Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13776 - Security Advisory
Issued:
2025-08-13
Updated:
2025-08-13

RHSA-2025:13776 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: media: uvcvideo: Remove dangling pointers (CVE-2024-58002)
  • kernel: padata: fix UAF in padata_reorder (CVE-2025-21727)
  • kernel: media: uvcvideo: Fix double free in error path (CVE-2024-57980)
  • kernel: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove() (CVE-2025-21928)
  • kernel: sched/fair: Fix potential memory corruption in child_cfs_rq_on_list (CVE-2025-21919)
  • kernel: ext4: fix off-by-one error in do_split (CVE-2025-23150)
  • kernel: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (CVE-2022-49788)
  • kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done (CVE-2025-38052)
  • kernel: ext4: avoid resizing to a partial cluster size (CVE-2022-50020)
  • kernel: drivers:md:fix a potential use-after-free bug (CVE-2022-50022)
  • kernel: net: ch9200: fix uninitialised access during mii_nway_restart (CVE-2025-38086)
  • kernel: i2c/designware: Fix an initialization issue (CVE-2025-38380)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2348513 - CVE-2024-58002 kernel: media: uvcvideo: Remove dangling pointers
  • BZ - 2348516 - CVE-2025-21727 kernel: padata: fix UAF in padata_reorder
  • BZ - 2348599 - CVE-2024-57980 kernel: media: uvcvideo: Fix double free in error path
  • BZ - 2356592 - CVE-2025-21928 kernel: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove()
  • BZ - 2356618 - CVE-2025-21919 kernel: sched/fair: Fix potential memory corruption in child_cfs_rq_on_list
  • BZ - 2363268 - CVE-2025-23150 kernel: ext4: fix off-by-one error in do_split
  • BZ - 2363378 - CVE-2022-49788 kernel: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()
  • BZ - 2373380 - CVE-2025-38052 kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done
  • BZ - 2373630 - CVE-2022-50020 kernel: ext4: avoid resizing to a partial cluster size
  • BZ - 2373672 - CVE-2022-50022 kernel: drivers:md:fix a potential use-after-free bug
  • BZ - 2375305 - CVE-2025-38086 kernel: net: ch9200: fix uninitialised access during mii_nway_restart
  • BZ - 2383381 - CVE-2025-38380 kernel: i2c/designware: Fix an initialization issue

CVEs

  • CVE-2022-49788
  • CVE-2022-50020
  • CVE-2022-50022
  • CVE-2024-57980
  • CVE-2024-58002
  • CVE-2025-21727
  • CVE-2025-21919
  • CVE-2025-21928
  • CVE-2025-23150
  • CVE-2025-38052
  • CVE-2025-38086
  • CVE-2025-38380

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.157.1.el8_6.src.rpm SHA-256: 821f8fcf49e9fee42424a9b14334b33f273b98e95604d1f4fcd0d87d0ac33cdd
x86_64
bpftool-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 5033d1de332c2386af799c7a1d5956bacece1cad05be3570268ce4ef046a35b8
bpftool-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 57004ca36c5153e8981a857416d29650512c57d7d1a0f7de5dc85bd83bbbd76e
kernel-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 65174a79d4489157af85d657c6e38915727e55ac345f1a5ef45232b708dc1ed6
kernel-abi-stablelists-4.18.0-372.157.1.el8_6.noarch.rpm SHA-256: d97620b0efe5119646dcbbbb947fdf5da2188199d85fee049da1455c4aca6a0e
kernel-core-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 9b7559f685c11e0cff1e0f5756958493fe583c884748fa010902957d11deab27
kernel-cross-headers-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 0a96aa259ece15dd8274b677a5377f0007379be66e5e9e8de2fc6bb508f1abb1
kernel-debug-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 362f342ec3149ce9e4a444f6102fb549f4c24c7b23824494104f0a15a511fdf0
kernel-debug-core-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 5ff58c4f9f302b3a8b908fb2c6b90e9c1c506da732951e986b30801f457c8c7f
kernel-debug-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: ddd90000e5316d9fd67f03bd70cb7e78d2c8b20c96a68725fbeff7a8b2b0b144
kernel-debug-devel-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 65e9520d436109e7b57b432d4620a25c80eb89124638c37ad37d7bc7db14394a
kernel-debug-modules-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 743732d7cb77878c73117350cc09632825555ad91f22bd461ecb116220621b23
kernel-debug-modules-extra-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: d12144f44dfcee8b888e610a3334476fcc83ed2c8105c5fb908649b4c1838995
kernel-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 34208f431aecc73bb840eafb3ee0078af02d56517708fae054b6730f3d0020be
kernel-debuginfo-common-x86_64-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 2fd5ebf3bafca2315f25f15b1d8f4d709c284275fbbdce55a1fa49ee6f96fde0
kernel-devel-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 63ccb07a53d6fddd42bbfd06df62fb7e608d692a7c003ed76c198b9ac3690fd4
kernel-doc-4.18.0-372.157.1.el8_6.noarch.rpm SHA-256: cb23f23c3e9fc96ad9134b5d293672603341e669b12b57ff38c34f6ae935bed3
kernel-headers-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: f9ffe4dc835d625acd09c5d47e8da2730ba7490b99d46d6a536fc97b1b4a843a
kernel-modules-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 2e73300715f2a8cc72fa140f6e1d7ece1df46f1ee0c4c58db0a87d782b35cc7c
kernel-modules-extra-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 1b32421124192c4942c3fa23bf56736ddac63c88846d3dffc1292db6fff928f7
kernel-tools-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 8be40ab0fea02da63fab6c5387932b16f4c9ad8cb2d42fc957422647ecdc50cd
kernel-tools-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: bcff18af044449935949f5d3998a244c3de4a05b7ed91715833dc9662e31dfff
kernel-tools-libs-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 3b6581c1963094ac56bce54579db0a1b5706f70d5371e36dc90b000e55a03b15
perf-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: cbc6c40ee71de2e8ce28abdc905d15872f295712a05eae1c9283cba0dd285ce6
perf-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 15b882226321a36f92921506467275c90f2e68c9e5168285120c928d0f5146ee
python3-perf-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 87fdefbb82b6e49506bcd937f96b1f695cb93d339a2da9af6267ec9bcd810fcb
python3-perf-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 5922bb718d6a0d5a692157939fadebafa1e4530ff2d572ad2f731c6b6f6dbbc0

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.157.1.el8_6.src.rpm SHA-256: 821f8fcf49e9fee42424a9b14334b33f273b98e95604d1f4fcd0d87d0ac33cdd
x86_64
bpftool-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 5033d1de332c2386af799c7a1d5956bacece1cad05be3570268ce4ef046a35b8
bpftool-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 57004ca36c5153e8981a857416d29650512c57d7d1a0f7de5dc85bd83bbbd76e
kernel-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 65174a79d4489157af85d657c6e38915727e55ac345f1a5ef45232b708dc1ed6
kernel-abi-stablelists-4.18.0-372.157.1.el8_6.noarch.rpm SHA-256: d97620b0efe5119646dcbbbb947fdf5da2188199d85fee049da1455c4aca6a0e
kernel-core-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 9b7559f685c11e0cff1e0f5756958493fe583c884748fa010902957d11deab27
kernel-cross-headers-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 0a96aa259ece15dd8274b677a5377f0007379be66e5e9e8de2fc6bb508f1abb1
kernel-debug-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 362f342ec3149ce9e4a444f6102fb549f4c24c7b23824494104f0a15a511fdf0
kernel-debug-core-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 5ff58c4f9f302b3a8b908fb2c6b90e9c1c506da732951e986b30801f457c8c7f
kernel-debug-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: ddd90000e5316d9fd67f03bd70cb7e78d2c8b20c96a68725fbeff7a8b2b0b144
kernel-debug-devel-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 65e9520d436109e7b57b432d4620a25c80eb89124638c37ad37d7bc7db14394a
kernel-debug-modules-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 743732d7cb77878c73117350cc09632825555ad91f22bd461ecb116220621b23
kernel-debug-modules-extra-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: d12144f44dfcee8b888e610a3334476fcc83ed2c8105c5fb908649b4c1838995
kernel-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 34208f431aecc73bb840eafb3ee0078af02d56517708fae054b6730f3d0020be
kernel-debuginfo-common-x86_64-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 2fd5ebf3bafca2315f25f15b1d8f4d709c284275fbbdce55a1fa49ee6f96fde0
kernel-devel-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 63ccb07a53d6fddd42bbfd06df62fb7e608d692a7c003ed76c198b9ac3690fd4
kernel-doc-4.18.0-372.157.1.el8_6.noarch.rpm SHA-256: cb23f23c3e9fc96ad9134b5d293672603341e669b12b57ff38c34f6ae935bed3
kernel-headers-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: f9ffe4dc835d625acd09c5d47e8da2730ba7490b99d46d6a536fc97b1b4a843a
kernel-modules-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 2e73300715f2a8cc72fa140f6e1d7ece1df46f1ee0c4c58db0a87d782b35cc7c
kernel-modules-extra-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 1b32421124192c4942c3fa23bf56736ddac63c88846d3dffc1292db6fff928f7
kernel-tools-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 8be40ab0fea02da63fab6c5387932b16f4c9ad8cb2d42fc957422647ecdc50cd
kernel-tools-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: bcff18af044449935949f5d3998a244c3de4a05b7ed91715833dc9662e31dfff
kernel-tools-libs-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 3b6581c1963094ac56bce54579db0a1b5706f70d5371e36dc90b000e55a03b15
perf-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: cbc6c40ee71de2e8ce28abdc905d15872f295712a05eae1c9283cba0dd285ce6
perf-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 15b882226321a36f92921506467275c90f2e68c9e5168285120c928d0f5146ee
python3-perf-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 87fdefbb82b6e49506bcd937f96b1f695cb93d339a2da9af6267ec9bcd810fcb
python3-perf-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 5922bb718d6a0d5a692157939fadebafa1e4530ff2d572ad2f731c6b6f6dbbc0

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.157.1.el8_6.src.rpm SHA-256: 821f8fcf49e9fee42424a9b14334b33f273b98e95604d1f4fcd0d87d0ac33cdd
x86_64
bpftool-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 5033d1de332c2386af799c7a1d5956bacece1cad05be3570268ce4ef046a35b8
bpftool-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 57004ca36c5153e8981a857416d29650512c57d7d1a0f7de5dc85bd83bbbd76e
kernel-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 65174a79d4489157af85d657c6e38915727e55ac345f1a5ef45232b708dc1ed6
kernel-abi-stablelists-4.18.0-372.157.1.el8_6.noarch.rpm SHA-256: d97620b0efe5119646dcbbbb947fdf5da2188199d85fee049da1455c4aca6a0e
kernel-core-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 9b7559f685c11e0cff1e0f5756958493fe583c884748fa010902957d11deab27
kernel-cross-headers-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 0a96aa259ece15dd8274b677a5377f0007379be66e5e9e8de2fc6bb508f1abb1
kernel-debug-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 362f342ec3149ce9e4a444f6102fb549f4c24c7b23824494104f0a15a511fdf0
kernel-debug-core-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 5ff58c4f9f302b3a8b908fb2c6b90e9c1c506da732951e986b30801f457c8c7f
kernel-debug-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: ddd90000e5316d9fd67f03bd70cb7e78d2c8b20c96a68725fbeff7a8b2b0b144
kernel-debug-devel-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 65e9520d436109e7b57b432d4620a25c80eb89124638c37ad37d7bc7db14394a
kernel-debug-modules-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 743732d7cb77878c73117350cc09632825555ad91f22bd461ecb116220621b23
kernel-debug-modules-extra-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: d12144f44dfcee8b888e610a3334476fcc83ed2c8105c5fb908649b4c1838995
kernel-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 34208f431aecc73bb840eafb3ee0078af02d56517708fae054b6730f3d0020be
kernel-debuginfo-common-x86_64-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 2fd5ebf3bafca2315f25f15b1d8f4d709c284275fbbdce55a1fa49ee6f96fde0
kernel-devel-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 63ccb07a53d6fddd42bbfd06df62fb7e608d692a7c003ed76c198b9ac3690fd4
kernel-doc-4.18.0-372.157.1.el8_6.noarch.rpm SHA-256: cb23f23c3e9fc96ad9134b5d293672603341e669b12b57ff38c34f6ae935bed3
kernel-headers-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: f9ffe4dc835d625acd09c5d47e8da2730ba7490b99d46d6a536fc97b1b4a843a
kernel-modules-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 2e73300715f2a8cc72fa140f6e1d7ece1df46f1ee0c4c58db0a87d782b35cc7c
kernel-modules-extra-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 1b32421124192c4942c3fa23bf56736ddac63c88846d3dffc1292db6fff928f7
kernel-tools-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 8be40ab0fea02da63fab6c5387932b16f4c9ad8cb2d42fc957422647ecdc50cd
kernel-tools-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: bcff18af044449935949f5d3998a244c3de4a05b7ed91715833dc9662e31dfff
kernel-tools-libs-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 3b6581c1963094ac56bce54579db0a1b5706f70d5371e36dc90b000e55a03b15
perf-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: cbc6c40ee71de2e8ce28abdc905d15872f295712a05eae1c9283cba0dd285ce6
perf-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 15b882226321a36f92921506467275c90f2e68c9e5168285120c928d0f5146ee
python3-perf-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 87fdefbb82b6e49506bcd937f96b1f695cb93d339a2da9af6267ec9bcd810fcb
python3-perf-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 5922bb718d6a0d5a692157939fadebafa1e4530ff2d572ad2f731c6b6f6dbbc0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.157.1.el8_6.src.rpm SHA-256: 821f8fcf49e9fee42424a9b14334b33f273b98e95604d1f4fcd0d87d0ac33cdd
ppc64le
bpftool-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 56297cd20a65bbc303fc6751b93531e58785c83d8dee988689673a3888019b6c
bpftool-debuginfo-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: e56b2cee524d68a2123f7ed723a215d1337cfd6c32fa99220519b92f29079292
kernel-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 12959b30c0cc3f914c5a4eb1e24ab3c39fcda43fe52d5f5345177a3100765f9d
kernel-abi-stablelists-4.18.0-372.157.1.el8_6.noarch.rpm SHA-256: d97620b0efe5119646dcbbbb947fdf5da2188199d85fee049da1455c4aca6a0e
kernel-core-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: b946dfb9e7b67e247a0f0bdb32340e9b5c17db11964ff2f54c9bf9410a9d930e
kernel-cross-headers-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 6bea01eb75d51bc2562507eebe9a3141318f994619d6e6ba9cc7c0a168a15d87
kernel-debug-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: b0b6be083b6d1534eabeb000930540b9371c9165695d9a4a083c0b368a39632e
kernel-debug-core-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 541768bf669a8a1ef794a868f1e52d4cb9f235731aa9a88f7a59996b1868dd9c
kernel-debug-debuginfo-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 4b4c21c545c360031d220d993bf403df3a9738e693ce3a908bf21c5a42989b47
kernel-debug-devel-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 12f55e1ff24e927ef795b23a915b34bc6574a81ebee47403a476671daacc5fca
kernel-debug-modules-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 0fe14bc8510f8086308886be0320abb2503ab310ba163047cd06fcb86a4632d7
kernel-debug-modules-extra-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: a719c8cd62eb30e9f7771d6aada5845e74fc8acfc86400389ee2f4bff7105c74
kernel-debuginfo-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 9fd36462a4184aaf519a18a6ea093a2a79166b5ce115da62447ad1598abbfa31
kernel-debuginfo-common-ppc64le-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 6edaff0bcbd9fd0fc788e3f5b9263e67d520ec284426b556471356c3e713c561
kernel-devel-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 1a83eb00c6a3380faf5c4b5625ff627c74d07986258e652f99284e46ac41153b
kernel-doc-4.18.0-372.157.1.el8_6.noarch.rpm SHA-256: cb23f23c3e9fc96ad9134b5d293672603341e669b12b57ff38c34f6ae935bed3
kernel-headers-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: f00c4aff6d0217b406b967e265fb37a65a7ccce7409f85175cf4014d091738f4
kernel-modules-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: d9c2cb5e98c972494fff16d1b240793f5a37c9647ccd93324258ea27b572646d
kernel-modules-extra-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 18da7ec45c99b0a799061e95905e728278a3b3eec6a5e8286db33ef943e3e787
kernel-tools-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 36f7d977215fbcede46c07f1b9b19aa0d3f6162822ab0e27b6673deabac0189c
kernel-tools-debuginfo-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: f4a4583b53c79b0be764041efa805c42e8ec96e0dfeff3f24faa1493d9ec9cbd
kernel-tools-libs-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 261732650fbc013e94e08ec7c4e958ffd76e808125272cc9ede09ac60643c4e2
perf-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 6a855e0ed8c0100aa13dde6ac3b7d1424e0e19e503614bd10379bd5722d32726
perf-debuginfo-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 24a3fc3482a7e16f3cd9ab37bfcc557515e54448822f95cfcddefe23b8157c7f
python3-perf-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: ef7000e55f90faa108e49835fbb60f68be7c54fea0fe47cd379119b9d0b5a1e0
python3-perf-debuginfo-4.18.0-372.157.1.el8_6.ppc64le.rpm SHA-256: 850c4b4b8cb4a9d57251a94cd5cefc88a4b8aabb278b9dde9ff207398cdbbb85

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.157.1.el8_6.src.rpm SHA-256: 821f8fcf49e9fee42424a9b14334b33f273b98e95604d1f4fcd0d87d0ac33cdd
x86_64
bpftool-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 5033d1de332c2386af799c7a1d5956bacece1cad05be3570268ce4ef046a35b8
bpftool-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 57004ca36c5153e8981a857416d29650512c57d7d1a0f7de5dc85bd83bbbd76e
kernel-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 65174a79d4489157af85d657c6e38915727e55ac345f1a5ef45232b708dc1ed6
kernel-abi-stablelists-4.18.0-372.157.1.el8_6.noarch.rpm SHA-256: d97620b0efe5119646dcbbbb947fdf5da2188199d85fee049da1455c4aca6a0e
kernel-core-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 9b7559f685c11e0cff1e0f5756958493fe583c884748fa010902957d11deab27
kernel-cross-headers-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 0a96aa259ece15dd8274b677a5377f0007379be66e5e9e8de2fc6bb508f1abb1
kernel-debug-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 362f342ec3149ce9e4a444f6102fb549f4c24c7b23824494104f0a15a511fdf0
kernel-debug-core-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 5ff58c4f9f302b3a8b908fb2c6b90e9c1c506da732951e986b30801f457c8c7f
kernel-debug-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: ddd90000e5316d9fd67f03bd70cb7e78d2c8b20c96a68725fbeff7a8b2b0b144
kernel-debug-devel-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 65e9520d436109e7b57b432d4620a25c80eb89124638c37ad37d7bc7db14394a
kernel-debug-modules-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 743732d7cb77878c73117350cc09632825555ad91f22bd461ecb116220621b23
kernel-debug-modules-extra-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: d12144f44dfcee8b888e610a3334476fcc83ed2c8105c5fb908649b4c1838995
kernel-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 34208f431aecc73bb840eafb3ee0078af02d56517708fae054b6730f3d0020be
kernel-debuginfo-common-x86_64-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 2fd5ebf3bafca2315f25f15b1d8f4d709c284275fbbdce55a1fa49ee6f96fde0
kernel-devel-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 63ccb07a53d6fddd42bbfd06df62fb7e608d692a7c003ed76c198b9ac3690fd4
kernel-doc-4.18.0-372.157.1.el8_6.noarch.rpm SHA-256: cb23f23c3e9fc96ad9134b5d293672603341e669b12b57ff38c34f6ae935bed3
kernel-headers-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: f9ffe4dc835d625acd09c5d47e8da2730ba7490b99d46d6a536fc97b1b4a843a
kernel-modules-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 2e73300715f2a8cc72fa140f6e1d7ece1df46f1ee0c4c58db0a87d782b35cc7c
kernel-modules-extra-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 1b32421124192c4942c3fa23bf56736ddac63c88846d3dffc1292db6fff928f7
kernel-tools-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 8be40ab0fea02da63fab6c5387932b16f4c9ad8cb2d42fc957422647ecdc50cd
kernel-tools-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: bcff18af044449935949f5d3998a244c3de4a05b7ed91715833dc9662e31dfff
kernel-tools-libs-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 3b6581c1963094ac56bce54579db0a1b5706f70d5371e36dc90b000e55a03b15
perf-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: cbc6c40ee71de2e8ce28abdc905d15872f295712a05eae1c9283cba0dd285ce6
perf-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 15b882226321a36f92921506467275c90f2e68c9e5168285120c928d0f5146ee
python3-perf-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 87fdefbb82b6e49506bcd937f96b1f695cb93d339a2da9af6267ec9bcd810fcb
python3-perf-debuginfo-4.18.0-372.157.1.el8_6.x86_64.rpm SHA-256: 5922bb718d6a0d5a692157939fadebafa1e4530ff2d572ad2f731c6b6f6dbbc0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility