Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14692 - Security Advisory
Issued:
2025-08-27
Updated:
2025-08-27

RHSA-2025:14692 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: can: peak_usb: fix use after free bugs (CVE-2021-47670)
  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (CVE-2025-37890)
  • kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (CVE-2025-38001)
  • kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (CVE-2025-38000)
  • kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079)
  • kernel: ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (CVE-2022-49977)
  • kernel: sch_hfsc: make hfsc_qlen_notify() idempotent (CVE-2025-38177)
  • kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush() (CVE-2025-38250)
  • kernel: net/sched: Always pass notifications when child class becomes empty (CVE-2025-38350)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2360786 - CVE-2021-47670 kernel: can: peak_usb: fix use after free bugs
  • BZ - 2366848 - CVE-2025-37890 kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc
  • BZ - 2370776 - CVE-2025-38001 kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
  • BZ - 2370786 - CVE-2025-38000 kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
  • BZ - 2373383 - CVE-2025-38079 kernel: crypto: algif_hash - fix double free in hash_accept
  • BZ - 2373574 - CVE-2022-49977 kernel: ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead
  • BZ - 2376354 - CVE-2025-38177 kernel: sch_hfsc: make hfsc_qlen_notify() idempotent
  • BZ - 2378982 - CVE-2025-38250 kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush()
  • BZ - 2382054 - CVE-2025-38350 kernel: net/sched: Always pass notifications when child class becomes empty

CVEs

  • CVE-2021-47670
  • CVE-2022-49977
  • CVE-2025-37890
  • CVE-2025-38000
  • CVE-2025-38001
  • CVE-2025-38079
  • CVE-2025-38177
  • CVE-2025-38250
  • CVE-2025-38350

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.158.1.el8_6.src.rpm SHA-256: 9899ad40a96e7930fb113959d11bbfc388667c686a7a1365f7d280bbd41002fc
x86_64
bpftool-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 779312d12e94e0fb32ad3060220b9d8af7103af6646a0e777b4544f61ebd979b
bpftool-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 1f89152770038d8c2d58e5be1a14e85ad38431f9d9c9b09fc30196cd01323d7a
kernel-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: d82edc4c3fd6af83a0538a14484e2cb00d5d43009b7106deaae547ca724a0399
kernel-abi-stablelists-4.18.0-372.158.1.el8_6.noarch.rpm SHA-256: 11b0ade712199fe32e391498b59821b80d97ff5203d839058ec7b06cd54170d4
kernel-core-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 6cb889c43babd9ce8cbb5b4f34f90a9d331924c119ee036a720bcecd0aac7482
kernel-cross-headers-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 89637aefab4be4d54eb7bb747239415f47368bab0b1fab8e9c6cf8cfb8deaa94
kernel-debug-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 114b91d9f196bfd6e93ffd3c06d7774c35f27951038e6ce7611c9cceec8808fe
kernel-debug-core-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 15847ffa51ad62f2cdd1ca3315bdecb521e9df36857b62d52b6518fb5da5b9b5
kernel-debug-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 71e79a6619ffc5b76ffdfd627ec43967c926bba4fa8a9694715ae451f7347471
kernel-debug-devel-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 1768e0a81d3187165236bbec97648d3e4dc595c82ac02f405b13ebc15183ebf1
kernel-debug-modules-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 4838e3494a4dbb2a0439caa35b46510a931dbddca40b7b87cee5c6fd74f2e76d
kernel-debug-modules-extra-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 84d93f7124bec4061cb27ef1c3cdc1832b44c8c7f9bb3570e8364143ea15ce2c
kernel-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 185c96cfff4483e02580933e06874e290541d3cbc602944968ab61eb303f2a17
kernel-debuginfo-common-x86_64-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 47c790458b2f996fe7189590afb40b3f1eb6589103302d1807f281941c674a5e
kernel-devel-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: cec81c0b7b287eaf2373b343d7d72c7e0b04c16c0398036e80010f30842ce29f
kernel-doc-4.18.0-372.158.1.el8_6.noarch.rpm SHA-256: 95f5a8d35b6a2607cbeb73711fec84201a761b8b685f8dfc14521aac4a4e0543
kernel-headers-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 0dff3d0287f7bc9d5546b77c4641a052ad5428cde609f5ba76cc0540e36ce166
kernel-modules-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 830cf8ef9fe0e4779726eea5b66c598a6205fa3926afe4874a17cb1dd74e08a4
kernel-modules-extra-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: c0f109576e8868c56be057415e36931d47d6fbc5580c2170c28af54730bfd4b0
kernel-tools-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 173486e784f8ec0a468af88a3de4749aa915d2d667ea324422a4e446d0fcb4da
kernel-tools-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 558df29daf16d32cb9621cb77e62286d901611cebeccefa99cc728a0aecf9a17
kernel-tools-libs-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 6315efc8aa6aa6b177d12db2c32e06d7c2519e14da994b998373bb73b63000e9
perf-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 034ef8493edd51c03182fee44d0bd14e2c287cf2bd1e1d605f57a13693c40ea1
perf-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 31b2bbe7e4b6998152b88e751a9f01a64b82a17dca504981e39b84190d49bfe6
python3-perf-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 22f56c10b3439bd78ba72769af09bbdde994f5267da7d0ec25c6f2f3cf90fc04
python3-perf-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 0770d80afc166cd72ec8a3aeb81c5eaecc208f7144a67461a64952b9104e895d

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.158.1.el8_6.src.rpm SHA-256: 9899ad40a96e7930fb113959d11bbfc388667c686a7a1365f7d280bbd41002fc
x86_64
bpftool-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 779312d12e94e0fb32ad3060220b9d8af7103af6646a0e777b4544f61ebd979b
bpftool-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 1f89152770038d8c2d58e5be1a14e85ad38431f9d9c9b09fc30196cd01323d7a
kernel-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: d82edc4c3fd6af83a0538a14484e2cb00d5d43009b7106deaae547ca724a0399
kernel-abi-stablelists-4.18.0-372.158.1.el8_6.noarch.rpm SHA-256: 11b0ade712199fe32e391498b59821b80d97ff5203d839058ec7b06cd54170d4
kernel-core-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 6cb889c43babd9ce8cbb5b4f34f90a9d331924c119ee036a720bcecd0aac7482
kernel-cross-headers-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 89637aefab4be4d54eb7bb747239415f47368bab0b1fab8e9c6cf8cfb8deaa94
kernel-debug-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 114b91d9f196bfd6e93ffd3c06d7774c35f27951038e6ce7611c9cceec8808fe
kernel-debug-core-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 15847ffa51ad62f2cdd1ca3315bdecb521e9df36857b62d52b6518fb5da5b9b5
kernel-debug-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 71e79a6619ffc5b76ffdfd627ec43967c926bba4fa8a9694715ae451f7347471
kernel-debug-devel-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 1768e0a81d3187165236bbec97648d3e4dc595c82ac02f405b13ebc15183ebf1
kernel-debug-modules-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 4838e3494a4dbb2a0439caa35b46510a931dbddca40b7b87cee5c6fd74f2e76d
kernel-debug-modules-extra-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 84d93f7124bec4061cb27ef1c3cdc1832b44c8c7f9bb3570e8364143ea15ce2c
kernel-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 185c96cfff4483e02580933e06874e290541d3cbc602944968ab61eb303f2a17
kernel-debuginfo-common-x86_64-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 47c790458b2f996fe7189590afb40b3f1eb6589103302d1807f281941c674a5e
kernel-devel-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: cec81c0b7b287eaf2373b343d7d72c7e0b04c16c0398036e80010f30842ce29f
kernel-doc-4.18.0-372.158.1.el8_6.noarch.rpm SHA-256: 95f5a8d35b6a2607cbeb73711fec84201a761b8b685f8dfc14521aac4a4e0543
kernel-headers-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 0dff3d0287f7bc9d5546b77c4641a052ad5428cde609f5ba76cc0540e36ce166
kernel-modules-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 830cf8ef9fe0e4779726eea5b66c598a6205fa3926afe4874a17cb1dd74e08a4
kernel-modules-extra-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: c0f109576e8868c56be057415e36931d47d6fbc5580c2170c28af54730bfd4b0
kernel-tools-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 173486e784f8ec0a468af88a3de4749aa915d2d667ea324422a4e446d0fcb4da
kernel-tools-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 558df29daf16d32cb9621cb77e62286d901611cebeccefa99cc728a0aecf9a17
kernel-tools-libs-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 6315efc8aa6aa6b177d12db2c32e06d7c2519e14da994b998373bb73b63000e9
perf-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 034ef8493edd51c03182fee44d0bd14e2c287cf2bd1e1d605f57a13693c40ea1
perf-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 31b2bbe7e4b6998152b88e751a9f01a64b82a17dca504981e39b84190d49bfe6
python3-perf-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 22f56c10b3439bd78ba72769af09bbdde994f5267da7d0ec25c6f2f3cf90fc04
python3-perf-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 0770d80afc166cd72ec8a3aeb81c5eaecc208f7144a67461a64952b9104e895d

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.158.1.el8_6.src.rpm SHA-256: 9899ad40a96e7930fb113959d11bbfc388667c686a7a1365f7d280bbd41002fc
x86_64
bpftool-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 779312d12e94e0fb32ad3060220b9d8af7103af6646a0e777b4544f61ebd979b
bpftool-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 1f89152770038d8c2d58e5be1a14e85ad38431f9d9c9b09fc30196cd01323d7a
kernel-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: d82edc4c3fd6af83a0538a14484e2cb00d5d43009b7106deaae547ca724a0399
kernel-abi-stablelists-4.18.0-372.158.1.el8_6.noarch.rpm SHA-256: 11b0ade712199fe32e391498b59821b80d97ff5203d839058ec7b06cd54170d4
kernel-core-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 6cb889c43babd9ce8cbb5b4f34f90a9d331924c119ee036a720bcecd0aac7482
kernel-cross-headers-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 89637aefab4be4d54eb7bb747239415f47368bab0b1fab8e9c6cf8cfb8deaa94
kernel-debug-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 114b91d9f196bfd6e93ffd3c06d7774c35f27951038e6ce7611c9cceec8808fe
kernel-debug-core-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 15847ffa51ad62f2cdd1ca3315bdecb521e9df36857b62d52b6518fb5da5b9b5
kernel-debug-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 71e79a6619ffc5b76ffdfd627ec43967c926bba4fa8a9694715ae451f7347471
kernel-debug-devel-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 1768e0a81d3187165236bbec97648d3e4dc595c82ac02f405b13ebc15183ebf1
kernel-debug-modules-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 4838e3494a4dbb2a0439caa35b46510a931dbddca40b7b87cee5c6fd74f2e76d
kernel-debug-modules-extra-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 84d93f7124bec4061cb27ef1c3cdc1832b44c8c7f9bb3570e8364143ea15ce2c
kernel-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 185c96cfff4483e02580933e06874e290541d3cbc602944968ab61eb303f2a17
kernel-debuginfo-common-x86_64-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 47c790458b2f996fe7189590afb40b3f1eb6589103302d1807f281941c674a5e
kernel-devel-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: cec81c0b7b287eaf2373b343d7d72c7e0b04c16c0398036e80010f30842ce29f
kernel-doc-4.18.0-372.158.1.el8_6.noarch.rpm SHA-256: 95f5a8d35b6a2607cbeb73711fec84201a761b8b685f8dfc14521aac4a4e0543
kernel-headers-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 0dff3d0287f7bc9d5546b77c4641a052ad5428cde609f5ba76cc0540e36ce166
kernel-modules-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 830cf8ef9fe0e4779726eea5b66c598a6205fa3926afe4874a17cb1dd74e08a4
kernel-modules-extra-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: c0f109576e8868c56be057415e36931d47d6fbc5580c2170c28af54730bfd4b0
kernel-tools-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 173486e784f8ec0a468af88a3de4749aa915d2d667ea324422a4e446d0fcb4da
kernel-tools-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 558df29daf16d32cb9621cb77e62286d901611cebeccefa99cc728a0aecf9a17
kernel-tools-libs-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 6315efc8aa6aa6b177d12db2c32e06d7c2519e14da994b998373bb73b63000e9
perf-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 034ef8493edd51c03182fee44d0bd14e2c287cf2bd1e1d605f57a13693c40ea1
perf-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 31b2bbe7e4b6998152b88e751a9f01a64b82a17dca504981e39b84190d49bfe6
python3-perf-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 22f56c10b3439bd78ba72769af09bbdde994f5267da7d0ec25c6f2f3cf90fc04
python3-perf-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 0770d80afc166cd72ec8a3aeb81c5eaecc208f7144a67461a64952b9104e895d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.158.1.el8_6.src.rpm SHA-256: 9899ad40a96e7930fb113959d11bbfc388667c686a7a1365f7d280bbd41002fc
ppc64le
bpftool-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 7e07c30ddaae6ed512384d62f972e0864eda55cec3d53cb94eaaf8e9bd6a164f
bpftool-debuginfo-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: abeda2f6eb36c9228b732af7290e21c41a8672ca66f71948f72fce3c7e5b13ef
kernel-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: f2211d20c5e355b3d7ae53f71318c929b70554a64796547b925aaad8377cae14
kernel-abi-stablelists-4.18.0-372.158.1.el8_6.noarch.rpm SHA-256: 11b0ade712199fe32e391498b59821b80d97ff5203d839058ec7b06cd54170d4
kernel-core-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 5b17db063636ea2e689ad7eca8ad4688fc4aa3e0ea133665b9ba7bda7598d0e5
kernel-cross-headers-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: b5c42058885c7324a136b97b09d064a2bbd60e191c150766126d3ec96824c034
kernel-debug-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 908112d79b49c7e5af2bf154d942d656e0ad580fa29ff8705d7d038758509004
kernel-debug-core-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 8c28ba894adef22df381c97aaa303b1f9fd5b39cff4ed61c32e7a83c0df18517
kernel-debug-debuginfo-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 52a5a3196a00cca8b3fa2722f0a215f46674b252ad5171c16761d4c11fac816a
kernel-debug-devel-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 8ace559500b067f0046e5c9622db992e12699bfa6ee2d6a4ce34170b256c0c89
kernel-debug-modules-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 7a1267939ed0d768fb8a9ab0a0514232ddcc8286ae70d6cfef4ae0077efd3f2e
kernel-debug-modules-extra-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 9603bbb872e01879fef92d8dfa70dbb3d5ed29ffe512cf49066098fa24ba8156
kernel-debuginfo-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: efb2ebaab1bb618fcfa86622c12e5cc7f379e5ebbd46b6f0f5c09654e87c0f89
kernel-debuginfo-common-ppc64le-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 3b6110318d1741b594a29a1604304b7e1ea134cd970f1ea774877029bdb87966
kernel-devel-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: f2f9f033f384060ade79e8eab98fefca25fa1f2017c892cd5ab2b946d17ea128
kernel-doc-4.18.0-372.158.1.el8_6.noarch.rpm SHA-256: 95f5a8d35b6a2607cbeb73711fec84201a761b8b685f8dfc14521aac4a4e0543
kernel-headers-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: a9b05ab71d9713d831d1990609248819504119088bacc22a86f63100b637109e
kernel-modules-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 1abd8b1a01e48f104034eff88d2e38557aefa83eaf3c7d1ab36133ffa978731e
kernel-modules-extra-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 2019ad68912540bfb731a13988b553c78c6594cda86f462e71c58bbaff9fc7ac
kernel-tools-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: d25d6e355bf630c1185f92af3697f1b3745feb7f1956c16f550ccc20564aa8c5
kernel-tools-debuginfo-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 9602cfa8463729f38ae5fe3ef14ef8e5dd1509f56a0c2e5f0024646465ae980a
kernel-tools-libs-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: a21d69b7b2899b005019e7775894e7764339d6d6708c586343d377432509b71e
perf-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 8aca18c5b5a972df0e11d48da8a68c2866dbdc832c6c5a400bf2bd39dc904a1a
perf-debuginfo-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 4b5a145c858cae15959de5d13e4448afb1796e23940b3f0b4bde48c1b854faf0
python3-perf-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: 221ffe21f47bbe7e2da36654a35c74cece70fe314711fa57faf71cdde5423c06
python3-perf-debuginfo-4.18.0-372.158.1.el8_6.ppc64le.rpm SHA-256: d0c9069a44dff165e80d59ba6737396a093faf1a62ffabed1457501664f66fae

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.158.1.el8_6.src.rpm SHA-256: 9899ad40a96e7930fb113959d11bbfc388667c686a7a1365f7d280bbd41002fc
x86_64
bpftool-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 779312d12e94e0fb32ad3060220b9d8af7103af6646a0e777b4544f61ebd979b
bpftool-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 1f89152770038d8c2d58e5be1a14e85ad38431f9d9c9b09fc30196cd01323d7a
kernel-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: d82edc4c3fd6af83a0538a14484e2cb00d5d43009b7106deaae547ca724a0399
kernel-abi-stablelists-4.18.0-372.158.1.el8_6.noarch.rpm SHA-256: 11b0ade712199fe32e391498b59821b80d97ff5203d839058ec7b06cd54170d4
kernel-core-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 6cb889c43babd9ce8cbb5b4f34f90a9d331924c119ee036a720bcecd0aac7482
kernel-cross-headers-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 89637aefab4be4d54eb7bb747239415f47368bab0b1fab8e9c6cf8cfb8deaa94
kernel-debug-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 114b91d9f196bfd6e93ffd3c06d7774c35f27951038e6ce7611c9cceec8808fe
kernel-debug-core-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 15847ffa51ad62f2cdd1ca3315bdecb521e9df36857b62d52b6518fb5da5b9b5
kernel-debug-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 71e79a6619ffc5b76ffdfd627ec43967c926bba4fa8a9694715ae451f7347471
kernel-debug-devel-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 1768e0a81d3187165236bbec97648d3e4dc595c82ac02f405b13ebc15183ebf1
kernel-debug-modules-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 4838e3494a4dbb2a0439caa35b46510a931dbddca40b7b87cee5c6fd74f2e76d
kernel-debug-modules-extra-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 84d93f7124bec4061cb27ef1c3cdc1832b44c8c7f9bb3570e8364143ea15ce2c
kernel-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 185c96cfff4483e02580933e06874e290541d3cbc602944968ab61eb303f2a17
kernel-debuginfo-common-x86_64-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 47c790458b2f996fe7189590afb40b3f1eb6589103302d1807f281941c674a5e
kernel-devel-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: cec81c0b7b287eaf2373b343d7d72c7e0b04c16c0398036e80010f30842ce29f
kernel-doc-4.18.0-372.158.1.el8_6.noarch.rpm SHA-256: 95f5a8d35b6a2607cbeb73711fec84201a761b8b685f8dfc14521aac4a4e0543
kernel-headers-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 0dff3d0287f7bc9d5546b77c4641a052ad5428cde609f5ba76cc0540e36ce166
kernel-modules-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 830cf8ef9fe0e4779726eea5b66c598a6205fa3926afe4874a17cb1dd74e08a4
kernel-modules-extra-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: c0f109576e8868c56be057415e36931d47d6fbc5580c2170c28af54730bfd4b0
kernel-tools-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 173486e784f8ec0a468af88a3de4749aa915d2d667ea324422a4e446d0fcb4da
kernel-tools-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 558df29daf16d32cb9621cb77e62286d901611cebeccefa99cc728a0aecf9a17
kernel-tools-libs-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 6315efc8aa6aa6b177d12db2c32e06d7c2519e14da994b998373bb73b63000e9
perf-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 034ef8493edd51c03182fee44d0bd14e2c287cf2bd1e1d605f57a13693c40ea1
perf-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 31b2bbe7e4b6998152b88e751a9f01a64b82a17dca504981e39b84190d49bfe6
python3-perf-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 22f56c10b3439bd78ba72769af09bbdde994f5267da7d0ec25c6f2f3cf90fc04
python3-perf-debuginfo-4.18.0-372.158.1.el8_6.x86_64.rpm SHA-256: 0770d80afc166cd72ec8a3aeb81c5eaecc208f7144a67461a64952b9104e895d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility