Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1264 - Security Advisory
Issued:
2025-02-11
Updated:
2025-02-11

RHSA-2025:1264 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (CVE-2024-53104)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2329817 - CVE-2024-53104 kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format

CVEs

  • CVE-2024-53104

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.137.1.el8_6.src.rpm SHA-256: a07182758bff16fc033db5eed7fe5d0d20dc5c967198ed7348b75b315aebe2b4
x86_64
bpftool-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: b6ef5133ce292978048e24374a624ecd665dac150b2186dddcf376caa34d5db1
bpftool-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 8a1f4c5e495a321c9ea4176e73a68edc74ac343e91cfd125f5400bf9028de73b
kernel-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 12f2e28178e2f56c7f288ff0963f6525f85449df1b26149fa1fd6a2a0e2c412f
kernel-abi-stablelists-4.18.0-372.137.1.el8_6.noarch.rpm SHA-256: b83fb05537dca9f381eae720fa35ee50a67f6448449425500633a97f507d0a14
kernel-core-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: aa30bcb55991de85ef635e19f9e2a063ba0d44c91a17e94c341842ce5ec8fc0f
kernel-cross-headers-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 7f7e64a6e0c02c9e6f3dc9dd7f0ce079c3676685ee0a0240662f9f210b958cc3
kernel-debug-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 490bc278f201df66c3e9fbc6b2fa90a3c178e2a0473dbe27ac40d4acb9a40e16
kernel-debug-core-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 66d3dd5c94e9e054951b10886f4e4167e01737c350118ad5b2674889aaeda699
kernel-debug-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 311a802aec5407101354f6da775951b2f4d545781cd68dc1c78211fc6a25069b
kernel-debug-devel-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 9e64ab9ef8d760a4293b4ffc7ea0e039fcbf006b97c83a2b09de2e14f46dbb36
kernel-debug-modules-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 645f69eed0c4ca6b80cc223b82f1b77fb30ba352a5f81d4e29f1ce30cb84d41b
kernel-debug-modules-extra-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 2ec5c36bf619109e9e8492bee65ac7c385bebbe369b439a78b4065ce3ef35654
kernel-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 3cf769f091d76d98774fd57b9353ce43227e20eee146f02206ff2007538e1ef3
kernel-debuginfo-common-x86_64-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 225ddf601820fdcb77f0e54cc21f609ecad0a38026a743891b9d2dd208f210b9
kernel-devel-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: ef742142035fe3448acd8f75a401ad3401640c437d6818ce8ffb42eb2af6bb88
kernel-doc-4.18.0-372.137.1.el8_6.noarch.rpm SHA-256: c5c8375049051171b54cb91d51e9a4f0701ea737e147e5bd7150cbd05b767e71
kernel-headers-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 3a1406bc87f074674535b338ec388c14d86c7b0e7870183b78223c767acbfb82
kernel-modules-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: c1a53571969308b7813ecabad154b31301b08e142ba8fa719009b8eda0a1c60b
kernel-modules-extra-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: bab3090b2b7e9a108fc10dc5ed98351d234051061d0fb1022e6ac0c606fc5731
kernel-tools-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 6213785f84804f76c1991ac2141545419e7a27bd5a81b447e696aeaa9a73be3c
kernel-tools-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 14cdf9f7149d23ebc87dd8d67fda759d216bb15466f5c16025d1820c0d389c62
kernel-tools-libs-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 32964a977d397b3d8eb1d96e12a106d65e159755d2c34708b6d40920b03ad32f
perf-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: ba49f87e58e09fc190d07d2c306957a85d96e55ac350bc57ad0a502a1d8d2bc4
perf-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 765a4947ad0dff3be26f62d22a6f9cc9eb9a9bb3b672cbeb7528f1c5c6bd8fdc
python3-perf-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 4d8e42d9551715c475ff6793349d2afdac812ddf4aad1344e91fce7d0af47844
python3-perf-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 2fb68d73a2dfda9b18d558060840d0840780cccd8062aabf90ac2f6d51a71175

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.137.1.el8_6.src.rpm SHA-256: a07182758bff16fc033db5eed7fe5d0d20dc5c967198ed7348b75b315aebe2b4
x86_64
bpftool-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: b6ef5133ce292978048e24374a624ecd665dac150b2186dddcf376caa34d5db1
bpftool-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 8a1f4c5e495a321c9ea4176e73a68edc74ac343e91cfd125f5400bf9028de73b
kernel-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 12f2e28178e2f56c7f288ff0963f6525f85449df1b26149fa1fd6a2a0e2c412f
kernel-abi-stablelists-4.18.0-372.137.1.el8_6.noarch.rpm SHA-256: b83fb05537dca9f381eae720fa35ee50a67f6448449425500633a97f507d0a14
kernel-core-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: aa30bcb55991de85ef635e19f9e2a063ba0d44c91a17e94c341842ce5ec8fc0f
kernel-cross-headers-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 7f7e64a6e0c02c9e6f3dc9dd7f0ce079c3676685ee0a0240662f9f210b958cc3
kernel-debug-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 490bc278f201df66c3e9fbc6b2fa90a3c178e2a0473dbe27ac40d4acb9a40e16
kernel-debug-core-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 66d3dd5c94e9e054951b10886f4e4167e01737c350118ad5b2674889aaeda699
kernel-debug-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 311a802aec5407101354f6da775951b2f4d545781cd68dc1c78211fc6a25069b
kernel-debug-devel-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 9e64ab9ef8d760a4293b4ffc7ea0e039fcbf006b97c83a2b09de2e14f46dbb36
kernel-debug-modules-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 645f69eed0c4ca6b80cc223b82f1b77fb30ba352a5f81d4e29f1ce30cb84d41b
kernel-debug-modules-extra-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 2ec5c36bf619109e9e8492bee65ac7c385bebbe369b439a78b4065ce3ef35654
kernel-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 3cf769f091d76d98774fd57b9353ce43227e20eee146f02206ff2007538e1ef3
kernel-debuginfo-common-x86_64-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 225ddf601820fdcb77f0e54cc21f609ecad0a38026a743891b9d2dd208f210b9
kernel-devel-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: ef742142035fe3448acd8f75a401ad3401640c437d6818ce8ffb42eb2af6bb88
kernel-doc-4.18.0-372.137.1.el8_6.noarch.rpm SHA-256: c5c8375049051171b54cb91d51e9a4f0701ea737e147e5bd7150cbd05b767e71
kernel-headers-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 3a1406bc87f074674535b338ec388c14d86c7b0e7870183b78223c767acbfb82
kernel-modules-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: c1a53571969308b7813ecabad154b31301b08e142ba8fa719009b8eda0a1c60b
kernel-modules-extra-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: bab3090b2b7e9a108fc10dc5ed98351d234051061d0fb1022e6ac0c606fc5731
kernel-tools-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 6213785f84804f76c1991ac2141545419e7a27bd5a81b447e696aeaa9a73be3c
kernel-tools-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 14cdf9f7149d23ebc87dd8d67fda759d216bb15466f5c16025d1820c0d389c62
kernel-tools-libs-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 32964a977d397b3d8eb1d96e12a106d65e159755d2c34708b6d40920b03ad32f
perf-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: ba49f87e58e09fc190d07d2c306957a85d96e55ac350bc57ad0a502a1d8d2bc4
perf-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 765a4947ad0dff3be26f62d22a6f9cc9eb9a9bb3b672cbeb7528f1c5c6bd8fdc
python3-perf-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 4d8e42d9551715c475ff6793349d2afdac812ddf4aad1344e91fce7d0af47844
python3-perf-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 2fb68d73a2dfda9b18d558060840d0840780cccd8062aabf90ac2f6d51a71175

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.137.1.el8_6.src.rpm SHA-256: a07182758bff16fc033db5eed7fe5d0d20dc5c967198ed7348b75b315aebe2b4
x86_64
bpftool-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: b6ef5133ce292978048e24374a624ecd665dac150b2186dddcf376caa34d5db1
bpftool-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 8a1f4c5e495a321c9ea4176e73a68edc74ac343e91cfd125f5400bf9028de73b
kernel-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 12f2e28178e2f56c7f288ff0963f6525f85449df1b26149fa1fd6a2a0e2c412f
kernel-abi-stablelists-4.18.0-372.137.1.el8_6.noarch.rpm SHA-256: b83fb05537dca9f381eae720fa35ee50a67f6448449425500633a97f507d0a14
kernel-core-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: aa30bcb55991de85ef635e19f9e2a063ba0d44c91a17e94c341842ce5ec8fc0f
kernel-cross-headers-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 7f7e64a6e0c02c9e6f3dc9dd7f0ce079c3676685ee0a0240662f9f210b958cc3
kernel-debug-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 490bc278f201df66c3e9fbc6b2fa90a3c178e2a0473dbe27ac40d4acb9a40e16
kernel-debug-core-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 66d3dd5c94e9e054951b10886f4e4167e01737c350118ad5b2674889aaeda699
kernel-debug-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 311a802aec5407101354f6da775951b2f4d545781cd68dc1c78211fc6a25069b
kernel-debug-devel-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 9e64ab9ef8d760a4293b4ffc7ea0e039fcbf006b97c83a2b09de2e14f46dbb36
kernel-debug-modules-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 645f69eed0c4ca6b80cc223b82f1b77fb30ba352a5f81d4e29f1ce30cb84d41b
kernel-debug-modules-extra-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 2ec5c36bf619109e9e8492bee65ac7c385bebbe369b439a78b4065ce3ef35654
kernel-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 3cf769f091d76d98774fd57b9353ce43227e20eee146f02206ff2007538e1ef3
kernel-debuginfo-common-x86_64-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 225ddf601820fdcb77f0e54cc21f609ecad0a38026a743891b9d2dd208f210b9
kernel-devel-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: ef742142035fe3448acd8f75a401ad3401640c437d6818ce8ffb42eb2af6bb88
kernel-doc-4.18.0-372.137.1.el8_6.noarch.rpm SHA-256: c5c8375049051171b54cb91d51e9a4f0701ea737e147e5bd7150cbd05b767e71
kernel-headers-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 3a1406bc87f074674535b338ec388c14d86c7b0e7870183b78223c767acbfb82
kernel-modules-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: c1a53571969308b7813ecabad154b31301b08e142ba8fa719009b8eda0a1c60b
kernel-modules-extra-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: bab3090b2b7e9a108fc10dc5ed98351d234051061d0fb1022e6ac0c606fc5731
kernel-tools-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 6213785f84804f76c1991ac2141545419e7a27bd5a81b447e696aeaa9a73be3c
kernel-tools-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 14cdf9f7149d23ebc87dd8d67fda759d216bb15466f5c16025d1820c0d389c62
kernel-tools-libs-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 32964a977d397b3d8eb1d96e12a106d65e159755d2c34708b6d40920b03ad32f
perf-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: ba49f87e58e09fc190d07d2c306957a85d96e55ac350bc57ad0a502a1d8d2bc4
perf-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 765a4947ad0dff3be26f62d22a6f9cc9eb9a9bb3b672cbeb7528f1c5c6bd8fdc
python3-perf-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 4d8e42d9551715c475ff6793349d2afdac812ddf4aad1344e91fce7d0af47844
python3-perf-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 2fb68d73a2dfda9b18d558060840d0840780cccd8062aabf90ac2f6d51a71175

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.137.1.el8_6.src.rpm SHA-256: a07182758bff16fc033db5eed7fe5d0d20dc5c967198ed7348b75b315aebe2b4
ppc64le
bpftool-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 855b24dad69d0790b0a675733fc7c97ad510ace6d25351fcb0898ed8a9521980
bpftool-debuginfo-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: afac13186d4ca50025c077cda181cf8defec0c0ad72b3f657c5d5dc1d5e3901c
kernel-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 93dbd94dc2b036829812a241a63a2a282076d01672947ecfd0c18e6a0b2a41fa
kernel-abi-stablelists-4.18.0-372.137.1.el8_6.noarch.rpm SHA-256: b83fb05537dca9f381eae720fa35ee50a67f6448449425500633a97f507d0a14
kernel-core-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 083fa938198c7bfdcc7cac2bf54760037956cc8e77efaff2ca3fa90bd166eced
kernel-cross-headers-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 5530a2e300100b74d70a503ef53224f2b83510e858817d0917a7ca239193a55b
kernel-debug-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 05f298988da1cf4614dc5c68d37ecd4cf0b58a58d06f216be0b03fb83463580f
kernel-debug-core-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 629ce7193dd973b90204b2df10277785f2bd86fe1f0eae2329c636dacf0e3234
kernel-debug-debuginfo-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: c84e22f4535642d1ae891c91e28a623900b38b81a5b3e9d95622ec41f81ea19d
kernel-debug-devel-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: fd32caadb37fd31b2207523b4d29c361617b5eaebd1487c04691c61f1a450a03
kernel-debug-modules-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: e271b4a0db6e44960d2cbb7276e3e6a061021bb9b4d8393af06beb1344950c41
kernel-debug-modules-extra-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: cbfebe325dd5c02fd79f253fd1b6384254b9fda6159ee5f911802770656dfe8d
kernel-debuginfo-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 34c5b18b1b0c4b0b564cdad348a023eebd0e5ac5078dfc763d1c0fca8cb54399
kernel-debuginfo-common-ppc64le-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 40f52fe4864ff48b8ea1dae297fc7b62fae79c51f267c652a0466389898a6e5c
kernel-devel-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 1bf7cd2ffb24817d510fc1fccd5f3e13d6a8b3178456c8d1f6308ab7a3c0dc41
kernel-doc-4.18.0-372.137.1.el8_6.noarch.rpm SHA-256: c5c8375049051171b54cb91d51e9a4f0701ea737e147e5bd7150cbd05b767e71
kernel-headers-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 68517dff0f3bcee5c31ed91df513bdc0d95235e7e82089170969bff7e3e5710c
kernel-modules-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 5e57f403f145a060edbdf7390bbc97e37d5dd8652beefd4f684ba236541d8707
kernel-modules-extra-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: e822c8437edb5bb543ca6a2968c101501894589217c4a3f3c5166f6ac2b536c6
kernel-tools-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 3bef59895de0ab1311d377c9334b4f7b5e6e9576ddd1d8509e4915ee5eae126a
kernel-tools-debuginfo-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 466b57a60ed7615f0a87d6e41d949cbefa18a5385f166ac24d0ad5f6dcad84d7
kernel-tools-libs-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 25c310c7f2713a559e9e8d7a3ea72d3c2c73f8476982ae3719755d9b58edaf25
perf-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 609e206274db975cd42918060784cc512d17c7406f9a97f7b4a056a1ce178953
perf-debuginfo-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 68e53160dad0a325abb01a07e62c8a2bb1b96d09bdd9f3eee10929d734a13b23
python3-perf-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 49614198cb5dbc36b5e221ea888dd0f2e782612d4bf6f1dc3992d25bb6582710
python3-perf-debuginfo-4.18.0-372.137.1.el8_6.ppc64le.rpm SHA-256: 7b193c51f6b532cb90e58c23c1505d1a1765f9da432b890dc21a1ece9acd262f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.137.1.el8_6.src.rpm SHA-256: a07182758bff16fc033db5eed7fe5d0d20dc5c967198ed7348b75b315aebe2b4
x86_64
bpftool-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: b6ef5133ce292978048e24374a624ecd665dac150b2186dddcf376caa34d5db1
bpftool-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 8a1f4c5e495a321c9ea4176e73a68edc74ac343e91cfd125f5400bf9028de73b
kernel-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 12f2e28178e2f56c7f288ff0963f6525f85449df1b26149fa1fd6a2a0e2c412f
kernel-abi-stablelists-4.18.0-372.137.1.el8_6.noarch.rpm SHA-256: b83fb05537dca9f381eae720fa35ee50a67f6448449425500633a97f507d0a14
kernel-core-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: aa30bcb55991de85ef635e19f9e2a063ba0d44c91a17e94c341842ce5ec8fc0f
kernel-cross-headers-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 7f7e64a6e0c02c9e6f3dc9dd7f0ce079c3676685ee0a0240662f9f210b958cc3
kernel-debug-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 490bc278f201df66c3e9fbc6b2fa90a3c178e2a0473dbe27ac40d4acb9a40e16
kernel-debug-core-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 66d3dd5c94e9e054951b10886f4e4167e01737c350118ad5b2674889aaeda699
kernel-debug-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 311a802aec5407101354f6da775951b2f4d545781cd68dc1c78211fc6a25069b
kernel-debug-devel-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 9e64ab9ef8d760a4293b4ffc7ea0e039fcbf006b97c83a2b09de2e14f46dbb36
kernel-debug-modules-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 645f69eed0c4ca6b80cc223b82f1b77fb30ba352a5f81d4e29f1ce30cb84d41b
kernel-debug-modules-extra-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 2ec5c36bf619109e9e8492bee65ac7c385bebbe369b439a78b4065ce3ef35654
kernel-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 3cf769f091d76d98774fd57b9353ce43227e20eee146f02206ff2007538e1ef3
kernel-debuginfo-common-x86_64-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 225ddf601820fdcb77f0e54cc21f609ecad0a38026a743891b9d2dd208f210b9
kernel-devel-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: ef742142035fe3448acd8f75a401ad3401640c437d6818ce8ffb42eb2af6bb88
kernel-doc-4.18.0-372.137.1.el8_6.noarch.rpm SHA-256: c5c8375049051171b54cb91d51e9a4f0701ea737e147e5bd7150cbd05b767e71
kernel-headers-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 3a1406bc87f074674535b338ec388c14d86c7b0e7870183b78223c767acbfb82
kernel-modules-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: c1a53571969308b7813ecabad154b31301b08e142ba8fa719009b8eda0a1c60b
kernel-modules-extra-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: bab3090b2b7e9a108fc10dc5ed98351d234051061d0fb1022e6ac0c606fc5731
kernel-tools-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 6213785f84804f76c1991ac2141545419e7a27bd5a81b447e696aeaa9a73be3c
kernel-tools-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 14cdf9f7149d23ebc87dd8d67fda759d216bb15466f5c16025d1820c0d389c62
kernel-tools-libs-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 32964a977d397b3d8eb1d96e12a106d65e159755d2c34708b6d40920b03ad32f
perf-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: ba49f87e58e09fc190d07d2c306957a85d96e55ac350bc57ad0a502a1d8d2bc4
perf-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 765a4947ad0dff3be26f62d22a6f9cc9eb9a9bb3b672cbeb7528f1c5c6bd8fdc
python3-perf-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 4d8e42d9551715c475ff6793349d2afdac812ddf4aad1344e91fce7d0af47844
python3-perf-debuginfo-4.18.0-372.137.1.el8_6.x86_64.rpm SHA-256: 2fb68d73a2dfda9b18d558060840d0840780cccd8062aabf90ac2f6d51a71175

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility