Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:18043 - Security Advisory
Issued:
2025-10-15
Updated:
2025-10-15

RHSA-2025:18043 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: drm/vkms: Fix use after free and double free on init error (CVE-2025-22097)
  • kernel: net_sched: ets: Fix double list add in class with netem as child qdisc (CVE-2025-37914)
  • kernel: ALSA: bcd2000: Fix a UAF bug on the error path of probing (CVE-2022-50229)
  • kernel: firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails (CVE-2022-50087)
  • kernel: bpf: Don't use tnum_range on array range checking for poke descriptors (CVE-2022-49985)
  • kernel: drm/amd/display: clear optc underflow before turn off odm clock (CVE-2022-49969)
  • kernel: RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction (CVE-2025-38211)
  • kernel: vsock: Fix transport_* TOCTOU (CVE-2025-38461)
  • kernel: drm/gem: Acquire references on GEM handles for framebuffers (CVE-2025-38449)
  • kernel: do_change_type(): refuse to operate on unmounted/not ours mounts (CVE-2025-38498)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2360223 - CVE-2025-22097 kernel: drm/vkms: Fix use after free and double free on init error
  • BZ - 2367500 - CVE-2025-37914 kernel: net_sched: ets: Fix double list add in class with netem as child qdisc
  • BZ - 2373460 - CVE-2022-50229 kernel: ALSA: bcd2000: Fix a UAF bug on the error path of probing
  • BZ - 2373539 - CVE-2022-50087 kernel: firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails
  • BZ - 2373540 - CVE-2022-49985 kernel: bpf: Don't use tnum_range on array range checking for poke descriptors
  • BZ - 2373635 - CVE-2022-49969 kernel: drm/amd/display: clear optc underflow before turn off odm clock
  • BZ - 2376406 - CVE-2025-38211 kernel: RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction
  • BZ - 2383513 - CVE-2025-38461 kernel: vsock: Fix transport_* TOCTOU
  • BZ - 2383519 - CVE-2025-38449 kernel: drm/gem: Acquire references on GEM handles for framebuffers
  • BZ - 2384422 - CVE-2025-38498 kernel: do_change_type(): refuse to operate on unmounted/not ours mounts

CVEs

  • CVE-2022-49969
  • CVE-2022-49985
  • CVE-2022-50087
  • CVE-2022-50229
  • CVE-2025-22097
  • CVE-2025-37914
  • CVE-2025-38211
  • CVE-2025-38449
  • CVE-2025-38461
  • CVE-2025-38498

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.164.1.el8_6.src.rpm SHA-256: 2f972d232bbe735ea3fa629a1c753af9c04a99497bd68d9abbb67c07779c43af
x86_64
bpftool-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 3087815a62f4ac6091863b6458a20508a012d35ef2ba3c08a7b8a9ad5b36f6ad
bpftool-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 08936b25b3960755a82343bbe679ba8c8935b52c0db21731c0d91a7c516d4512
kernel-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 1646dbdfb897068cbee96854355764cfb6f7b3c734032bc0327f49521e12a6ff
kernel-abi-stablelists-4.18.0-372.164.1.el8_6.noarch.rpm SHA-256: 0c8693f7bbb6bb5b67094ca53179e349ba1fbc0193fef533f8feebd9186afad9
kernel-core-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: a2e6376d149f9d29b65111db3785683f4ce88cda21d54939e573834ea28b16de
kernel-cross-headers-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 081efcd218da66231aff35ceff8bec15f2356eab4b52df800a38c495522095e2
kernel-debug-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: a17843339ca9eeadcfca14bd82d0b0b080e48b9b6f27d55ba69f8eb9f5b030ba
kernel-debug-core-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 00ec1d9275ac2987072b09df2e43b325d1ddf9ca7873ed3a52ed54f3041b7d81
kernel-debug-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 5feb986ca8998b7039b17fdcf081ec12ec0c7654b39a0351eb167edd6ab74ba5
kernel-debug-devel-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: cf8e8838a0f2d018ae5a331686e692004027aafa5d2fe4289e737b7d023acf4b
kernel-debug-modules-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 4210a3517ce24ed65eeee78931053a5145581fa718a57bd0bf06f5f2e16feeff
kernel-debug-modules-extra-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 9c90d0c18a3c83fbc33db9d27df07c833c730335d9b89c84113808d96f1b54fe
kernel-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: e2910d13afaa6fca9c837b3d8fcf0bd3fbe5009fe673a6a4188b472bffed08f1
kernel-debuginfo-common-x86_64-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: f4055e9885c8d6b17f9ed0b5b2813f12ba9ece7dacdc6b87a6c4318ee663321e
kernel-devel-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 6dafcc06ef6d9bd2198b2fe10fa13fc6cf0493e917367f90c92622c5d4c68329
kernel-doc-4.18.0-372.164.1.el8_6.noarch.rpm SHA-256: 75edbae3083091341650dcfe91f2f48543d8353a390cc9957ad9922ecfd26c9c
kernel-headers-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 7fbd957d35144fc98520c31e686db624ba9f862848de5bbfdbd2b882d79b7300
kernel-modules-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 00af8d509072fd35e6f465cb0a11f86661a10028d4992bb7da1f336e48706622
kernel-modules-extra-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 0131df52db986db8c7abbde1b9e4f171ffdfb776e74d3a903916eb1352d03cfd
kernel-tools-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 661c871c223324cac1823c4cb33938917a5436b7e892fbc1fa3079cd0fff1818
kernel-tools-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: b92984ce30618be4ce18cd29dd73a44c491144fa8cc72773e3586d0327c3456c
kernel-tools-libs-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: c848fc725593d538e1db94b292cae143240a0f518134a3de7988fba44c5e3270
perf-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 1ac3be7aff4740799c354b054626af8ff5f81b9f2ba3a1e51ebbff09c3b826cb
perf-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: aed6bdab50e6ce1b2fe38989e6c0fb285031f423a22819c960bef77619ee0927
python3-perf-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 6b5f5c55658a78d7dcb8a8ceae1a804f69a70c4d7a41bf4d6b5c3a373c5fbc74
python3-perf-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 80b1d118e35698955b7e0f35f203b9caccd5caff3de74d6f7efda0726844f3c0

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.164.1.el8_6.src.rpm SHA-256: 2f972d232bbe735ea3fa629a1c753af9c04a99497bd68d9abbb67c07779c43af
x86_64
bpftool-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 3087815a62f4ac6091863b6458a20508a012d35ef2ba3c08a7b8a9ad5b36f6ad
bpftool-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 08936b25b3960755a82343bbe679ba8c8935b52c0db21731c0d91a7c516d4512
kernel-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 1646dbdfb897068cbee96854355764cfb6f7b3c734032bc0327f49521e12a6ff
kernel-abi-stablelists-4.18.0-372.164.1.el8_6.noarch.rpm SHA-256: 0c8693f7bbb6bb5b67094ca53179e349ba1fbc0193fef533f8feebd9186afad9
kernel-core-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: a2e6376d149f9d29b65111db3785683f4ce88cda21d54939e573834ea28b16de
kernel-cross-headers-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 081efcd218da66231aff35ceff8bec15f2356eab4b52df800a38c495522095e2
kernel-debug-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: a17843339ca9eeadcfca14bd82d0b0b080e48b9b6f27d55ba69f8eb9f5b030ba
kernel-debug-core-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 00ec1d9275ac2987072b09df2e43b325d1ddf9ca7873ed3a52ed54f3041b7d81
kernel-debug-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 5feb986ca8998b7039b17fdcf081ec12ec0c7654b39a0351eb167edd6ab74ba5
kernel-debug-devel-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: cf8e8838a0f2d018ae5a331686e692004027aafa5d2fe4289e737b7d023acf4b
kernel-debug-modules-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 4210a3517ce24ed65eeee78931053a5145581fa718a57bd0bf06f5f2e16feeff
kernel-debug-modules-extra-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 9c90d0c18a3c83fbc33db9d27df07c833c730335d9b89c84113808d96f1b54fe
kernel-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: e2910d13afaa6fca9c837b3d8fcf0bd3fbe5009fe673a6a4188b472bffed08f1
kernel-debuginfo-common-x86_64-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: f4055e9885c8d6b17f9ed0b5b2813f12ba9ece7dacdc6b87a6c4318ee663321e
kernel-devel-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 6dafcc06ef6d9bd2198b2fe10fa13fc6cf0493e917367f90c92622c5d4c68329
kernel-doc-4.18.0-372.164.1.el8_6.noarch.rpm SHA-256: 75edbae3083091341650dcfe91f2f48543d8353a390cc9957ad9922ecfd26c9c
kernel-headers-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 7fbd957d35144fc98520c31e686db624ba9f862848de5bbfdbd2b882d79b7300
kernel-modules-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 00af8d509072fd35e6f465cb0a11f86661a10028d4992bb7da1f336e48706622
kernel-modules-extra-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 0131df52db986db8c7abbde1b9e4f171ffdfb776e74d3a903916eb1352d03cfd
kernel-tools-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 661c871c223324cac1823c4cb33938917a5436b7e892fbc1fa3079cd0fff1818
kernel-tools-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: b92984ce30618be4ce18cd29dd73a44c491144fa8cc72773e3586d0327c3456c
kernel-tools-libs-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: c848fc725593d538e1db94b292cae143240a0f518134a3de7988fba44c5e3270
perf-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 1ac3be7aff4740799c354b054626af8ff5f81b9f2ba3a1e51ebbff09c3b826cb
perf-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: aed6bdab50e6ce1b2fe38989e6c0fb285031f423a22819c960bef77619ee0927
python3-perf-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 6b5f5c55658a78d7dcb8a8ceae1a804f69a70c4d7a41bf4d6b5c3a373c5fbc74
python3-perf-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 80b1d118e35698955b7e0f35f203b9caccd5caff3de74d6f7efda0726844f3c0

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.164.1.el8_6.src.rpm SHA-256: 2f972d232bbe735ea3fa629a1c753af9c04a99497bd68d9abbb67c07779c43af
x86_64
bpftool-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 3087815a62f4ac6091863b6458a20508a012d35ef2ba3c08a7b8a9ad5b36f6ad
bpftool-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 08936b25b3960755a82343bbe679ba8c8935b52c0db21731c0d91a7c516d4512
kernel-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 1646dbdfb897068cbee96854355764cfb6f7b3c734032bc0327f49521e12a6ff
kernel-abi-stablelists-4.18.0-372.164.1.el8_6.noarch.rpm SHA-256: 0c8693f7bbb6bb5b67094ca53179e349ba1fbc0193fef533f8feebd9186afad9
kernel-core-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: a2e6376d149f9d29b65111db3785683f4ce88cda21d54939e573834ea28b16de
kernel-cross-headers-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 081efcd218da66231aff35ceff8bec15f2356eab4b52df800a38c495522095e2
kernel-debug-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: a17843339ca9eeadcfca14bd82d0b0b080e48b9b6f27d55ba69f8eb9f5b030ba
kernel-debug-core-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 00ec1d9275ac2987072b09df2e43b325d1ddf9ca7873ed3a52ed54f3041b7d81
kernel-debug-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 5feb986ca8998b7039b17fdcf081ec12ec0c7654b39a0351eb167edd6ab74ba5
kernel-debug-devel-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: cf8e8838a0f2d018ae5a331686e692004027aafa5d2fe4289e737b7d023acf4b
kernel-debug-modules-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 4210a3517ce24ed65eeee78931053a5145581fa718a57bd0bf06f5f2e16feeff
kernel-debug-modules-extra-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 9c90d0c18a3c83fbc33db9d27df07c833c730335d9b89c84113808d96f1b54fe
kernel-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: e2910d13afaa6fca9c837b3d8fcf0bd3fbe5009fe673a6a4188b472bffed08f1
kernel-debuginfo-common-x86_64-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: f4055e9885c8d6b17f9ed0b5b2813f12ba9ece7dacdc6b87a6c4318ee663321e
kernel-devel-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 6dafcc06ef6d9bd2198b2fe10fa13fc6cf0493e917367f90c92622c5d4c68329
kernel-doc-4.18.0-372.164.1.el8_6.noarch.rpm SHA-256: 75edbae3083091341650dcfe91f2f48543d8353a390cc9957ad9922ecfd26c9c
kernel-headers-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 7fbd957d35144fc98520c31e686db624ba9f862848de5bbfdbd2b882d79b7300
kernel-modules-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 00af8d509072fd35e6f465cb0a11f86661a10028d4992bb7da1f336e48706622
kernel-modules-extra-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 0131df52db986db8c7abbde1b9e4f171ffdfb776e74d3a903916eb1352d03cfd
kernel-tools-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 661c871c223324cac1823c4cb33938917a5436b7e892fbc1fa3079cd0fff1818
kernel-tools-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: b92984ce30618be4ce18cd29dd73a44c491144fa8cc72773e3586d0327c3456c
kernel-tools-libs-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: c848fc725593d538e1db94b292cae143240a0f518134a3de7988fba44c5e3270
perf-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 1ac3be7aff4740799c354b054626af8ff5f81b9f2ba3a1e51ebbff09c3b826cb
perf-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: aed6bdab50e6ce1b2fe38989e6c0fb285031f423a22819c960bef77619ee0927
python3-perf-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 6b5f5c55658a78d7dcb8a8ceae1a804f69a70c4d7a41bf4d6b5c3a373c5fbc74
python3-perf-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 80b1d118e35698955b7e0f35f203b9caccd5caff3de74d6f7efda0726844f3c0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.164.1.el8_6.src.rpm SHA-256: 2f972d232bbe735ea3fa629a1c753af9c04a99497bd68d9abbb67c07779c43af
ppc64le
bpftool-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 17b04f4d7cf2f08b863cef363661b8fa4736eb9c31ba3236600402b475ddc8a9
bpftool-debuginfo-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 5e0d540a3d62100959819750e07f08373a633112aaf50b454ee1ae7950c01212
kernel-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 6af7539cb30bf6e14b79508bc685e5988e95236479a962a58107a8d263dd5e16
kernel-abi-stablelists-4.18.0-372.164.1.el8_6.noarch.rpm SHA-256: 0c8693f7bbb6bb5b67094ca53179e349ba1fbc0193fef533f8feebd9186afad9
kernel-core-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 3d096aaaefe68f6d39b7b24e1cedd0001f8236bee39a7c67fc2e33da0e135636
kernel-cross-headers-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 3c7a7803088748c6bdbaaedd57b8ec5df199c8b631a8ba1c3c344621770b5042
kernel-debug-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 242b52994bb88f4b41a85e602889ae2463c6104f4de6dc33ccd2ad60175ecfcd
kernel-debug-core-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: be8c5a2fc80947bf776bb24a29cb633ae5859f83758185c8bdc358cbfcae9b3a
kernel-debug-debuginfo-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: a38d8d0bbe0572495e338586ec3331289a59144068349b7620d20ac4ecd5d7aa
kernel-debug-devel-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 863a9bb3f41f1b3dedfed5b5b711971f2984f5592063d826c6eedfa68c74cdf9
kernel-debug-modules-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 7d6e9441d27f7b7dd01a4bde8021bf20e7ff8459326083b0bd7c5dcae3db4374
kernel-debug-modules-extra-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 9b74693d0b87aeb827ad691387829f53dbc71d5238664883d742e2474ee26be1
kernel-debuginfo-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: b0a559d4a92e64c4cfb0e8cb6c09e99106d97a457ea2ac9fc2cf672e42aa2785
kernel-debuginfo-common-ppc64le-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 968b285360c2525af9ff126aca6d86511c50a46a55a3b99b41162e35c04712c3
kernel-devel-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 08ae291d8fc5f77cd352803b2c3a2450b940e87316c18f4e21a28f3522dbc6fa
kernel-doc-4.18.0-372.164.1.el8_6.noarch.rpm SHA-256: 75edbae3083091341650dcfe91f2f48543d8353a390cc9957ad9922ecfd26c9c
kernel-headers-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 8f4e619ca5023dc186304aa7db184002dd6a2c94c7f5ca2e7591bf79d5d322a3
kernel-modules-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 8a6727396b2543be18bbca1458bb987c1fc74e5d04f751936f0cd78aaf9498fb
kernel-modules-extra-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 42891accd05662c9dd5c942cec5af0f958dbe34b083b4be6cf845baac8ea71e6
kernel-tools-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 482ccd0e7d1e6845c62bd0da1f1d159a023b172a8c084973b7b68fa09832f118
kernel-tools-debuginfo-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: c009d68ba288ad07a93bd773da6f70a09832bb757b8d890e7ae7e3e998e4811a
kernel-tools-libs-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 34c6e9c18b70d7bf3f328e6f457275890c5e3974b502b00f2eda8e59fdca9159
perf-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 1db5a62af0cc8518e4599ba77a6c44a3a8c627d48106c12fb15cbde603ff46f7
perf-debuginfo-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 78e8856b949e1e6550c0c98b3ebb778d55b24eff9de233685c28eaf1bee7bd93
python3-perf-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 3896c33d7edc5eb702f439bd00e3b3f5c7c1e23d1bfe6cc12bab5cccd3c45a74
python3-perf-debuginfo-4.18.0-372.164.1.el8_6.ppc64le.rpm SHA-256: 3f0ff41e3b795b4ba0e9eb73685bc9e0a3227231aa837906664a94f8bb2195db

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.164.1.el8_6.src.rpm SHA-256: 2f972d232bbe735ea3fa629a1c753af9c04a99497bd68d9abbb67c07779c43af
x86_64
bpftool-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 3087815a62f4ac6091863b6458a20508a012d35ef2ba3c08a7b8a9ad5b36f6ad
bpftool-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 08936b25b3960755a82343bbe679ba8c8935b52c0db21731c0d91a7c516d4512
kernel-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 1646dbdfb897068cbee96854355764cfb6f7b3c734032bc0327f49521e12a6ff
kernel-abi-stablelists-4.18.0-372.164.1.el8_6.noarch.rpm SHA-256: 0c8693f7bbb6bb5b67094ca53179e349ba1fbc0193fef533f8feebd9186afad9
kernel-core-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: a2e6376d149f9d29b65111db3785683f4ce88cda21d54939e573834ea28b16de
kernel-cross-headers-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 081efcd218da66231aff35ceff8bec15f2356eab4b52df800a38c495522095e2
kernel-debug-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: a17843339ca9eeadcfca14bd82d0b0b080e48b9b6f27d55ba69f8eb9f5b030ba
kernel-debug-core-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 00ec1d9275ac2987072b09df2e43b325d1ddf9ca7873ed3a52ed54f3041b7d81
kernel-debug-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 5feb986ca8998b7039b17fdcf081ec12ec0c7654b39a0351eb167edd6ab74ba5
kernel-debug-devel-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: cf8e8838a0f2d018ae5a331686e692004027aafa5d2fe4289e737b7d023acf4b
kernel-debug-modules-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 4210a3517ce24ed65eeee78931053a5145581fa718a57bd0bf06f5f2e16feeff
kernel-debug-modules-extra-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 9c90d0c18a3c83fbc33db9d27df07c833c730335d9b89c84113808d96f1b54fe
kernel-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: e2910d13afaa6fca9c837b3d8fcf0bd3fbe5009fe673a6a4188b472bffed08f1
kernel-debuginfo-common-x86_64-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: f4055e9885c8d6b17f9ed0b5b2813f12ba9ece7dacdc6b87a6c4318ee663321e
kernel-devel-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 6dafcc06ef6d9bd2198b2fe10fa13fc6cf0493e917367f90c92622c5d4c68329
kernel-doc-4.18.0-372.164.1.el8_6.noarch.rpm SHA-256: 75edbae3083091341650dcfe91f2f48543d8353a390cc9957ad9922ecfd26c9c
kernel-headers-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 7fbd957d35144fc98520c31e686db624ba9f862848de5bbfdbd2b882d79b7300
kernel-modules-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 00af8d509072fd35e6f465cb0a11f86661a10028d4992bb7da1f336e48706622
kernel-modules-extra-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 0131df52db986db8c7abbde1b9e4f171ffdfb776e74d3a903916eb1352d03cfd
kernel-tools-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 661c871c223324cac1823c4cb33938917a5436b7e892fbc1fa3079cd0fff1818
kernel-tools-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: b92984ce30618be4ce18cd29dd73a44c491144fa8cc72773e3586d0327c3456c
kernel-tools-libs-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: c848fc725593d538e1db94b292cae143240a0f518134a3de7988fba44c5e3270
perf-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 1ac3be7aff4740799c354b054626af8ff5f81b9f2ba3a1e51ebbff09c3b826cb
perf-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: aed6bdab50e6ce1b2fe38989e6c0fb285031f423a22819c960bef77619ee0927
python3-perf-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 6b5f5c55658a78d7dcb8a8ceae1a804f69a70c4d7a41bf4d6b5c3a373c5fbc74
python3-perf-debuginfo-4.18.0-372.164.1.el8_6.x86_64.rpm SHA-256: 80b1d118e35698955b7e0f35f203b9caccd5caff3de74d6f7efda0726844f3c0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility