18.0-372.153.1.el8_6.noarch.rpm SHA-256: ca7de537ba4fdcc09ff9e1c31525b6c192797a7c62578d53c5659d4d6d09938a
kernel-headers-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 3d0f854902e4334ff9849b981e568427f2d6573d158762cba8b012d202860184
kernel-modules-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 82e2ba002cf9c190686855bac8ce1f71da4949648eeeac50703bc2043d5511d3
kernel-modules-extra-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 2aa7b1f7d67ec9d43629ca3a8dc24e0316bab3da4863eabd12d258fd79ae8a35
kernel-tools-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: df48f6838c631bb1f9e9db249b020898da060b8ade8e14bc25365452d388a070
kernel-tools-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 7dc432078439e8e199761951faa7e7f5f551027812981b70b640546d0e8848d4
kernel-tools-libs-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 956afc4e72e1bbebce727b5becc45f639fe889e2ce9bb9ace75d6d5af27c2621
perf-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 5b7adc08cce90d4f2db62e7438f4bee3fb34187b5300258af664ad06ed51303f
perf-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 46d6d8171fecd44c76f4c442c5fdac989f6d9adf3c2b2a810200d83f73d07e0e
python3-perf-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: ac730d510648d0455ea0aa268b72013124617a906b918fad58613880e8bb3a3d
python3-perf-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 8551b17653cb1d70f619ae0e04275cfc413cb89f0d7136891803ef19684dbd8c

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.153.1.el8_6.src.rpm SHA-256: 2f90af0e8943af63d26a24537e2f6d414ae69956244127ea5f0780003453a59f
x86_64
bpftool-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 2f8e9c5dfc79ccb87d74912d539b12b3cdc191033c74578cff3381ffcea8aef8
bpftool-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: de53baf43712b29488275798d102f19e58fafdf13753645f195a4bc141e47348
kernel-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 8e417856a706fea268439f9410eaa29ed0d393488b5d922af525f306ae54beaa
kernel-abi-stablelists-4.18.0-372.153.1.el8_6.noarch.rpm SHA-256: f59a6dc08f27cf5a85701cdd4da053f9dbbe81a093f03d97ebe61d339c1e8885
kernel-core-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 86bc7e8ff747382cf3b5a26f5b1ea1dc9b4203fb773e82726e473099481ea86d
kernel-cross-headers-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 21d78136ebc512b8f27c9c4f1c05c7cc32aafb34a3fa5018e61da419c8f903b6
kernel-debug-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 863cff61c8e9f4146612e39fd2663ed54a4340d5d85e001ddcdc5abedb4a08bc
kernel-debug-core-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: bc58e4cadab5a5a1d6f6bd1fa783b8f7721f8c177a060b78a10b26a5ee4fbcf0
kernel-debug-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 971f65ffbedf3026fc4a53cecb300299a00f8f3d045306056c5ab22c30cb6d12
kernel-debug-devel-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 846bfa473b262a3683d45a8ea4d0481dec61d597873a986915d4ac74f18aa852
kernel-debug-modules-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: be3d29ded00c13cad53b659456c163c3206a5a46b2e1e65fe779414f49fc3a66
kernel-debug-modules-extra-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 17d974450c9e77d1c9c270b7b8bfe95e84a8a19aaef91af0017bf63f05aa1197
kernel-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 146155ae0351e85bf39b1ca01602b3a021930120bda66d12a501c081fe78d52e
kernel-debuginfo-common-x86_64-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 965a61693f0ea6715f285b5712ffc2efa0e5f9a3a6c3cbc40bc8395687450c05
kernel-devel-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: d65812a16a197d4025e5485a9724e607d8c5ed26f37554e07ac21f590a22a4ed
kernel-doc-4.18.0-372.153.1.el8_6.noarch.rpm SHA-256: ca7de537ba4fdcc09ff9e1c31525b6c192797a7c62578d53c5659d4d6d09938a
kernel-headers-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 3d0f854902e4334ff9849b981e568427f2d6573d158762cba8b012d202860184
kernel-modules-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 82e2ba002cf9c190686855bac8ce1f71da4949648eeeac50703bc2043d5511d3
kernel-modules-extra-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 2aa7b1f7d67ec9d43629ca3a8dc24e0316bab3da4863eabd12d258fd79ae8a35
kernel-tools-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: df48f6838c631bb1f9e9db249b020898da060b8ade8e14bc25365452d388a070
kernel-tools-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 7dc432078439e8e199761951faa7e7f5f551027812981b70b640546d0e8848d4
kernel-tools-libs-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 956afc4e72e1bbebce727b5becc45f639fe889e2ce9bb9ace75d6d5af27c2621
perf-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 5b7adc08cce90d4f2db62e7438f4bee3fb34187b5300258af664ad06ed51303f
perf-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 46d6d8171fecd44c76f4c442c5fdac989f6d9adf3c2b2a810200d83f73d07e0e
python3-perf-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: ac730d510648d0455ea0aa268b72013124617a906b918fad58613880e8bb3a3d
python3-perf-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 8551b17653cb1d70f619ae0e04275cfc413cb89f0d7136891803ef19684dbd8c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.153.1.el8_6.src.rpm SHA-256: 2f90af0e8943af63d26a24537e2f6d414ae69956244127ea5f0780003453a59f
ppc64le
bpftool-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: c8171e40bab3ab42794bf15cb1cc135dee26e08591288edb08efcb91783e5f53
bpftool-debuginfo-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 09252e807d2eaff489bc344cf31198650a70532deaf7ac28b67c431dfa664bf8
kernel-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 7a22cbcd7bc1db7b9bf17efc427e3e09b449eba45ef96a903b59caba703c9541
kernel-abi-stablelists-4.18.0-372.153.1.el8_6.noarch.rpm SHA-256: f59a6dc08f27cf5a85701cdd4da053f9dbbe81a093f03d97ebe61d339c1e8885
kernel-core-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 3518590d58fb1177457d2b60d613608598cbb98c380ef07b8372aba26be81f3e
kernel-cross-headers-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: cc72ecb74f78d5c62b1d78ec44d793486294259e3530bfe5be94aa515af2a778
kernel-debug-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 83195d5e2d0d6697cef13eb6f48dcf3c8fce68a3c9c39145818c4961a7e33d10
kernel-debug-core-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: cadf8bcc64288844cc3a60eaf0b0c6977d8957c17da3e9af32ae2c183ba4cea7
kernel-debug-debuginfo-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: c814bcc3bf62cd77b1b82da0c50bfc41954c1e17571d7f231f7a61c0de6e4491
kernel-debug-devel-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: f1fecdeeeba3e933a39df40dacf360aebba67d641955e22a85624129177454a6
kernel-debug-modules-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: c09ea10a4b18132ba0c6b1684d456d97802ed9541ddbbcf51af31474498d2d52
kernel-debug-modules-extra-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 0c885f66a3e96ad1b142a5d2ed50ce9aa07978310d470472cc0be9a51ed0fda5
kernel-debuginfo-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: b6ac1a0002041c80a3a3409ead229e1b7cc330f50beb1414d340ad87bd8f536f
kernel-debuginfo-common-ppc64le-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 301c7f68fcf852a07a58df0070f04110d2737b588135c64c9939516ca6872f64
kernel-devel-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 9f5cd1e5751329a53cd11dfb0a23fafb947754bdd33738d984b65b266453a185
kernel-doc-4.18.0-372.153.1.el8_6.noarch.rpm SHA-256: ca7de537ba4fdcc09ff9e1c31525b6c192797a7c62578d53c5659d4d6d09938a
kernel-headers-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 08f2fa43bc0c5e5637815c4e6e2977933fb35e8e1c4f1bf01a524ac005aa92fd
kernel-modules-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: bd684282c00596ddefab6e0faf5dcf4197395f33ad7d5c2d1a5afbb38751c09d
kernel-modules-extra-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 2fd5174cfe2e20691c4303538658c225c6294f4cb91cb181781a3ecbf93b58ac
kernel-tools-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 455e69a709fad77519b14c589551ea325b4ce41e98a1764e2b4322881bd0eb92
kernel-tools-debuginfo-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 925c1dd765197473d0395b34568c74b3742443e48eed53b64ccd7b8cd966227b
kernel-tools-libs-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 6bd6122317f5f31b3407b5fdbec67f6bb2de9c736849fef9fccf5cda5a25d20b
perf-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 8a6ce7b3bef22d68e314a51fa6289f7885b79e74d9e93b5c24056f9332960c21
perf-debuginfo-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: bd59a210b20619f8d28fb10c7e8997dd0804409fc900a85d397af68f164a3d67
python3-perf-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: a47801e37f56701cd2522f791b727ae3fef831de90956aed8ade2a5fb3e220ba
python3-perf-debuginfo-4.18.0-372.153.1.el8_6.ppc64le.rpm SHA-256: 70d3ab680203267419ef3676f196ca2e6d2389610c7f6556d265032dbf585f56

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.153.1.el8_6.src.rpm SHA-256: 2f90af0e8943af63d26a24537e2f6d414ae69956244127ea5f0780003453a59f
x86_64
bpftool-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 2f8e9c5dfc79ccb87d74912d539b12b3cdc191033c74578cff3381ffcea8aef8
bpftool-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: de53baf43712b29488275798d102f19e58fafdf13753645f195a4bc141e47348
kernel-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 8e417856a706fea268439f9410eaa29ed0d393488b5d922af525f306ae54beaa
kernel-abi-stablelists-4.18.0-372.153.1.el8_6.noarch.rpm SHA-256: f59a6dc08f27cf5a85701cdd4da053f9dbbe81a093f03d97ebe61d339c1e8885
kernel-core-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 86bc7e8ff747382cf3b5a26f5b1ea1dc9b4203fb773e82726e473099481ea86d
kernel-cross-headers-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 21d78136ebc512b8f27c9c4f1c05c7cc32aafb34a3fa5018e61da419c8f903b6
kernel-debug-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 863cff61c8e9f4146612e39fd2663ed54a4340d5d85e001ddcdc5abedb4a08bc
kernel-debug-core-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: bc58e4cadab5a5a1d6f6bd1fa783b8f7721f8c177a060b78a10b26a5ee4fbcf0
kernel-debug-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 971f65ffbedf3026fc4a53cecb300299a00f8f3d045306056c5ab22c30cb6d12
kernel-debug-devel-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 846bfa473b262a3683d45a8ea4d0481dec61d597873a986915d4ac74f18aa852
kernel-debug-modules-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: be3d29ded00c13cad53b659456c163c3206a5a46b2e1e65fe779414f49fc3a66
kernel-debug-modules-extra-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 17d974450c9e77d1c9c270b7b8bfe95e84a8a19aaef91af0017bf63f05aa1197
kernel-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 146155ae0351e85bf39b1ca01602b3a021930120bda66d12a501c081fe78d52e
kernel-debuginfo-common-x86_64-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 965a61693f0ea6715f285b5712ffc2efa0e5f9a3a6c3cbc40bc8395687450c05
kernel-devel-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: d65812a16a197d4025e5485a9724e607d8c5ed26f37554e07ac21f590a22a4ed
kernel-doc-4.18.0-372.153.1.el8_6.noarch.rpm SHA-256: ca7de537ba4fdcc09ff9e1c31525b6c192797a7c62578d53c5659d4d6d09938a
kernel-headers-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 3d0f854902e4334ff9849b981e568427f2d6573d158762cba8b012d202860184
kernel-modules-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 82e2ba002cf9c190686855bac8ce1f71da4949648eeeac50703bc2043d5511d3
kernel-modules-extra-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 2aa7b1f7d67ec9d43629ca3a8dc24e0316bab3da4863eabd12d258fd79ae8a35
kernel-tools-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: df48f6838c631bb1f9e9db249b020898da060b8ade8e14bc25365452d388a070
kernel-tools-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 7dc432078439e8e199761951faa7e7f5f551027812981b70b640546d0e8848d4
kernel-tools-libs-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 956afc4e72e1bbebce727b5becc45f639fe889e2ce9bb9ace75d6d5af27c2621
perf-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 5b7adc08cce90d4f2db62e7438f4bee3fb34187b5300258af664ad06ed51303f
perf-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 46d6d8171fecd44c76f4c442c5fdac989f6d9adf3c2b2a810200d83f73d07e0e
python3-perf-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: ac730d510648d0455ea0aa268b72013124617a906b918fad58613880e8bb3a3d
python3-perf-debuginfo-4.18.0-372.153.1.el8_6.x86_64.rpm SHA-256: 8551b17653cb1d70f619ae0e04275cfc413cb89f0d7136891803ef19684dbd8c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility