Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13099 - Security Advisory
Issued:
2025-08-06
Updated:
2025-08-06

RHSA-2025:13099 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: wifi: iwlwifi: limit printed string from FW file (CVE-2025-21905)
  • kernel: ext4: ignore xattrs past end (CVE-2025-37738)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2356613 - CVE-2025-21905 kernel: wifi: iwlwifi: limit printed string from FW file
  • BZ - 2363305 - CVE-2025-37738 kernel: ext4: ignore xattrs past end

CVEs

  • CVE-2025-21905
  • CVE-2025-37738

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.155.1.el8_6.src.rpm SHA-256: 6b4fc386b17cc81d882007789afe3c2cbb7f03eb0e1d66ec12ee7492f4a49efc
x86_64
bpftool-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 6dc03d49d4fe39dc022b8f1d6c5cb0bbee00d9f487c232f037ba26b8e82c05b4
bpftool-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 7bae836554843a78add1558d7dc8dae929713b627ae957d1e8515a1d3aabb117
kernel-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: f833e7ed01392f7543432cbdcd94526463aed981f5f920f245f80e9899ba3ff0
kernel-abi-stablelists-4.18.0-372.155.1.el8_6.noarch.rpm SHA-256: e8486e9f5af3f329a200b94f4cf33acd888e2b3e951cad707297db2046f8c672
kernel-core-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 15b2384b8e58854c67afe0760c63f032958ffb879d13b28728c093b5edec3a3b
kernel-cross-headers-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: bc2f0c6f2b3c140af23610277a18ede4ac1f421572bf69b56479d3878ce398e2
kernel-debug-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 12ed1d7f053bde8725e6168ee8944d5714479d62879a54a805fd487a981282b6
kernel-debug-core-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: f7ea55695e0256df6bebd50d642e28a0ea93ae62a3ecfda9fb050660268561ff
kernel-debug-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 9f6cb0540d1df8c3c7a64523a625f09c6b91ffac94369bb85d2a293652bff8ee
kernel-debug-devel-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: e62901394c6416110dc604713de52a5a62f63241c3cbf7e988d35415e8ce6e46
kernel-debug-modules-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 64dfa83907b15d283cad64d9e53a40bc681a4fa7ac8b179ee0b4afdf571b8c52
kernel-debug-modules-extra-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 45b2de0297c9e42c8a4725490f5a49ae1a7aa518548d65b150ed0d09e6371883
kernel-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 3f60bc3362588c00cd4d4f017848d116b56ac94570b25dd6a02b71425a8202f0
kernel-debuginfo-common-x86_64-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 83e53b5a0c695dfdd3133480a4dafb9ccd39cc3b0f6a994882cb64cb6a9b6ab0
kernel-devel-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: fc65bba4828f72d1adec52b64b37d2d3dfc1a2fa11994c9923d1e8b9bfe1953f
kernel-doc-4.18.0-372.155.1.el8_6.noarch.rpm SHA-256: b958c3d19076f3e02c01b8666c2e0ff6a61d89f67efb9efcdc3f8b3611ca1b8e
kernel-headers-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: baedb6106d647589a4f9832e7c5ea9d428332cf2e33e229e097f8308505bafc7
kernel-modules-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: f0a51b98a4fad506b75e04286f58682a2224bb799d2f7eed5f302ac8e6728254
kernel-modules-extra-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 7aa88f45dea3940308c8a61fa45bf99f2d4530e6bc9d65ba31fdc72212f26037
kernel-tools-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: ce4809b07a2b982480410f35250c1336e2493116996d030c490dee97b6dffbe2
kernel-tools-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 5bf7f5d41233792569ed9177f84c51280b4bbe7d827d788ce9338d11696b4f79
kernel-tools-libs-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 961da7dc762033bf6f55f75f59686cf014e99ceb966e09f930fdbe4fd81f434a
perf-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: bd16aaac5e18198690ea02b135891b48717fbb7f0bfa9e7782b0c6bf794663be
perf-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 2252bc21b0142e0aca0d06e3b93aedaff754f25878e341502f574c8cb1468b20
python3-perf-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 043a73f41eaea4ead8bb969d94c2f416a9f43648e04edfeabaab378ca6ac9cd2
python3-perf-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 7f9913ecf68725173755bfd7b7fc2450a5e9af74e7fd6a452f558a8baf477307

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.155.1.el8_6.src.rpm SHA-256: 6b4fc386b17cc81d882007789afe3c2cbb7f03eb0e1d66ec12ee7492f4a49efc
x86_64
bpftool-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 6dc03d49d4fe39dc022b8f1d6c5cb0bbee00d9f487c232f037ba26b8e82c05b4
bpftool-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 7bae836554843a78add1558d7dc8dae929713b627ae957d1e8515a1d3aabb117
kernel-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: f833e7ed01392f7543432cbdcd94526463aed981f5f920f245f80e9899ba3ff0
kernel-abi-stablelists-4.18.0-372.155.1.el8_6.noarch.rpm SHA-256: e8486e9f5af3f329a200b94f4cf33acd888e2b3e951cad707297db2046f8c672
kernel-core-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 15b2384b8e58854c67afe0760c63f032958ffb879d13b28728c093b5edec3a3b
kernel-cross-headers-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: bc2f0c6f2b3c140af23610277a18ede4ac1f421572bf69b56479d3878ce398e2
kernel-debug-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 12ed1d7f053bde8725e6168ee8944d5714479d62879a54a805fd487a981282b6
kernel-debug-core-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: f7ea55695e0256df6bebd50d642e28a0ea93ae62a3ecfda9fb050660268561ff
kernel-debug-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 9f6cb0540d1df8c3c7a64523a625f09c6b91ffac94369bb85d2a293652bff8ee
kernel-debug-devel-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: e62901394c6416110dc604713de52a5a62f63241c3cbf7e988d35415e8ce6e46
kernel-debug-modules-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 64dfa83907b15d283cad64d9e53a40bc681a4fa7ac8b179ee0b4afdf571b8c52
kernel-debug-modules-extra-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 45b2de0297c9e42c8a4725490f5a49ae1a7aa518548d65b150ed0d09e6371883
kernel-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 3f60bc3362588c00cd4d4f017848d116b56ac94570b25dd6a02b71425a8202f0
kernel-debuginfo-common-x86_64-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 83e53b5a0c695dfdd3133480a4dafb9ccd39cc3b0f6a994882cb64cb6a9b6ab0
kernel-devel-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: fc65bba4828f72d1adec52b64b37d2d3dfc1a2fa11994c9923d1e8b9bfe1953f
kernel-doc-4.18.0-372.155.1.el8_6.noarch.rpm SHA-256: b958c3d19076f3e02c01b8666c2e0ff6a61d89f67efb9efcdc3f8b3611ca1b8e
kernel-headers-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: baedb6106d647589a4f9832e7c5ea9d428332cf2e33e229e097f8308505bafc7
kernel-modules-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: f0a51b98a4fad506b75e04286f58682a2224bb799d2f7eed5f302ac8e6728254
kernel-modules-extra-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 7aa88f45dea3940308c8a61fa45bf99f2d4530e6bc9d65ba31fdc72212f26037
kernel-tools-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: ce4809b07a2b982480410f35250c1336e2493116996d030c490dee97b6dffbe2
kernel-tools-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 5bf7f5d41233792569ed9177f84c51280b4bbe7d827d788ce9338d11696b4f79
kernel-tools-libs-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 961da7dc762033bf6f55f75f59686cf014e99ceb966e09f930fdbe4fd81f434a
perf-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: bd16aaac5e18198690ea02b135891b48717fbb7f0bfa9e7782b0c6bf794663be
perf-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 2252bc21b0142e0aca0d06e3b93aedaff754f25878e341502f574c8cb1468b20
python3-perf-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 043a73f41eaea4ead8bb969d94c2f416a9f43648e04edfeabaab378ca6ac9cd2
python3-perf-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 7f9913ecf68725173755bfd7b7fc2450a5e9af74e7fd6a452f558a8baf477307

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.155.1.el8_6.src.rpm SHA-256: 6b4fc386b17cc81d882007789afe3c2cbb7f03eb0e1d66ec12ee7492f4a49efc
x86_64
bpftool-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 6dc03d49d4fe39dc022b8f1d6c5cb0bbee00d9f487c232f037ba26b8e82c05b4
bpftool-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 7bae836554843a78add1558d7dc8dae929713b627ae957d1e8515a1d3aabb117
kernel-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: f833e7ed01392f7543432cbdcd94526463aed981f5f920f245f80e9899ba3ff0
kernel-abi-stablelists-4.18.0-372.155.1.el8_6.noarch.rpm SHA-256: e8486e9f5af3f329a200b94f4cf33acd888e2b3e951cad707297db2046f8c672
kernel-core-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 15b2384b8e58854c67afe0760c63f032958ffb879d13b28728c093b5edec3a3b
kernel-cross-headers-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: bc2f0c6f2b3c140af23610277a18ede4ac1f421572bf69b56479d3878ce398e2
kernel-debug-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 12ed1d7f053bde8725e6168ee8944d5714479d62879a54a805fd487a981282b6
kernel-debug-core-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: f7ea55695e0256df6bebd50d642e28a0ea93ae62a3ecfda9fb050660268561ff
kernel-debug-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 9f6cb0540d1df8c3c7a64523a625f09c6b91ffac94369bb85d2a293652bff8ee
kernel-debug-devel-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: e62901394c6416110dc604713de52a5a62f63241c3cbf7e988d35415e8ce6e46
kernel-debug-modules-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 64dfa83907b15d283cad64d9e53a40bc681a4fa7ac8b179ee0b4afdf571b8c52
kernel-debug-modules-extra-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 45b2de0297c9e42c8a4725490f5a49ae1a7aa518548d65b150ed0d09e6371883
kernel-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 3f60bc3362588c00cd4d4f017848d116b56ac94570b25dd6a02b71425a8202f0
kernel-debuginfo-common-x86_64-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 83e53b5a0c695dfdd3133480a4dafb9ccd39cc3b0f6a994882cb64cb6a9b6ab0
kernel-devel-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: fc65bba4828f72d1adec52b64b37d2d3dfc1a2fa11994c9923d1e8b9bfe1953f
kernel-doc-4.18.0-372.155.1.el8_6.noarch.rpm SHA-256: b958c3d19076f3e02c01b8666c2e0ff6a61d89f67efb9efcdc3f8b3611ca1b8e
kernel-headers-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: baedb6106d647589a4f9832e7c5ea9d428332cf2e33e229e097f8308505bafc7
kernel-modules-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: f0a51b98a4fad506b75e04286f58682a2224bb799d2f7eed5f302ac8e6728254
kernel-modules-extra-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 7aa88f45dea3940308c8a61fa45bf99f2d4530e6bc9d65ba31fdc72212f26037
kernel-tools-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: ce4809b07a2b982480410f35250c1336e2493116996d030c490dee97b6dffbe2
kernel-tools-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 5bf7f5d41233792569ed9177f84c51280b4bbe7d827d788ce9338d11696b4f79
kernel-tools-libs-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 961da7dc762033bf6f55f75f59686cf014e99ceb966e09f930fdbe4fd81f434a
perf-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: bd16aaac5e18198690ea02b135891b48717fbb7f0bfa9e7782b0c6bf794663be
perf-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 2252bc21b0142e0aca0d06e3b93aedaff754f25878e341502f574c8cb1468b20
python3-perf-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 043a73f41eaea4ead8bb969d94c2f416a9f43648e04edfeabaab378ca6ac9cd2
python3-perf-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 7f9913ecf68725173755bfd7b7fc2450a5e9af74e7fd6a452f558a8baf477307

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.155.1.el8_6.src.rpm SHA-256: 6b4fc386b17cc81d882007789afe3c2cbb7f03eb0e1d66ec12ee7492f4a49efc
ppc64le
bpftool-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: c975ba98c4b4db74ca09b770c246c54a5fe8ba2d35a02d38807241bfe906e929
bpftool-debuginfo-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: f65085c71898e2c5893ab27ad9acfe6d946775efff9b29ba937c94979b17ff67
kernel-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: c2ac4cb646e10637897f1a946abbe6879087c7f3c87d98afb57a32ae595c8bd9
kernel-abi-stablelists-4.18.0-372.155.1.el8_6.noarch.rpm SHA-256: e8486e9f5af3f329a200b94f4cf33acd888e2b3e951cad707297db2046f8c672
kernel-core-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: b6a26587f9cf44ee0f411abdb13d8969ecf2b835f307d9756115f5237a91eff5
kernel-cross-headers-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 55f5bd852c8678267d4f51a318079cb51bb5fdc6dd5d35d676fc8cee0152abf9
kernel-debug-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: d426ad91483381343e08e4b9005d90fc2e9d5f2695e54aaea9897e41173c62bf
kernel-debug-core-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 72c36fdc35db419f54cc54bc710258f28a10645e8affa40858a22e1c7d218953
kernel-debug-debuginfo-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: b3db7c5887f032af5058a3b8a33a1689557022dd1fc6113d90fb2671489494c8
kernel-debug-devel-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 2a344e7402775c1b4677cf4478280ff7f94c56568ed267365f10631a9a7b603e
kernel-debug-modules-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 66dfbd244682da5ccd63eae81e9579db8c3e5d2a5cff8d1c2ee6fc362da7de5d
kernel-debug-modules-extra-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 16ce3c91397f5ce5f30935f7230b9eeef1e5cd9043dc94aed30d72c0224d4ff4
kernel-debuginfo-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 9624c263e75b0f876d1de5cc80d25297b2f64aa5d71a5bfab1742c23f0134a36
kernel-debuginfo-common-ppc64le-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 50d588eca80a544bdd23eb07351280f393dcb7bac41ce3a62b9c3ed60145e827
kernel-devel-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: d66a851439fba34fb1d603bae9e9a74701409aa1b039e9ef5c59acbed5f22784
kernel-doc-4.18.0-372.155.1.el8_6.noarch.rpm SHA-256: b958c3d19076f3e02c01b8666c2e0ff6a61d89f67efb9efcdc3f8b3611ca1b8e
kernel-headers-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 9c0368769eed0555ebffb9fe8536b977f192fb832b2c227d1bf7eabfb0e3a750
kernel-modules-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: ded8209be11a3781ee7ae6fdd1c5b022bc3231bd1c5d05e66cd109f9beaa192a
kernel-modules-extra-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 7e9995cab20d2f6206c051fc581639a26ed35626f3f97b0f5e12e7a7423f757d
kernel-tools-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 7749d0b0aa17a9a0ade1ebba90d4afbf4f90641256695a9c47c1559cead2c361
kernel-tools-debuginfo-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 0c9c6bc64e41e4e5f9a959fb64e4239c2983935901332fb266fcccdf66280478
kernel-tools-libs-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 372c25a85f86d3ec7bad74495474bfee321c17533db16950ecc13f6117b32061
perf-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 317bde3be25caf7f3559905d800ff7c9e295d170796418c8af07d69d6053bd23
perf-debuginfo-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 0b3b8f29fdd959fbce5dc3e847a202a6d9cd11ea697dc9f54e7ce0a59c239631
python3-perf-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 4dbac1879896a33e39304cf3ed76f926a4efdf05c3c3dc811159f41a794ad9ec
python3-perf-debuginfo-4.18.0-372.155.1.el8_6.ppc64le.rpm SHA-256: 485c440f9d8a69c54df0d01df776651c6ce9d6f06898cc2100f49a60d5e0cf05

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.155.1.el8_6.src.rpm SHA-256: 6b4fc386b17cc81d882007789afe3c2cbb7f03eb0e1d66ec12ee7492f4a49efc
x86_64
bpftool-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 6dc03d49d4fe39dc022b8f1d6c5cb0bbee00d9f487c232f037ba26b8e82c05b4
bpftool-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 7bae836554843a78add1558d7dc8dae929713b627ae957d1e8515a1d3aabb117
kernel-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: f833e7ed01392f7543432cbdcd94526463aed981f5f920f245f80e9899ba3ff0
kernel-abi-stablelists-4.18.0-372.155.1.el8_6.noarch.rpm SHA-256: e8486e9f5af3f329a200b94f4cf33acd888e2b3e951cad707297db2046f8c672
kernel-core-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 15b2384b8e58854c67afe0760c63f032958ffb879d13b28728c093b5edec3a3b
kernel-cross-headers-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: bc2f0c6f2b3c140af23610277a18ede4ac1f421572bf69b56479d3878ce398e2
kernel-debug-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 12ed1d7f053bde8725e6168ee8944d5714479d62879a54a805fd487a981282b6
kernel-debug-core-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: f7ea55695e0256df6bebd50d642e28a0ea93ae62a3ecfda9fb050660268561ff
kernel-debug-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 9f6cb0540d1df8c3c7a64523a625f09c6b91ffac94369bb85d2a293652bff8ee
kernel-debug-devel-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: e62901394c6416110dc604713de52a5a62f63241c3cbf7e988d35415e8ce6e46
kernel-debug-modules-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 64dfa83907b15d283cad64d9e53a40bc681a4fa7ac8b179ee0b4afdf571b8c52
kernel-debug-modules-extra-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 45b2de0297c9e42c8a4725490f5a49ae1a7aa518548d65b150ed0d09e6371883
kernel-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 3f60bc3362588c00cd4d4f017848d116b56ac94570b25dd6a02b71425a8202f0
kernel-debuginfo-common-x86_64-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 83e53b5a0c695dfdd3133480a4dafb9ccd39cc3b0f6a994882cb64cb6a9b6ab0
kernel-devel-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: fc65bba4828f72d1adec52b64b37d2d3dfc1a2fa11994c9923d1e8b9bfe1953f
kernel-doc-4.18.0-372.155.1.el8_6.noarch.rpm SHA-256: b958c3d19076f3e02c01b8666c2e0ff6a61d89f67efb9efcdc3f8b3611ca1b8e
kernel-headers-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: baedb6106d647589a4f9832e7c5ea9d428332cf2e33e229e097f8308505bafc7
kernel-modules-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: f0a51b98a4fad506b75e04286f58682a2224bb799d2f7eed5f302ac8e6728254
kernel-modules-extra-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 7aa88f45dea3940308c8a61fa45bf99f2d4530e6bc9d65ba31fdc72212f26037
kernel-tools-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: ce4809b07a2b982480410f35250c1336e2493116996d030c490dee97b6dffbe2
kernel-tools-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 5bf7f5d41233792569ed9177f84c51280b4bbe7d827d788ce9338d11696b4f79
kernel-tools-libs-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 961da7dc762033bf6f55f75f59686cf014e99ceb966e09f930fdbe4fd81f434a
perf-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: bd16aaac5e18198690ea02b135891b48717fbb7f0bfa9e7782b0c6bf794663be
perf-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 2252bc21b0142e0aca0d06e3b93aedaff754f25878e341502f574c8cb1468b20
python3-perf-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 043a73f41eaea4ead8bb969d94c2f416a9f43648e04edfeabaab378ca6ac9cd2
python3-perf-debuginfo-4.18.0-372.155.1.el8_6.x86_64.rpm SHA-256: 7f9913ecf68725173755bfd7b7fc2450a5e9af74e7fd6a452f558a8baf477307

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility