Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17124 - Security Advisory
Issued:
2025-10-01
Updated:
2025-10-01

RHSA-2025:17124 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ipv6: mcast: extend RCU protection in igmp6_send() (CVE-2025-21759)
  • kernel: udp: Fix memory accounting leak. (CVE-2025-22058)
  • kernel: md-raid10: fix KASAN warning (CVE-2022-50211)
  • kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw (CVE-2025-38200)
  • kernel: net/sched: sch_qfq: Fix race condition on qfq_aggregate (CVE-2025-38477)
  • kernel: smb: client: fix use-after-free in cifs_oplock_break (CVE-2025-38527)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2348596 - CVE-2025-21759 kernel: ipv6: mcast: extend RCU protection in igmp6_send()
  • BZ - 2360276 - CVE-2025-22058 kernel: udp: Fix memory accounting leak.
  • BZ - 2373662 - CVE-2022-50211 kernel: md-raid10: fix KASAN warning
  • BZ - 2376392 - CVE-2025-38200 kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw
  • BZ - 2383922 - CVE-2025-38477 kernel: net/sched: sch_qfq: Fix race condition on qfq_aggregate
  • BZ - 2388928 - CVE-2025-38527 kernel: smb: client: fix use-after-free in cifs_oplock_break

CVEs

  • CVE-2022-50211
  • CVE-2025-21759
  • CVE-2025-22058
  • CVE-2025-38200
  • CVE-2025-38477
  • CVE-2025-38527

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.162.1.el8_6.src.rpm SHA-256: f397351bc14825f2b653a165c1a6c6072919b5a78f48edb8a0a677dbb861cc44
x86_64
bpftool-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: b42c533a836d499a8f4e47ae867a45781e4b60ae122ff672d8d6710ad2259af9
bpftool-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 651c73f6822b48c5b0e877f121a7986cd14b9e85699dc40d3498042859ba5bc7
kernel-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: bd2e259aa52dc0c0476819f177a7039f79221b6d4ebd47e968b8414ebbab4e7b
kernel-abi-stablelists-4.18.0-372.162.1.el8_6.noarch.rpm SHA-256: 44ed5f89d935157032a2c694f840f89ebebd4033bc96c6c51c30737cf022fe0b
kernel-core-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 6d30cae068312661ef67252555f29420e1a1ba1d29c553dd009c81630b1dc957
kernel-cross-headers-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 712f0ccefb4487defebedab4dd035189c01ced5581f587a6970b4f79fe3d471b
kernel-debug-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 96c395d7df81cb1398d8817864a34257138e18628565e097edc3c535e99759f2
kernel-debug-core-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: bb7d5bd626ca931d5158931988be0d5b54726232541e11735929d1f1f53621b7
kernel-debug-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: b2937ef612189922e9f8b05fa263110c601fe90b6aef7f410cef08c31952015d
kernel-debug-devel-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 2c2617c838c6a9c715a2f4b8308ff7011331b4d2cbb73b849adf30cd25a5d252
kernel-debug-modules-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: bf5785377006a976e19e7d4082abc8670dd45c006d1f2f1770fabad3e99a422c
kernel-debug-modules-extra-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: f98cbba1efcf30227f6c7d609b44a3f66b5bd79d64b13fe34dd5ea478526bc4b
kernel-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 4995c9c5b200f95f4d97271f776680c6be01679545e314e85b8c67c7fcb408d1
kernel-debuginfo-common-x86_64-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 64b9305e2797fffea7aa65efbd6e9b7467267906ea46c5b110bd0c5897dff7ff
kernel-devel-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 9f1df743bef24577dcccfe3a9c816173ee74c852f8d9b6043324ed4c0f723501
kernel-doc-4.18.0-372.162.1.el8_6.noarch.rpm SHA-256: bbf51acc0a0fac47a7ac804e40e8444a62fee9696f17332b55451557f6f7ca6a
kernel-headers-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 753f2ae1f45de267ea4b620ff430f1ee74395343788664e567d0b170fbba73e7
kernel-modules-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 87db9b885a0b758439d2c55d1088869977360f97f254e08773bbe9c92bffa3b4
kernel-modules-extra-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: f5b0c78f269f3bc8a2a137a1be2ab11a5ba9bc8fd762c9390f8bfac9e6beaa42
kernel-tools-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 4f2476892969d4bdc570eab03b486231250466528e315aa7e455e094601569db
kernel-tools-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 0d852be2b336e1b4613a6f06e674b20328f528c6f1f3c3b48343535b361eb3fb
kernel-tools-libs-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 569dd5d7f67ca18eef97d473486d25ee2fb5bb8a5f3f2a3951cf334a6bd8f8d1
perf-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: eb4c6ac650cb781ee9829edd0254014903ecc507aace7c9291da0a04ac0545f5
perf-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 892ea5d275de018add5a7424ea32f5127451a1dc5fd5dfcba3698748d5633cbe
python3-perf-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 2daaf0246d25365b2cf94125e5374bce77145e8afea01ba2a6ce74383f5e87c4
python3-perf-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 0062c30bb6b226c7be200eca7ed80c6fefa0cedd918b3bee7d660d5ed5375ec4

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.162.1.el8_6.src.rpm SHA-256: f397351bc14825f2b653a165c1a6c6072919b5a78f48edb8a0a677dbb861cc44
x86_64
bpftool-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: b42c533a836d499a8f4e47ae867a45781e4b60ae122ff672d8d6710ad2259af9
bpftool-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 651c73f6822b48c5b0e877f121a7986cd14b9e85699dc40d3498042859ba5bc7
kernel-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: bd2e259aa52dc0c0476819f177a7039f79221b6d4ebd47e968b8414ebbab4e7b
kernel-abi-stablelists-4.18.0-372.162.1.el8_6.noarch.rpm SHA-256: 44ed5f89d935157032a2c694f840f89ebebd4033bc96c6c51c30737cf022fe0b
kernel-core-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 6d30cae068312661ef67252555f29420e1a1ba1d29c553dd009c81630b1dc957
kernel-cross-headers-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 712f0ccefb4487defebedab4dd035189c01ced5581f587a6970b4f79fe3d471b
kernel-debug-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 96c395d7df81cb1398d8817864a34257138e18628565e097edc3c535e99759f2
kernel-debug-core-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: bb7d5bd626ca931d5158931988be0d5b54726232541e11735929d1f1f53621b7
kernel-debug-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: b2937ef612189922e9f8b05fa263110c601fe90b6aef7f410cef08c31952015d
kernel-debug-devel-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 2c2617c838c6a9c715a2f4b8308ff7011331b4d2cbb73b849adf30cd25a5d252
kernel-debug-modules-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: bf5785377006a976e19e7d4082abc8670dd45c006d1f2f1770fabad3e99a422c
kernel-debug-modules-extra-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: f98cbba1efcf30227f6c7d609b44a3f66b5bd79d64b13fe34dd5ea478526bc4b
kernel-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 4995c9c5b200f95f4d97271f776680c6be01679545e314e85b8c67c7fcb408d1
kernel-debuginfo-common-x86_64-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 64b9305e2797fffea7aa65efbd6e9b7467267906ea46c5b110bd0c5897dff7ff
kernel-devel-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 9f1df743bef24577dcccfe3a9c816173ee74c852f8d9b6043324ed4c0f723501
kernel-doc-4.18.0-372.162.1.el8_6.noarch.rpm SHA-256: bbf51acc0a0fac47a7ac804e40e8444a62fee9696f17332b55451557f6f7ca6a
kernel-headers-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 753f2ae1f45de267ea4b620ff430f1ee74395343788664e567d0b170fbba73e7
kernel-modules-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 87db9b885a0b758439d2c55d1088869977360f97f254e08773bbe9c92bffa3b4
kernel-modules-extra-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: f5b0c78f269f3bc8a2a137a1be2ab11a5ba9bc8fd762c9390f8bfac9e6beaa42
kernel-tools-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 4f2476892969d4bdc570eab03b486231250466528e315aa7e455e094601569db
kernel-tools-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 0d852be2b336e1b4613a6f06e674b20328f528c6f1f3c3b48343535b361eb3fb
kernel-tools-libs-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 569dd5d7f67ca18eef97d473486d25ee2fb5bb8a5f3f2a3951cf334a6bd8f8d1
perf-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: eb4c6ac650cb781ee9829edd0254014903ecc507aace7c9291da0a04ac0545f5
perf-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 892ea5d275de018add5a7424ea32f5127451a1dc5fd5dfcba3698748d5633cbe
python3-perf-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 2daaf0246d25365b2cf94125e5374bce77145e8afea01ba2a6ce74383f5e87c4
python3-perf-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 0062c30bb6b226c7be200eca7ed80c6fefa0cedd918b3bee7d660d5ed5375ec4

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.162.1.el8_6.src.rpm SHA-256: f397351bc14825f2b653a165c1a6c6072919b5a78f48edb8a0a677dbb861cc44
x86_64
bpftool-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: b42c533a836d499a8f4e47ae867a45781e4b60ae122ff672d8d6710ad2259af9
bpftool-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 651c73f6822b48c5b0e877f121a7986cd14b9e85699dc40d3498042859ba5bc7
kernel-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: bd2e259aa52dc0c0476819f177a7039f79221b6d4ebd47e968b8414ebbab4e7b
kernel-abi-stablelists-4.18.0-372.162.1.el8_6.noarch.rpm SHA-256: 44ed5f89d935157032a2c694f840f89ebebd4033bc96c6c51c30737cf022fe0b
kernel-core-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 6d30cae068312661ef67252555f29420e1a1ba1d29c553dd009c81630b1dc957
kernel-cross-headers-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 712f0ccefb4487defebedab4dd035189c01ced5581f587a6970b4f79fe3d471b
kernel-debug-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 96c395d7df81cb1398d8817864a34257138e18628565e097edc3c535e99759f2
kernel-debug-core-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: bb7d5bd626ca931d5158931988be0d5b54726232541e11735929d1f1f53621b7
kernel-debug-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: b2937ef612189922e9f8b05fa263110c601fe90b6aef7f410cef08c31952015d
kernel-debug-devel-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 2c2617c838c6a9c715a2f4b8308ff7011331b4d2cbb73b849adf30cd25a5d252
kernel-debug-modules-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: bf5785377006a976e19e7d4082abc8670dd45c006d1f2f1770fabad3e99a422c
kernel-debug-modules-extra-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: f98cbba1efcf30227f6c7d609b44a3f66b5bd79d64b13fe34dd5ea478526bc4b
kernel-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 4995c9c5b200f95f4d97271f776680c6be01679545e314e85b8c67c7fcb408d1
kernel-debuginfo-common-x86_64-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 64b9305e2797fffea7aa65efbd6e9b7467267906ea46c5b110bd0c5897dff7ff
kernel-devel-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 9f1df743bef24577dcccfe3a9c816173ee74c852f8d9b6043324ed4c0f723501
kernel-doc-4.18.0-372.162.1.el8_6.noarch.rpm SHA-256: bbf51acc0a0fac47a7ac804e40e8444a62fee9696f17332b55451557f6f7ca6a
kernel-headers-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 753f2ae1f45de267ea4b620ff430f1ee74395343788664e567d0b170fbba73e7
kernel-modules-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 87db9b885a0b758439d2c55d1088869977360f97f254e08773bbe9c92bffa3b4
kernel-modules-extra-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: f5b0c78f269f3bc8a2a137a1be2ab11a5ba9bc8fd762c9390f8bfac9e6beaa42
kernel-tools-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 4f2476892969d4bdc570eab03b486231250466528e315aa7e455e094601569db
kernel-tools-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 0d852be2b336e1b4613a6f06e674b20328f528c6f1f3c3b48343535b361eb3fb
kernel-tools-libs-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 569dd5d7f67ca18eef97d473486d25ee2fb5bb8a5f3f2a3951cf334a6bd8f8d1
perf-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: eb4c6ac650cb781ee9829edd0254014903ecc507aace7c9291da0a04ac0545f5
perf-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 892ea5d275de018add5a7424ea32f5127451a1dc5fd5dfcba3698748d5633cbe
python3-perf-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 2daaf0246d25365b2cf94125e5374bce77145e8afea01ba2a6ce74383f5e87c4
python3-perf-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 0062c30bb6b226c7be200eca7ed80c6fefa0cedd918b3bee7d660d5ed5375ec4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.162.1.el8_6.src.rpm SHA-256: f397351bc14825f2b653a165c1a6c6072919b5a78f48edb8a0a677dbb861cc44
ppc64le
bpftool-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 97e4a9bd65ac7bda2ff2588ef4d9ac52ba7f1da0d65e076ade9bb94cd7853f7b
bpftool-debuginfo-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 4e3c31ed81c8f3315a61245cbb43fce6b4c6b0ab845cc1f8e3bfc4a64234a5b0
kernel-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 255f0d345a9062c17bcbddf05b10989c61c959d168cbc25fed8e5a107a7be01e
kernel-abi-stablelists-4.18.0-372.162.1.el8_6.noarch.rpm SHA-256: 44ed5f89d935157032a2c694f840f89ebebd4033bc96c6c51c30737cf022fe0b
kernel-core-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 68b3133f886598ee20efd2681549a35c190fb0d848cccbd6f86fedb8dfe67b64
kernel-cross-headers-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 40885cf05798839492b2a4eb2b051f742e1ec958ade8e56c6e930d60d4ae921e
kernel-debug-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: d19fbd68dbf1033cb2863e1c6409f37373a04948195ca591aaa3c042616d7000
kernel-debug-core-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 448a69e47f87660c38a0d1d40c10153ff931341cf3dca42af9066e8710169007
kernel-debug-debuginfo-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: d5cade38d45b7feacdd3e0a99a1250fa3adf10bf87fc37bda15908ba28a81385
kernel-debug-devel-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 377d6149fdcf79db6c6384de1b6f6b49c7161ff2f92f2766e1b63d1ae8537f3d
kernel-debug-modules-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 5c1b03335415bf2ff44b33b089c0d24c70b83c924307484d4d676f7a62916692
kernel-debug-modules-extra-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 3763e487e177e401f9c23f3a42fee8831fbbcf84b50fcea3a5132f9c93aa750b
kernel-debuginfo-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 13d61269bb4dc036af2d0e73be8c3a808b9fb69ee515e94b9d9a227cc7eb06d9
kernel-debuginfo-common-ppc64le-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: d2cbafb72fad905d35fd0352152cf4440fa69604cd8ebdb3f06bb4e5fa9ffaad
kernel-devel-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 3bffd80e8a04d3bf8394021c90a57ee36a6dc4b0124e5f0d94e31cf2192e946e
kernel-doc-4.18.0-372.162.1.el8_6.noarch.rpm SHA-256: bbf51acc0a0fac47a7ac804e40e8444a62fee9696f17332b55451557f6f7ca6a
kernel-headers-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: f788e12950d04af973fb4c37005878e5b615961adbc46bcac0d30946cffab0f7
kernel-modules-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: d627c48ae42081e9813425aac21d333729e82ee2869b24efcf18063e5417ff30
kernel-modules-extra-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: f0f090dd9f28ec88d3d5ea32853b41b09290971edc3b20de7e95a8e3e219d81b
kernel-tools-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 05b2353d2e6e62d7fd5a479ab68d1a252f864e3fae48e60dafd7058be2d29e02
kernel-tools-debuginfo-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 7516e541f89c9dd548c02892979d7ce8ceb1c0ce6832f2bb6d07664b2550c38f
kernel-tools-libs-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: ae8d8865f4e33459113fe6c3c38c4a3da5ae2167617ce556767196cf7146357e
perf-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: df154a5edc7885560cbdbb66a90c27a6dacc32031d54c8b71604b85c914ac119
perf-debuginfo-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 0d578640ad1ead4701c29b8c26e9d897cc65a2bd77ec6abda2159f3f2861186d
python3-perf-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: 6a7274fe043a2d0843f05477662d7e5a9b5cc4171d51bb7d27af291192edeafe
python3-perf-debuginfo-4.18.0-372.162.1.el8_6.ppc64le.rpm SHA-256: ab52cb1c1ffc95a7498098874fa6e3d5c9d552dc458bbadd6dbd5ad0f92632a8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.162.1.el8_6.src.rpm SHA-256: f397351bc14825f2b653a165c1a6c6072919b5a78f48edb8a0a677dbb861cc44
x86_64
bpftool-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: b42c533a836d499a8f4e47ae867a45781e4b60ae122ff672d8d6710ad2259af9
bpftool-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 651c73f6822b48c5b0e877f121a7986cd14b9e85699dc40d3498042859ba5bc7
kernel-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: bd2e259aa52dc0c0476819f177a7039f79221b6d4ebd47e968b8414ebbab4e7b
kernel-abi-stablelists-4.18.0-372.162.1.el8_6.noarch.rpm SHA-256: 44ed5f89d935157032a2c694f840f89ebebd4033bc96c6c51c30737cf022fe0b
kernel-core-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 6d30cae068312661ef67252555f29420e1a1ba1d29c553dd009c81630b1dc957
kernel-cross-headers-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 712f0ccefb4487defebedab4dd035189c01ced5581f587a6970b4f79fe3d471b
kernel-debug-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 96c395d7df81cb1398d8817864a34257138e18628565e097edc3c535e99759f2
kernel-debug-core-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: bb7d5bd626ca931d5158931988be0d5b54726232541e11735929d1f1f53621b7
kernel-debug-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: b2937ef612189922e9f8b05fa263110c601fe90b6aef7f410cef08c31952015d
kernel-debug-devel-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 2c2617c838c6a9c715a2f4b8308ff7011331b4d2cbb73b849adf30cd25a5d252
kernel-debug-modules-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: bf5785377006a976e19e7d4082abc8670dd45c006d1f2f1770fabad3e99a422c
kernel-debug-modules-extra-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: f98cbba1efcf30227f6c7d609b44a3f66b5bd79d64b13fe34dd5ea478526bc4b
kernel-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 4995c9c5b200f95f4d97271f776680c6be01679545e314e85b8c67c7fcb408d1
kernel-debuginfo-common-x86_64-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 64b9305e2797fffea7aa65efbd6e9b7467267906ea46c5b110bd0c5897dff7ff
kernel-devel-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 9f1df743bef24577dcccfe3a9c816173ee74c852f8d9b6043324ed4c0f723501
kernel-doc-4.18.0-372.162.1.el8_6.noarch.rpm SHA-256: bbf51acc0a0fac47a7ac804e40e8444a62fee9696f17332b55451557f6f7ca6a
kernel-headers-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 753f2ae1f45de267ea4b620ff430f1ee74395343788664e567d0b170fbba73e7
kernel-modules-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 87db9b885a0b758439d2c55d1088869977360f97f254e08773bbe9c92bffa3b4
kernel-modules-extra-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: f5b0c78f269f3bc8a2a137a1be2ab11a5ba9bc8fd762c9390f8bfac9e6beaa42
kernel-tools-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 4f2476892969d4bdc570eab03b486231250466528e315aa7e455e094601569db
kernel-tools-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 0d852be2b336e1b4613a6f06e674b20328f528c6f1f3c3b48343535b361eb3fb
kernel-tools-libs-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 569dd5d7f67ca18eef97d473486d25ee2fb5bb8a5f3f2a3951cf334a6bd8f8d1
perf-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: eb4c6ac650cb781ee9829edd0254014903ecc507aace7c9291da0a04ac0545f5
perf-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 892ea5d275de018add5a7424ea32f5127451a1dc5fd5dfcba3698748d5633cbe
python3-perf-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 2daaf0246d25365b2cf94125e5374bce77145e8afea01ba2a6ce74383f5e87c4
python3-perf-debuginfo-4.18.0-372.162.1.el8_6.x86_64.rpm SHA-256: 0062c30bb6b226c7be200eca7ed80c6fefa0cedd918b3bee7d660d5ed5375ec4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility