Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19222 - Security Advisory
Issued:
2025-10-29
Updated:
2025-10-29

RHSA-2025:19222 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: nfsd: don't ignore the return code of svc_proc_register() (CVE-2025-22026)
  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class handling (CVE-2025-37797)
  • kernel: net: usb: smsc75xx: Limit packet length to skb->len (CVE-2023-53125)
  • kernel: mptcp: do not queue data on closed subflows (CVE-2022-50070)
  • kernel: RDMA/irdma: Fix a window for use-after-free (CVE-2022-50137)
  • kernel: KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 (CVE-2022-50228)
  • kernel: HID: core: Harden s32ton() against conversion to 0 bits (CVE-2025-38556)
  • kernel: NFS: Fix filehandle bounds checking in nfs_fh_to_dentry() (CVE-2025-39730)
  • kernel: ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control (CVE-2025-39751)
  • kernel: Bluetooth: L2CAP: Fix use-after-free (CVE-2023-53305)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2360224 - CVE-2025-22026 kernel: nfsd: don't ignore the return code of svc_proc_register()
  • BZ - 2363672 - CVE-2025-37797 kernel: net_sched: hfsc: Fix a UAF vulnerability in class handling
  • BZ - 2363686 - CVE-2023-53125 kernel: net: usb: smsc75xx: Limit packet length to skb->len
  • BZ - 2373435 - CVE-2022-50070 kernel: mptcp: do not queue data on closed subflows
  • BZ - 2373514 - CVE-2022-50137 kernel: RDMA/irdma: Fix a window for use-after-free
  • BZ - 2373529 - CVE-2022-50228 kernel: KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0
  • BZ - 2389456 - CVE-2025-38556 kernel: HID: core: Harden s32ton() against conversion to 0 bits
  • BZ - 2393731 - CVE-2025-39730 kernel: NFS: Fix filehandle bounds checking in nfs_fh_to_dentry()
  • BZ - 2394624 - CVE-2025-39751 kernel: ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control
  • BZ - 2395858 - CVE-2023-53305 kernel: Bluetooth: L2CAP: Fix use-after-free

CVEs

  • CVE-2022-50070
  • CVE-2022-50137
  • CVE-2022-50228
  • CVE-2023-53125
  • CVE-2023-53305
  • CVE-2025-22026
  • CVE-2025-37797
  • CVE-2025-38556
  • CVE-2025-39730
  • CVE-2025-39751

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.166.1.el8_6.src.rpm SHA-256: 75cc078e06415237f8cecef32721a02f4789485470cdbcdddd8eee98b215c994
x86_64
bpftool-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 000f9196e392c50ddf1a28972067da2c6b86e98176e4a3f0f343f5b1742b8772
bpftool-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: dbd01e0297c43d55ec68d6bf7743250350083d39b6a70492f3062e6050e0a9db
kernel-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: c05ebc997ecaf15d724c09c522fc0307303f599f391e6ab2b9c6bb444d41d4f6
kernel-abi-stablelists-4.18.0-372.166.1.el8_6.noarch.rpm SHA-256: e3f6c54cc0f20090220a7b7633746e76145930ec6ecfa9072c610aec11c44997
kernel-core-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 62494d14e4b2afd99fc37fa327085d7085db2590aa6cc596823d9587cb7d1807
kernel-cross-headers-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 11a7753ce8e71d5e642795ecb330b9b93f02236581a7369944e3aa094bf1c652
kernel-debug-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 61478834a3af9a08c74d64f8ee0e4a25531874b64c210ec51ea801cdf6d2ef10
kernel-debug-core-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 0f70d7bd61fb3c35f79d18f50218cf761425d6d9a82ee457968a8cb6fdc8952e
kernel-debug-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: f9dc97d05588e81e8ae60fcc61991d0a1778b4a3338ac6aab796fe597b8e9597
kernel-debug-devel-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 88dd816a111989cd79ba30dd6400e3aaf012826fd0814c60c2479ba747c48adc
kernel-debug-modules-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 74000765957d085d64f34817077af20a4413f19d6d4f6c237e5617d5a1137593
kernel-debug-modules-extra-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: afede78aa99ae82fd6c2c36008cf37257418fe7c2ea7449977ef280a4d8844fd
kernel-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 829c1792d6d55c2587788b8ca6c5e5ebfe10918fc81a89de2ecd441e2612cfbe
kernel-debuginfo-common-x86_64-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 5f21bf0fa82c77e13b0932acc3ad68e0f8da0edc9c2d17f009af675d4408340e
kernel-devel-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 091e2abcd16ef50df830f101455af5ad30ca22b53c797ab8161add6a19ca0ac1
kernel-doc-4.18.0-372.166.1.el8_6.noarch.rpm SHA-256: b089a05d695da4c04bf0269633b1214e6781a4ab45fa9df2fca572e91b38a144
kernel-headers-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 40effce2878b22e2ddff8812faa9324fcb212ece3435c21dbcaaaaa2fde8cf51
kernel-modules-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: c0dc2c7a9856cfc8983c64dee9836f6a1936f7dcabe272ef5bcb4b95e5ac61ff
kernel-modules-extra-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: fe81ec465c3631a4781dd2cefd0b594c7b65b2e19e2de7b9eed3a798c38b0b7a
kernel-tools-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 560d15bb4027b9f9edb4d0480c8b335d75cc8ef9fee658e09042c59566dbf587
kernel-tools-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 9e443b146a90e45a37dabb22098c1cf164cf906f5c5caa6d3e57d07206293ef3
kernel-tools-libs-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 4311f08c6bb07a2c4d5d92e9411ce1a9baa3b18e735fe3ae3b5e22a8cb821187
perf-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: ab9eab2e6aa07c325081991790f747a0031b67ad44a53b57b3a227a340805dd6
perf-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 56d903fe792e7d08f6b22921217109b0ebc399c4cb5b5fe71bb35876f7a1fd56
python3-perf-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 89497509276f3fe10e25eca1e6de95f7352761ee21cbeb14e42d63ea8479541f
python3-perf-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: ab6153f118af84d2b6d8a8d735087e2355ca58f42d60ccc949063b1ed3d49653

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.166.1.el8_6.src.rpm SHA-256: 75cc078e06415237f8cecef32721a02f4789485470cdbcdddd8eee98b215c994
x86_64
bpftool-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 000f9196e392c50ddf1a28972067da2c6b86e98176e4a3f0f343f5b1742b8772
bpftool-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: dbd01e0297c43d55ec68d6bf7743250350083d39b6a70492f3062e6050e0a9db
kernel-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: c05ebc997ecaf15d724c09c522fc0307303f599f391e6ab2b9c6bb444d41d4f6
kernel-abi-stablelists-4.18.0-372.166.1.el8_6.noarch.rpm SHA-256: e3f6c54cc0f20090220a7b7633746e76145930ec6ecfa9072c610aec11c44997
kernel-core-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 62494d14e4b2afd99fc37fa327085d7085db2590aa6cc596823d9587cb7d1807
kernel-cross-headers-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 11a7753ce8e71d5e642795ecb330b9b93f02236581a7369944e3aa094bf1c652
kernel-debug-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 61478834a3af9a08c74d64f8ee0e4a25531874b64c210ec51ea801cdf6d2ef10
kernel-debug-core-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 0f70d7bd61fb3c35f79d18f50218cf761425d6d9a82ee457968a8cb6fdc8952e
kernel-debug-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: f9dc97d05588e81e8ae60fcc61991d0a1778b4a3338ac6aab796fe597b8e9597
kernel-debug-devel-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 88dd816a111989cd79ba30dd6400e3aaf012826fd0814c60c2479ba747c48adc
kernel-debug-modules-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 74000765957d085d64f34817077af20a4413f19d6d4f6c237e5617d5a1137593
kernel-debug-modules-extra-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: afede78aa99ae82fd6c2c36008cf37257418fe7c2ea7449977ef280a4d8844fd
kernel-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 829c1792d6d55c2587788b8ca6c5e5ebfe10918fc81a89de2ecd441e2612cfbe
kernel-debuginfo-common-x86_64-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 5f21bf0fa82c77e13b0932acc3ad68e0f8da0edc9c2d17f009af675d4408340e
kernel-devel-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 091e2abcd16ef50df830f101455af5ad30ca22b53c797ab8161add6a19ca0ac1
kernel-doc-4.18.0-372.166.1.el8_6.noarch.rpm SHA-256: b089a05d695da4c04bf0269633b1214e6781a4ab45fa9df2fca572e91b38a144
kernel-headers-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 40effce2878b22e2ddff8812faa9324fcb212ece3435c21dbcaaaaa2fde8cf51
kernel-modules-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: c0dc2c7a9856cfc8983c64dee9836f6a1936f7dcabe272ef5bcb4b95e5ac61ff
kernel-modules-extra-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: fe81ec465c3631a4781dd2cefd0b594c7b65b2e19e2de7b9eed3a798c38b0b7a
kernel-tools-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 560d15bb4027b9f9edb4d0480c8b335d75cc8ef9fee658e09042c59566dbf587
kernel-tools-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 9e443b146a90e45a37dabb22098c1cf164cf906f5c5caa6d3e57d07206293ef3
kernel-tools-libs-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 4311f08c6bb07a2c4d5d92e9411ce1a9baa3b18e735fe3ae3b5e22a8cb821187
perf-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: ab9eab2e6aa07c325081991790f747a0031b67ad44a53b57b3a227a340805dd6
perf-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 56d903fe792e7d08f6b22921217109b0ebc399c4cb5b5fe71bb35876f7a1fd56
python3-perf-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 89497509276f3fe10e25eca1e6de95f7352761ee21cbeb14e42d63ea8479541f
python3-perf-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: ab6153f118af84d2b6d8a8d735087e2355ca58f42d60ccc949063b1ed3d49653

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.166.1.el8_6.src.rpm SHA-256: 75cc078e06415237f8cecef32721a02f4789485470cdbcdddd8eee98b215c994
x86_64
bpftool-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 000f9196e392c50ddf1a28972067da2c6b86e98176e4a3f0f343f5b1742b8772
bpftool-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: dbd01e0297c43d55ec68d6bf7743250350083d39b6a70492f3062e6050e0a9db
kernel-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: c05ebc997ecaf15d724c09c522fc0307303f599f391e6ab2b9c6bb444d41d4f6
kernel-abi-stablelists-4.18.0-372.166.1.el8_6.noarch.rpm SHA-256: e3f6c54cc0f20090220a7b7633746e76145930ec6ecfa9072c610aec11c44997
kernel-core-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 62494d14e4b2afd99fc37fa327085d7085db2590aa6cc596823d9587cb7d1807
kernel-cross-headers-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 11a7753ce8e71d5e642795ecb330b9b93f02236581a7369944e3aa094bf1c652
kernel-debug-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 61478834a3af9a08c74d64f8ee0e4a25531874b64c210ec51ea801cdf6d2ef10
kernel-debug-core-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 0f70d7bd61fb3c35f79d18f50218cf761425d6d9a82ee457968a8cb6fdc8952e
kernel-debug-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: f9dc97d05588e81e8ae60fcc61991d0a1778b4a3338ac6aab796fe597b8e9597
kernel-debug-devel-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 88dd816a111989cd79ba30dd6400e3aaf012826fd0814c60c2479ba747c48adc
kernel-debug-modules-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 74000765957d085d64f34817077af20a4413f19d6d4f6c237e5617d5a1137593
kernel-debug-modules-extra-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: afede78aa99ae82fd6c2c36008cf37257418fe7c2ea7449977ef280a4d8844fd
kernel-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 829c1792d6d55c2587788b8ca6c5e5ebfe10918fc81a89de2ecd441e2612cfbe
kernel-debuginfo-common-x86_64-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 5f21bf0fa82c77e13b0932acc3ad68e0f8da0edc9c2d17f009af675d4408340e
kernel-devel-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 091e2abcd16ef50df830f101455af5ad30ca22b53c797ab8161add6a19ca0ac1
kernel-doc-4.18.0-372.166.1.el8_6.noarch.rpm SHA-256: b089a05d695da4c04bf0269633b1214e6781a4ab45fa9df2fca572e91b38a144
kernel-headers-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 40effce2878b22e2ddff8812faa9324fcb212ece3435c21dbcaaaaa2fde8cf51
kernel-modules-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: c0dc2c7a9856cfc8983c64dee9836f6a1936f7dcabe272ef5bcb4b95e5ac61ff
kernel-modules-extra-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: fe81ec465c3631a4781dd2cefd0b594c7b65b2e19e2de7b9eed3a798c38b0b7a
kernel-tools-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 560d15bb4027b9f9edb4d0480c8b335d75cc8ef9fee658e09042c59566dbf587
kernel-tools-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 9e443b146a90e45a37dabb22098c1cf164cf906f5c5caa6d3e57d07206293ef3
kernel-tools-libs-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 4311f08c6bb07a2c4d5d92e9411ce1a9baa3b18e735fe3ae3b5e22a8cb821187
perf-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: ab9eab2e6aa07c325081991790f747a0031b67ad44a53b57b3a227a340805dd6
perf-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 56d903fe792e7d08f6b22921217109b0ebc399c4cb5b5fe71bb35876f7a1fd56
python3-perf-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 89497509276f3fe10e25eca1e6de95f7352761ee21cbeb14e42d63ea8479541f
python3-perf-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: ab6153f118af84d2b6d8a8d735087e2355ca58f42d60ccc949063b1ed3d49653

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.166.1.el8_6.src.rpm SHA-256: 75cc078e06415237f8cecef32721a02f4789485470cdbcdddd8eee98b215c994
ppc64le
bpftool-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: c93344f8a9d8b6ded9fd63229a0fc7cf84337ec56d9ab99b9aacf2dd9575ffae
bpftool-debuginfo-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 78026d4fc567be393d14179ac15f2ec6583fad14d5eb686f1140662b678a5785
kernel-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 0e075b8e56cdd3b54f53ca00df2d3388cac3a19173750073312d79d9b4e450c7
kernel-abi-stablelists-4.18.0-372.166.1.el8_6.noarch.rpm SHA-256: e3f6c54cc0f20090220a7b7633746e76145930ec6ecfa9072c610aec11c44997
kernel-core-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 7bfea74aaec53cee99c55ec3d1a1532fd0459bdbd05c08ca969b4593aa2aa371
kernel-cross-headers-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 7723b91339042da81f3236787f740cd101c0026d52b97e2396d1894c072a2bbb
kernel-debug-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: a2e8188d82dfd85210593774c58c7b5a7ffe3c180d81ec6894ec1f7ecb98db16
kernel-debug-core-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 79911b9a22c202ae3f70f4aaae5d3d4b2ba78a8b1d7674331a9f81cf017fab70
kernel-debug-debuginfo-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 4106ecc2ef60b0fce9c0c0606894b3c757518e8e770ef8684ba4d3a64c9e3c10
kernel-debug-devel-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: e5a07ab059f41fed2b5e51a17ff34420288396458bc2b71e4198172eabc41ba2
kernel-debug-modules-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 67eab37a77c511267990af5f594d5fd61b19b21ca59f12b12df0c81b70390f0e
kernel-debug-modules-extra-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 12db0fd24cb67e3fa6bfe02c0a11a8b93de9901a3cdad611a1ebb0e5d14bc892
kernel-debuginfo-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: c91bec5ce50994501d1964399b2c8776d3cabc6ee8e90ed81bceeaddb99fbba5
kernel-debuginfo-common-ppc64le-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: c74e138ab8a5103116beb330bae00fe8cc9324f629cb7260a39429d9511feab6
kernel-devel-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 241d6a76382b6cd000f520b3a864b3115d868681e917f9069a20c7da887b6f1c
kernel-doc-4.18.0-372.166.1.el8_6.noarch.rpm SHA-256: b089a05d695da4c04bf0269633b1214e6781a4ab45fa9df2fca572e91b38a144
kernel-headers-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: a4896edba81c488b60511d664d77974aef75f3153a574f9d5ba47c4583a49748
kernel-modules-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: b45fc593b93dcf3c64edecaf59d7237c3d0c492c183cfcd6ace86bd6759f1503
kernel-modules-extra-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 4fbd9ed92e358c51c786fc38945624b555198ee0cdb3a40bcc4dc87f0e91ef7d
kernel-tools-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 51dc1f62120b7d04165e958dc2d77d7c77da840d8eaa617345daec3ce9a25b0b
kernel-tools-debuginfo-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 0d23d516f21060647190f7cae6d1428922427d3633495bb722bd292c07f69e66
kernel-tools-libs-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: c4f6e71e12361e44e6768927670bd533510fb3289d1c17e0a1ef8aefa753b7c6
perf-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 242d691dc82fdffab98cc9f38f0ce742fabab57dd46e0327276e997e78210538
perf-debuginfo-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 2aad8e024da0db444cd3d1cee1cd9e1c1a99198f033a7bc2a1754f07dcbc6142
python3-perf-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: 40b30910e44710b638388f560bf4b619d4f1b89bb5b1576ff245212910914142
python3-perf-debuginfo-4.18.0-372.166.1.el8_6.ppc64le.rpm SHA-256: db30446052ed09406033f45b1bcba62f0c2ef1d15e001db7974ef0e156152abb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.166.1.el8_6.src.rpm SHA-256: 75cc078e06415237f8cecef32721a02f4789485470cdbcdddd8eee98b215c994
x86_64
bpftool-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 000f9196e392c50ddf1a28972067da2c6b86e98176e4a3f0f343f5b1742b8772
bpftool-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: dbd01e0297c43d55ec68d6bf7743250350083d39b6a70492f3062e6050e0a9db
kernel-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: c05ebc997ecaf15d724c09c522fc0307303f599f391e6ab2b9c6bb444d41d4f6
kernel-abi-stablelists-4.18.0-372.166.1.el8_6.noarch.rpm SHA-256: e3f6c54cc0f20090220a7b7633746e76145930ec6ecfa9072c610aec11c44997
kernel-core-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 62494d14e4b2afd99fc37fa327085d7085db2590aa6cc596823d9587cb7d1807
kernel-cross-headers-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 11a7753ce8e71d5e642795ecb330b9b93f02236581a7369944e3aa094bf1c652
kernel-debug-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 61478834a3af9a08c74d64f8ee0e4a25531874b64c210ec51ea801cdf6d2ef10
kernel-debug-core-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 0f70d7bd61fb3c35f79d18f50218cf761425d6d9a82ee457968a8cb6fdc8952e
kernel-debug-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: f9dc97d05588e81e8ae60fcc61991d0a1778b4a3338ac6aab796fe597b8e9597
kernel-debug-devel-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 88dd816a111989cd79ba30dd6400e3aaf012826fd0814c60c2479ba747c48adc
kernel-debug-modules-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 74000765957d085d64f34817077af20a4413f19d6d4f6c237e5617d5a1137593
kernel-debug-modules-extra-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: afede78aa99ae82fd6c2c36008cf37257418fe7c2ea7449977ef280a4d8844fd
kernel-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 829c1792d6d55c2587788b8ca6c5e5ebfe10918fc81a89de2ecd441e2612cfbe
kernel-debuginfo-common-x86_64-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 5f21bf0fa82c77e13b0932acc3ad68e0f8da0edc9c2d17f009af675d4408340e
kernel-devel-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 091e2abcd16ef50df830f101455af5ad30ca22b53c797ab8161add6a19ca0ac1
kernel-doc-4.18.0-372.166.1.el8_6.noarch.rpm SHA-256: b089a05d695da4c04bf0269633b1214e6781a4ab45fa9df2fca572e91b38a144
kernel-headers-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 40effce2878b22e2ddff8812faa9324fcb212ece3435c21dbcaaaaa2fde8cf51
kernel-modules-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: c0dc2c7a9856cfc8983c64dee9836f6a1936f7dcabe272ef5bcb4b95e5ac61ff
kernel-modules-extra-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: fe81ec465c3631a4781dd2cefd0b594c7b65b2e19e2de7b9eed3a798c38b0b7a
kernel-tools-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 560d15bb4027b9f9edb4d0480c8b335d75cc8ef9fee658e09042c59566dbf587
kernel-tools-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 9e443b146a90e45a37dabb22098c1cf164cf906f5c5caa6d3e57d07206293ef3
kernel-tools-libs-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 4311f08c6bb07a2c4d5d92e9411ce1a9baa3b18e735fe3ae3b5e22a8cb821187
perf-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: ab9eab2e6aa07c325081991790f747a0031b67ad44a53b57b3a227a340805dd6
perf-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 56d903fe792e7d08f6b22921217109b0ebc399c4cb5b5fe71bb35876f7a1fd56
python3-perf-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: 89497509276f3fe10e25eca1e6de95f7352761ee21cbeb14e42d63ea8479541f
python3-perf-debuginfo-4.18.0-372.166.1.el8_6.x86_64.rpm SHA-256: ab6153f118af84d2b6d8a8d735087e2355ca58f42d60ccc949063b1ed3d49653

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility