Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15647 - Security Advisory
Issued:
2025-09-10
Updated:
2025-09-10

RHSA-2025:15647 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085)
  • kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159)
  • kernel: scsi: lpfc: Use memcpy() for BIOS version (CVE-2025-38332)
  • kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352)
  • kernel: tipc: Fix use-after-free in tipc_conn_close() (CVE-2025-38464)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2375304 - CVE-2025-38085 kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race
  • BZ - 2376064 - CVE-2025-38159 kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds
  • BZ - 2379246 - CVE-2025-38332 kernel: scsi: lpfc: Use memcpy() for BIOS version
  • BZ - 2382581 - CVE-2025-38352 kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del()
  • BZ - 2383509 - CVE-2025-38464 kernel: tipc: Fix use-after-free in tipc_conn_close()

CVEs

  • CVE-2025-38085
  • CVE-2025-38159
  • CVE-2025-38332
  • CVE-2025-38352
  • CVE-2025-38464

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.160.1.el8_6.src.rpm SHA-256: 46752d8a8d0e570f25d206758d78c63f263e9c501f2226b6d955dcad34b92f00
x86_64
bpftool-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: a7b1f2af647f517d181ffde974e2b4a1421c533d71779266c7e3c00ae91f0fe9
bpftool-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 4269663b514f58900f0e7a985aa26bd55656edda1f6c93eddc65e54d086b303d
kernel-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 797f422426320b2001fa5cd579a2746d9f77a8460157be31b3b70a5338ef1c45
kernel-abi-stablelists-4.18.0-372.160.1.el8_6.noarch.rpm SHA-256: 12949ce76975dbe1a7098b2c4d09f2424c603bdfdd8aaa27c1f0b75af6849110
kernel-core-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: bc421aedea545074ab5b020193be6bf20a65095219e54d41351274ce6ebce40b
kernel-cross-headers-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: ef7a298591e421b99374f9847678587cc9acae04ef40c4e538f73e11c3297b9b
kernel-debug-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 6b2865cc348caf70e19bd5b4d5b0645811c743648d2e10bb1eedea2791b00a9b
kernel-debug-core-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 86368062156544c7b410da025863e5ae87ccc850e5e09958d5b3ed59d0f7432a
kernel-debug-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 44eb06fe40efefc7e0e7ef86e929dd1f9d0bf4907c52069633fbfe7aa7e708f9
kernel-debug-devel-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 46af809be87d604b48891941949c2c10f181fed00ea4394990fa8119d4c3a180
kernel-debug-modules-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 238a337629f57b1fcda9b856c4ff91b88ee89f07c640c22db02d08fac4182a71
kernel-debug-modules-extra-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 20a1846db38e995b9d19255b820efadd7134ea8151fabf299743f57c77d8381b
kernel-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: cc93739c01820b305a05cc7d7284db044616cf1b52f4540acbfab6a056ad3b93
kernel-debuginfo-common-x86_64-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 9926705559cde949e28bb8cd4c10b748ef82fdac3fc45a6312544eff7a95c805
kernel-devel-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 968de1a719658cb2fb8b8468a36a75767800465edac43866e3f50118bd06f38d
kernel-doc-4.18.0-372.160.1.el8_6.noarch.rpm SHA-256: 6fe0d3bcf824f439e5e0269c79c4038ad3dc586853afd59dd2d207a3c60c1fbf
kernel-headers-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: c3b257b1664ac68ca3de8e142bb85e23a2ad32d4566f07dae0e7dfc7c896b925
kernel-modules-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 2e9fdca3afcb7f2b5768dab111181d818ff83a292e70954d2c576c5c4e251323
kernel-modules-extra-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 06165511371777c33cff0982606abd37d3e407c78dd13dbf06af1d04272bf41f
kernel-tools-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: eab378ad4a20d98671bb32c02991dc36821ece5eed0586b54ab7bdfb72ae8db8
kernel-tools-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 53ef7a220376219ef0bd5ccba96ccf6875f3d4387eec546a0f6e90439d5fa5ce
kernel-tools-libs-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: f289ad2ffb88e1a8fc30a1d50c0aca50b842e5d14db91f1cc9aae5fd439f622b
perf-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: af6cbddeb82de12ad937402a8f9e185dd9cdeb2894e799b47dbbb391ad080444
perf-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: c5b12e35bf64234d5faa4f059dd3da79296c5b39305d2cc50bcd393de4e6baa3
python3-perf-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 6e10c2a70701e6582f59d0f9f75a36d5f786943b24adb15caec1006381bc99f3
python3-perf-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 0abf862eb80ad355fc095497babe19cc63c64158642189136858a13998c35a9a

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.160.1.el8_6.src.rpm SHA-256: 46752d8a8d0e570f25d206758d78c63f263e9c501f2226b6d955dcad34b92f00
x86_64
bpftool-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: a7b1f2af647f517d181ffde974e2b4a1421c533d71779266c7e3c00ae91f0fe9
bpftool-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 4269663b514f58900f0e7a985aa26bd55656edda1f6c93eddc65e54d086b303d
kernel-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 797f422426320b2001fa5cd579a2746d9f77a8460157be31b3b70a5338ef1c45
kernel-abi-stablelists-4.18.0-372.160.1.el8_6.noarch.rpm SHA-256: 12949ce76975dbe1a7098b2c4d09f2424c603bdfdd8aaa27c1f0b75af6849110
kernel-core-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: bc421aedea545074ab5b020193be6bf20a65095219e54d41351274ce6ebce40b
kernel-cross-headers-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: ef7a298591e421b99374f9847678587cc9acae04ef40c4e538f73e11c3297b9b
kernel-debug-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 6b2865cc348caf70e19bd5b4d5b0645811c743648d2e10bb1eedea2791b00a9b
kernel-debug-core-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 86368062156544c7b410da025863e5ae87ccc850e5e09958d5b3ed59d0f7432a
kernel-debug-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 44eb06fe40efefc7e0e7ef86e929dd1f9d0bf4907c52069633fbfe7aa7e708f9
kernel-debug-devel-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 46af809be87d604b48891941949c2c10f181fed00ea4394990fa8119d4c3a180
kernel-debug-modules-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 238a337629f57b1fcda9b856c4ff91b88ee89f07c640c22db02d08fac4182a71
kernel-debug-modules-extra-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 20a1846db38e995b9d19255b820efadd7134ea8151fabf299743f57c77d8381b
kernel-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: cc93739c01820b305a05cc7d7284db044616cf1b52f4540acbfab6a056ad3b93
kernel-debuginfo-common-x86_64-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 9926705559cde949e28bb8cd4c10b748ef82fdac3fc45a6312544eff7a95c805
kernel-devel-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 968de1a719658cb2fb8b8468a36a75767800465edac43866e3f50118bd06f38d
kernel-doc-4.18.0-372.160.1.el8_6.noarch.rpm SHA-256: 6fe0d3bcf824f439e5e0269c79c4038ad3dc586853afd59dd2d207a3c60c1fbf
kernel-headers-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: c3b257b1664ac68ca3de8e142bb85e23a2ad32d4566f07dae0e7dfc7c896b925
kernel-modules-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 2e9fdca3afcb7f2b5768dab111181d818ff83a292e70954d2c576c5c4e251323
kernel-modules-extra-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 06165511371777c33cff0982606abd37d3e407c78dd13dbf06af1d04272bf41f
kernel-tools-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: eab378ad4a20d98671bb32c02991dc36821ece5eed0586b54ab7bdfb72ae8db8
kernel-tools-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 53ef7a220376219ef0bd5ccba96ccf6875f3d4387eec546a0f6e90439d5fa5ce
kernel-tools-libs-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: f289ad2ffb88e1a8fc30a1d50c0aca50b842e5d14db91f1cc9aae5fd439f622b
perf-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: af6cbddeb82de12ad937402a8f9e185dd9cdeb2894e799b47dbbb391ad080444
perf-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: c5b12e35bf64234d5faa4f059dd3da79296c5b39305d2cc50bcd393de4e6baa3
python3-perf-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 6e10c2a70701e6582f59d0f9f75a36d5f786943b24adb15caec1006381bc99f3
python3-perf-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 0abf862eb80ad355fc095497babe19cc63c64158642189136858a13998c35a9a

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.160.1.el8_6.src.rpm SHA-256: 46752d8a8d0e570f25d206758d78c63f263e9c501f2226b6d955dcad34b92f00
x86_64
bpftool-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: a7b1f2af647f517d181ffde974e2b4a1421c533d71779266c7e3c00ae91f0fe9
bpftool-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 4269663b514f58900f0e7a985aa26bd55656edda1f6c93eddc65e54d086b303d
kernel-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 797f422426320b2001fa5cd579a2746d9f77a8460157be31b3b70a5338ef1c45
kernel-abi-stablelists-4.18.0-372.160.1.el8_6.noarch.rpm SHA-256: 12949ce76975dbe1a7098b2c4d09f2424c603bdfdd8aaa27c1f0b75af6849110
kernel-core-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: bc421aedea545074ab5b020193be6bf20a65095219e54d41351274ce6ebce40b
kernel-cross-headers-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: ef7a298591e421b99374f9847678587cc9acae04ef40c4e538f73e11c3297b9b
kernel-debug-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 6b2865cc348caf70e19bd5b4d5b0645811c743648d2e10bb1eedea2791b00a9b
kernel-debug-core-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 86368062156544c7b410da025863e5ae87ccc850e5e09958d5b3ed59d0f7432a
kernel-debug-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 44eb06fe40efefc7e0e7ef86e929dd1f9d0bf4907c52069633fbfe7aa7e708f9
kernel-debug-devel-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 46af809be87d604b48891941949c2c10f181fed00ea4394990fa8119d4c3a180
kernel-debug-modules-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 238a337629f57b1fcda9b856c4ff91b88ee89f07c640c22db02d08fac4182a71
kernel-debug-modules-extra-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 20a1846db38e995b9d19255b820efadd7134ea8151fabf299743f57c77d8381b
kernel-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: cc93739c01820b305a05cc7d7284db044616cf1b52f4540acbfab6a056ad3b93
kernel-debuginfo-common-x86_64-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 9926705559cde949e28bb8cd4c10b748ef82fdac3fc45a6312544eff7a95c805
kernel-devel-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 968de1a719658cb2fb8b8468a36a75767800465edac43866e3f50118bd06f38d
kernel-doc-4.18.0-372.160.1.el8_6.noarch.rpm SHA-256: 6fe0d3bcf824f439e5e0269c79c4038ad3dc586853afd59dd2d207a3c60c1fbf
kernel-headers-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: c3b257b1664ac68ca3de8e142bb85e23a2ad32d4566f07dae0e7dfc7c896b925
kernel-modules-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 2e9fdca3afcb7f2b5768dab111181d818ff83a292e70954d2c576c5c4e251323
kernel-modules-extra-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 06165511371777c33cff0982606abd37d3e407c78dd13dbf06af1d04272bf41f
kernel-tools-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: eab378ad4a20d98671bb32c02991dc36821ece5eed0586b54ab7bdfb72ae8db8
kernel-tools-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 53ef7a220376219ef0bd5ccba96ccf6875f3d4387eec546a0f6e90439d5fa5ce
kernel-tools-libs-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: f289ad2ffb88e1a8fc30a1d50c0aca50b842e5d14db91f1cc9aae5fd439f622b
perf-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: af6cbddeb82de12ad937402a8f9e185dd9cdeb2894e799b47dbbb391ad080444
perf-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: c5b12e35bf64234d5faa4f059dd3da79296c5b39305d2cc50bcd393de4e6baa3
python3-perf-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 6e10c2a70701e6582f59d0f9f75a36d5f786943b24adb15caec1006381bc99f3
python3-perf-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 0abf862eb80ad355fc095497babe19cc63c64158642189136858a13998c35a9a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.160.1.el8_6.src.rpm SHA-256: 46752d8a8d0e570f25d206758d78c63f263e9c501f2226b6d955dcad34b92f00
ppc64le
bpftool-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: b7b3abbdc99c3f1ca024a47638e67181cf437a9976cd73af8211c07e967e6011
bpftool-debuginfo-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 92405f14cbf23186764aa95d38a3543fbf19f2c4e04757b98396fa9f82390990
kernel-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 937a34d3992dc5206fb9c97166bf3dc9209d9802c95eb1e1e978c5fef0af9bb9
kernel-abi-stablelists-4.18.0-372.160.1.el8_6.noarch.rpm SHA-256: 12949ce76975dbe1a7098b2c4d09f2424c603bdfdd8aaa27c1f0b75af6849110
kernel-core-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: fa408b14c1297c51414530481a9a48c6e96231c2de6c8fd87172541c90e8df29
kernel-cross-headers-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 1f7e52f55243000120fbb448c15dda08ab792b673f4db846053c481909f1a2eb
kernel-debug-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: c46d137e08a683c377a340f9aceb423f55f877cb4ca66b2c16eb2b7aff7454db
kernel-debug-core-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 8632999343c7e08dba206500accd8c25af7ccc63c65ef37893aced490418c620
kernel-debug-debuginfo-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: cd1280143846a13bcddf628aaf974509446a03b7903abdf2b1859be72ce5a35d
kernel-debug-devel-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 14a76d51c71437bc42eea1ceb81ea1413ba0beadd5354deeac8b050317a9d34c
kernel-debug-modules-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 55c8b4098e103616d68ee5a96a7b89efc1664efd1e4d77b1025ed0ee2e8f1d5d
kernel-debug-modules-extra-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 83855a80008241883916ed446f9c70b276939e1fd5dadaef390e316d6b1e1d83
kernel-debuginfo-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 779714dca8e29eff063c7c2dc2f6ed6e55a7fbeaeecdb4a78aa7af8bfac5cf41
kernel-debuginfo-common-ppc64le-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 9231d538349594e2e67aa40e21e28e7df761a82883a67b6441afebd948742eaf
kernel-devel-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 80824f748c9bae3e6f094600a731459dc426666957c009f30ca5e403f25fc811
kernel-doc-4.18.0-372.160.1.el8_6.noarch.rpm SHA-256: 6fe0d3bcf824f439e5e0269c79c4038ad3dc586853afd59dd2d207a3c60c1fbf
kernel-headers-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: b0521b18dcdacf3de74a26c513ef6662a5a93bdae0d5b1e00bfe6ec501ac88bb
kernel-modules-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: c1208ed5974cff26fc77eb713a8c18b5ff1337f286cbf7a6891e8aaf9a7e6799
kernel-modules-extra-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 9c32478fa7ab555f15c7f972b88e9e4c4750b38a181a38494eab8502787c2a6e
kernel-tools-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: ab03c3e4378363752a37330e16250d99c211fbb015e44ea2ee9fc1bb5ef59b13
kernel-tools-debuginfo-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 780cfc3abca7ad35ec389e8bd7d314dfacb05c504b6e01719597d293c53d1cd4
kernel-tools-libs-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 3e26d5498902791e4dfa7bd05f80fa9ce142f337f996f2b76540eb51444e84fd
perf-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: ed4b6a5aa87d9c794f56f8025120bf005c328c1a73ddaddd40aee38fc6737e33
perf-debuginfo-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: d7dcd06ba5675992b8d1237c8ead14b52096b0fdfb48cf10c0217af6ab8345de
python3-perf-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 0d8e8dbd1b4c0bd4f411a7b3a71f1f5002489aa3cbe999c2aa098038f33e0c73
python3-perf-debuginfo-4.18.0-372.160.1.el8_6.ppc64le.rpm SHA-256: 91737252368640f438fe72797df3320b133be7cc2c385f7a88c167a5748d828c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.160.1.el8_6.src.rpm SHA-256: 46752d8a8d0e570f25d206758d78c63f263e9c501f2226b6d955dcad34b92f00
x86_64
bpftool-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: a7b1f2af647f517d181ffde974e2b4a1421c533d71779266c7e3c00ae91f0fe9
bpftool-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 4269663b514f58900f0e7a985aa26bd55656edda1f6c93eddc65e54d086b303d
kernel-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 797f422426320b2001fa5cd579a2746d9f77a8460157be31b3b70a5338ef1c45
kernel-abi-stablelists-4.18.0-372.160.1.el8_6.noarch.rpm SHA-256: 12949ce76975dbe1a7098b2c4d09f2424c603bdfdd8aaa27c1f0b75af6849110
kernel-core-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: bc421aedea545074ab5b020193be6bf20a65095219e54d41351274ce6ebce40b
kernel-cross-headers-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: ef7a298591e421b99374f9847678587cc9acae04ef40c4e538f73e11c3297b9b
kernel-debug-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 6b2865cc348caf70e19bd5b4d5b0645811c743648d2e10bb1eedea2791b00a9b
kernel-debug-core-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 86368062156544c7b410da025863e5ae87ccc850e5e09958d5b3ed59d0f7432a
kernel-debug-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 44eb06fe40efefc7e0e7ef86e929dd1f9d0bf4907c52069633fbfe7aa7e708f9
kernel-debug-devel-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 46af809be87d604b48891941949c2c10f181fed00ea4394990fa8119d4c3a180
kernel-debug-modules-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 238a337629f57b1fcda9b856c4ff91b88ee89f07c640c22db02d08fac4182a71
kernel-debug-modules-extra-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 20a1846db38e995b9d19255b820efadd7134ea8151fabf299743f57c77d8381b
kernel-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: cc93739c01820b305a05cc7d7284db044616cf1b52f4540acbfab6a056ad3b93
kernel-debuginfo-common-x86_64-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 9926705559cde949e28bb8cd4c10b748ef82fdac3fc45a6312544eff7a95c805
kernel-devel-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 968de1a719658cb2fb8b8468a36a75767800465edac43866e3f50118bd06f38d
kernel-doc-4.18.0-372.160.1.el8_6.noarch.rpm SHA-256: 6fe0d3bcf824f439e5e0269c79c4038ad3dc586853afd59dd2d207a3c60c1fbf
kernel-headers-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: c3b257b1664ac68ca3de8e142bb85e23a2ad32d4566f07dae0e7dfc7c896b925
kernel-modules-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 2e9fdca3afcb7f2b5768dab111181d818ff83a292e70954d2c576c5c4e251323
kernel-modules-extra-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 06165511371777c33cff0982606abd37d3e407c78dd13dbf06af1d04272bf41f
kernel-tools-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: eab378ad4a20d98671bb32c02991dc36821ece5eed0586b54ab7bdfb72ae8db8
kernel-tools-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 53ef7a220376219ef0bd5ccba96ccf6875f3d4387eec546a0f6e90439d5fa5ce
kernel-tools-libs-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: f289ad2ffb88e1a8fc30a1d50c0aca50b842e5d14db91f1cc9aae5fd439f622b
perf-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: af6cbddeb82de12ad937402a8f9e185dd9cdeb2894e799b47dbbb391ad080444
perf-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: c5b12e35bf64234d5faa4f059dd3da79296c5b39305d2cc50bcd393de4e6baa3
python3-perf-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 6e10c2a70701e6582f59d0f9f75a36d5f786943b24adb15caec1006381bc99f3
python3-perf-debuginfo-4.18.0-372.160.1.el8_6.x86_64.rpm SHA-256: 0abf862eb80ad355fc095497babe19cc63c64158642189136858a13998c35a9a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility