Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21084 - Security Advisory
Issued:
2025-11-12
Updated:
2025-11-12

RHSA-2025:21084 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ALSA: usb-audio: ALSA USB Audio Out-of-Bounds Bug (CVE-2022-48701)
  • kernel: ASoC: SOF: Intel: hda: Fix potential buffer overflow by snprintf() (CVE-2022-50050)
  • kernel: wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (CVE-2023-53213)
  • kernel: wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (CVE-2023-53185)
  • kernel: mm: fix zswap writeback race condition (CVE-2023-53178)
  • kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy (CVE-2022-50367)
  • kernel: crypto: seqiv - Handle EBUSY correctly (CVE-2023-53373)
  • kernel: Bluetooth: Fix potential use-after-free when clear keys (CVE-2023-53386)
  • kernel: wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (CVE-2022-50408)
  • kernel: iomap: iomap: fix memory corruption when recording errors during writeback (CVE-2022-50406)
  • kernel: wifi: cfg80211: fix use-after-free in cmp_bss() (CVE-2025-39864)
  • kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path (CVE-2025-39841)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2278950 - CVE-2022-48701 kernel: ALSA: usb-audio: ALSA USB Audio Out-of-Bounds Bug
  • BZ - 2373423 - CVE-2022-50050 kernel: ASoC: SOF: Intel: hda: Fix potential buffer overflow by snprintf()
  • BZ - 2395267 - CVE-2023-53213 kernel: wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
  • BZ - 2395297 - CVE-2023-53185 kernel: wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
  • BZ - 2395358 - CVE-2023-53178 kernel: mm: fix zswap writeback race condition
  • BZ - 2396114 - CVE-2022-50367 kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy
  • BZ - 2396379 - CVE-2023-53373 kernel: crypto: seqiv - Handle EBUSY correctly
  • BZ - 2396419 - CVE-2023-53386 kernel: Bluetooth: Fix potential use-after-free when clear keys
  • BZ - 2396506 - CVE-2022-50408 kernel: wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
  • BZ - 2396538 - CVE-2022-50406 kernel: iomap: iomap: fix memory corruption when recording errors during writeback
  • BZ - 2396934 - CVE-2025-39864 kernel: wifi: cfg80211: fix use-after-free in cmp_bss()
  • BZ - 2396944 - CVE-2025-39841 kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path

CVEs

  • CVE-2022-48701
  • CVE-2022-50050
  • CVE-2022-50367
  • CVE-2022-50406
  • CVE-2022-50408
  • CVE-2023-53178
  • CVE-2023-53185
  • CVE-2023-53213
  • CVE-2023-53373
  • CVE-2023-53386
  • CVE-2025-39841
  • CVE-2025-39864

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.168.1.el8_6.src.rpm SHA-256: 86f223190fb2375982b66f1aa9ad8c6616da8b86df8477043f747064aa1afa3e
x86_64
bpftool-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 19df48e1a7fddb959cce7adb81aad1ec3332234de8ebe89410280766713061be
bpftool-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 64177075f7974547945ab1388c57fdc9b56fb8e383592ae2a8abfa4a98e210da
kernel-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 241db4040cf94cf88de22dc111c209023c9bdc22fcc946cede3da909549f2939
kernel-abi-stablelists-4.18.0-372.168.1.el8_6.noarch.rpm SHA-256: a8bfeb4997e9f8233806427df33624fbc403e8f4ec37b0ca3baab74ab8a6bd33
kernel-core-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 8934741b14e86f5597fbe7f27332ebc530706ad80cfe8cc674c09a9fa1a4a7af
kernel-cross-headers-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: ecdeb6cf6c8c728e7aa8077b84d6b0e4ccf926c86435e4582abfcb751dc2460d
kernel-debug-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: eb9d7209126e4d086b915c15c98de8700c41274d764acdf7579967e02cae3be7
kernel-debug-core-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: eeecee856a69b3aa8130a44ba8662e9fac1c81f78266f9bdb868c4aaa2aa78a0
kernel-debug-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 39b2fbf3f5abc5866d5d1f63b6d21b91ff59a5d7539f9ea9edceb863b19f3d2d
kernel-debug-devel-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 4b08f12cd59d5fa2cc1a51e59eac843d1aad7b0cadaa479911bc9ebdc2ed97f1
kernel-debug-modules-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: c11713a49b814d4b9dcda68c39d68c7bb239b4d07bca57a241b91c308ed30eb4
kernel-debug-modules-extra-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: fc6e4855a321aafb8d7af2127bb76e77451eb81e7ab7cbe7ac60bdedc9879576
kernel-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: d5e5992dca9b6b6eb1915fe8f2400847a6ebde80c742ad096795ca3ae7980d58
kernel-debuginfo-common-x86_64-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 9db8408c39c2da169031a55dc489609605b1b9203bcbb5972c76258d915d41a2
kernel-devel-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: f37eb898a0388431afd6ee5368e70717ea90d9b0176518cb58fff3a4879fbea3
kernel-doc-4.18.0-372.168.1.el8_6.noarch.rpm SHA-256: e6d9d7ae14baace0755d6eff4f10f8e3b1ccdff7e5fe87de67699cc941c4beb1
kernel-headers-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 727886737e098dac81f3df2ed64401a762b471adc64d789e8a7628ad5f4b868a
kernel-modules-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 9a472108d9b2485a607814a51a84a79b1e23be8a7c1386b59952e723c939f876
kernel-modules-extra-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 0bb585ce8de9da53a2905f211482e6a2fc0f47435f5ea429559e16d992100199
kernel-tools-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: d639dd85e0055ff9471182ee4e6be597d2f21e36e8208fe56988e3bc62779e56
kernel-tools-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 24d59c03ef35ccdcd745d7c8336f70ce9688e09932cd37bced5bf65f5460e871
kernel-tools-libs-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 76c1dc4b6a15f8d1d00141bd89e1de08f3541e8adf0604db437f357f17ec0317
perf-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: c5cddcb49d731207ce14cb69044edc380ccea07806b915719ba9fc57a1fc7b96
perf-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 2d99c970a3d61d7240c3d88cfe426c6555b6d96bb3d86b3e712b8bf0a1beaf44
python3-perf-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 18c1be02bd43765b2b6a0973fc7e317fae2adde4ed527b926401886e45926a7a
python3-perf-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: eaa9c477eceafaaaa17084e532aa8fafbd327a8f99e3ead7bca4c1aca8f397fc

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.168.1.el8_6.src.rpm SHA-256: 86f223190fb2375982b66f1aa9ad8c6616da8b86df8477043f747064aa1afa3e
x86_64
bpftool-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 19df48e1a7fddb959cce7adb81aad1ec3332234de8ebe89410280766713061be
bpftool-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 64177075f7974547945ab1388c57fdc9b56fb8e383592ae2a8abfa4a98e210da
kernel-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 241db4040cf94cf88de22dc111c209023c9bdc22fcc946cede3da909549f2939
kernel-abi-stablelists-4.18.0-372.168.1.el8_6.noarch.rpm SHA-256: a8bfeb4997e9f8233806427df33624fbc403e8f4ec37b0ca3baab74ab8a6bd33
kernel-core-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 8934741b14e86f5597fbe7f27332ebc530706ad80cfe8cc674c09a9fa1a4a7af
kernel-cross-headers-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: ecdeb6cf6c8c728e7aa8077b84d6b0e4ccf926c86435e4582abfcb751dc2460d
kernel-debug-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: eb9d7209126e4d086b915c15c98de8700c41274d764acdf7579967e02cae3be7
kernel-debug-core-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: eeecee856a69b3aa8130a44ba8662e9fac1c81f78266f9bdb868c4aaa2aa78a0
kernel-debug-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 39b2fbf3f5abc5866d5d1f63b6d21b91ff59a5d7539f9ea9edceb863b19f3d2d
kernel-debug-devel-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 4b08f12cd59d5fa2cc1a51e59eac843d1aad7b0cadaa479911bc9ebdc2ed97f1
kernel-debug-modules-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: c11713a49b814d4b9dcda68c39d68c7bb239b4d07bca57a241b91c308ed30eb4
kernel-debug-modules-extra-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: fc6e4855a321aafb8d7af2127bb76e77451eb81e7ab7cbe7ac60bdedc9879576
kernel-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: d5e5992dca9b6b6eb1915fe8f2400847a6ebde80c742ad096795ca3ae7980d58
kernel-debuginfo-common-x86_64-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 9db8408c39c2da169031a55dc489609605b1b9203bcbb5972c76258d915d41a2
kernel-devel-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: f37eb898a0388431afd6ee5368e70717ea90d9b0176518cb58fff3a4879fbea3
kernel-doc-4.18.0-372.168.1.el8_6.noarch.rpm SHA-256: e6d9d7ae14baace0755d6eff4f10f8e3b1ccdff7e5fe87de67699cc941c4beb1
kernel-headers-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 727886737e098dac81f3df2ed64401a762b471adc64d789e8a7628ad5f4b868a
kernel-modules-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 9a472108d9b2485a607814a51a84a79b1e23be8a7c1386b59952e723c939f876
kernel-modules-extra-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 0bb585ce8de9da53a2905f211482e6a2fc0f47435f5ea429559e16d992100199
kernel-tools-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: d639dd85e0055ff9471182ee4e6be597d2f21e36e8208fe56988e3bc62779e56
kernel-tools-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 24d59c03ef35ccdcd745d7c8336f70ce9688e09932cd37bced5bf65f5460e871
kernel-tools-libs-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 76c1dc4b6a15f8d1d00141bd89e1de08f3541e8adf0604db437f357f17ec0317
perf-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: c5cddcb49d731207ce14cb69044edc380ccea07806b915719ba9fc57a1fc7b96
perf-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 2d99c970a3d61d7240c3d88cfe426c6555b6d96bb3d86b3e712b8bf0a1beaf44
python3-perf-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 18c1be02bd43765b2b6a0973fc7e317fae2adde4ed527b926401886e45926a7a
python3-perf-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: eaa9c477eceafaaaa17084e532aa8fafbd327a8f99e3ead7bca4c1aca8f397fc

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.168.1.el8_6.src.rpm SHA-256: 86f223190fb2375982b66f1aa9ad8c6616da8b86df8477043f747064aa1afa3e
x86_64
bpftool-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 19df48e1a7fddb959cce7adb81aad1ec3332234de8ebe89410280766713061be
bpftool-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 64177075f7974547945ab1388c57fdc9b56fb8e383592ae2a8abfa4a98e210da
kernel-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 241db4040cf94cf88de22dc111c209023c9bdc22fcc946cede3da909549f2939
kernel-abi-stablelists-4.18.0-372.168.1.el8_6.noarch.rpm SHA-256: a8bfeb4997e9f8233806427df33624fbc403e8f4ec37b0ca3baab74ab8a6bd33
kernel-core-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 8934741b14e86f5597fbe7f27332ebc530706ad80cfe8cc674c09a9fa1a4a7af
kernel-cross-headers-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: ecdeb6cf6c8c728e7aa8077b84d6b0e4ccf926c86435e4582abfcb751dc2460d
kernel-debug-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: eb9d7209126e4d086b915c15c98de8700c41274d764acdf7579967e02cae3be7
kernel-debug-core-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: eeecee856a69b3aa8130a44ba8662e9fac1c81f78266f9bdb868c4aaa2aa78a0
kernel-debug-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 39b2fbf3f5abc5866d5d1f63b6d21b91ff59a5d7539f9ea9edceb863b19f3d2d
kernel-debug-devel-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 4b08f12cd59d5fa2cc1a51e59eac843d1aad7b0cadaa479911bc9ebdc2ed97f1
kernel-debug-modules-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: c11713a49b814d4b9dcda68c39d68c7bb239b4d07bca57a241b91c308ed30eb4
kernel-debug-modules-extra-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: fc6e4855a321aafb8d7af2127bb76e77451eb81e7ab7cbe7ac60bdedc9879576
kernel-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: d5e5992dca9b6b6eb1915fe8f2400847a6ebde80c742ad096795ca3ae7980d58
kernel-debuginfo-common-x86_64-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 9db8408c39c2da169031a55dc489609605b1b9203bcbb5972c76258d915d41a2
kernel-devel-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: f37eb898a0388431afd6ee5368e70717ea90d9b0176518cb58fff3a4879fbea3
kernel-doc-4.18.0-372.168.1.el8_6.noarch.rpm SHA-256: e6d9d7ae14baace0755d6eff4f10f8e3b1ccdff7e5fe87de67699cc941c4beb1
kernel-headers-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 727886737e098dac81f3df2ed64401a762b471adc64d789e8a7628ad5f4b868a
kernel-modules-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 9a472108d9b2485a607814a51a84a79b1e23be8a7c1386b59952e723c939f876
kernel-modules-extra-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 0bb585ce8de9da53a2905f211482e6a2fc0f47435f5ea429559e16d992100199
kernel-tools-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: d639dd85e0055ff9471182ee4e6be597d2f21e36e8208fe56988e3bc62779e56
kernel-tools-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 24d59c03ef35ccdcd745d7c8336f70ce9688e09932cd37bced5bf65f5460e871
kernel-tools-libs-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 76c1dc4b6a15f8d1d00141bd89e1de08f3541e8adf0604db437f357f17ec0317
perf-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: c5cddcb49d731207ce14cb69044edc380ccea07806b915719ba9fc57a1fc7b96
perf-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 2d99c970a3d61d7240c3d88cfe426c6555b6d96bb3d86b3e712b8bf0a1beaf44
python3-perf-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 18c1be02bd43765b2b6a0973fc7e317fae2adde4ed527b926401886e45926a7a
python3-perf-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: eaa9c477eceafaaaa17084e532aa8fafbd327a8f99e3ead7bca4c1aca8f397fc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.168.1.el8_6.src.rpm SHA-256: 86f223190fb2375982b66f1aa9ad8c6616da8b86df8477043f747064aa1afa3e
ppc64le
bpftool-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 5f10e12e0efaf6b38cb5a953a87d2578babd5783393888a15197508537f7436a
bpftool-debuginfo-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 04f5e07950957b8b6340284627309387eb4ec2173ec38a56bf582ff2da78bc74
kernel-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 50beb22dc73b2b7c12b450707545da40bedb56f664e08b6560bce1d1c539a7e0
kernel-abi-stablelists-4.18.0-372.168.1.el8_6.noarch.rpm SHA-256: a8bfeb4997e9f8233806427df33624fbc403e8f4ec37b0ca3baab74ab8a6bd33
kernel-core-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 7e7f38f41f7ed91c01ee645459364e226ca15e5e6b3dca3dbb3bc7234671f6e9
kernel-cross-headers-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 7e6b85a0440eee93e0617848c327fb954c8ea67231d76fbe59c2dc3cbd6aea21
kernel-debug-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 84d2bc67ff2768ebdcea71cc0b0f75b146e3bde2d3792a40d9810dcd11659e19
kernel-debug-core-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: f155a682c047de582f0e7a9d986f8f8c755584cecbc18822b329528abaa3db81
kernel-debug-debuginfo-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: c8686a238b304e83cf5e113149106a5e5f250dd6e7a4cd83d4c8f29442bd63fc
kernel-debug-devel-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: cf7c8d71b64fb6b682b54545abfba257c025584f049c7a36acd8d81449a908ba
kernel-debug-modules-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 2e2cdc933aea570694aaa0f66360499b15fefa84e58b312d9d1fac635bdf9206
kernel-debug-modules-extra-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 8f1ef019633a8bf46486c3cdcc02622dc8b0dfda6501085a994316cc5891404a
kernel-debuginfo-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: ae762a6430e875ec2b51407f920f5f425a17d9179373a6b0f80637853496c697
kernel-debuginfo-common-ppc64le-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 0b439b25b2019b28a8e118f6337ba247ba68ec532776897d9a6610f96d9d079d
kernel-devel-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: c0fabc07ea94c7a8d661a00ee4e6ebac6f5f40cb40eed110fadcc41d4e0aa5a1
kernel-doc-4.18.0-372.168.1.el8_6.noarch.rpm SHA-256: e6d9d7ae14baace0755d6eff4f10f8e3b1ccdff7e5fe87de67699cc941c4beb1
kernel-headers-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: f7436780d561d07e95b61a01c24ac70f05673e9c4374886907bb49530d975d02
kernel-modules-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 79008e7dcf8a8687262dbdf1e29cf26c43fd7682786e9ac5854952f294641f72
kernel-modules-extra-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 808dbe1cc63588e897ff205db68a677fb419c6cd59e24782912b47307405af37
kernel-tools-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: c6e493445bbd81e4c9091b52cad7acc698f0a5e2a81f863c2f6f6cfad34713cd
kernel-tools-debuginfo-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 164f077d432ec6829c27e1982ffdc4e81cd3c803ef8b02206e0179355678ea72
kernel-tools-libs-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 8623aa8688c18704a3536588dbadf1ecc412bc666314bfc7ec988808ccd57f47
perf-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: df14c4757083b960db49a16932f5a36df7cbcc070b104080e568f11d283b313d
perf-debuginfo-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 022ccbf0c26cf5f914e04fa9b3e9c41f9c76147dd2b942e0e87640c9c25b189f
python3-perf-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: fb3148eafa6257f1a6fed5857e01ed84c28b8a61ab52e9b9e0a5395bbc7a7e74
python3-perf-debuginfo-4.18.0-372.168.1.el8_6.ppc64le.rpm SHA-256: 28ccfb0f2e1d5da8f5b19cfeeda01b72d5aa4615946e3153985583630328c643

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.168.1.el8_6.src.rpm SHA-256: 86f223190fb2375982b66f1aa9ad8c6616da8b86df8477043f747064aa1afa3e
x86_64
bpftool-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 19df48e1a7fddb959cce7adb81aad1ec3332234de8ebe89410280766713061be
bpftool-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 64177075f7974547945ab1388c57fdc9b56fb8e383592ae2a8abfa4a98e210da
kernel-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 241db4040cf94cf88de22dc111c209023c9bdc22fcc946cede3da909549f2939
kernel-abi-stablelists-4.18.0-372.168.1.el8_6.noarch.rpm SHA-256: a8bfeb4997e9f8233806427df33624fbc403e8f4ec37b0ca3baab74ab8a6bd33
kernel-core-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 8934741b14e86f5597fbe7f27332ebc530706ad80cfe8cc674c09a9fa1a4a7af
kernel-cross-headers-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: ecdeb6cf6c8c728e7aa8077b84d6b0e4ccf926c86435e4582abfcb751dc2460d
kernel-debug-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: eb9d7209126e4d086b915c15c98de8700c41274d764acdf7579967e02cae3be7
kernel-debug-core-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: eeecee856a69b3aa8130a44ba8662e9fac1c81f78266f9bdb868c4aaa2aa78a0
kernel-debug-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 39b2fbf3f5abc5866d5d1f63b6d21b91ff59a5d7539f9ea9edceb863b19f3d2d
kernel-debug-devel-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 4b08f12cd59d5fa2cc1a51e59eac843d1aad7b0cadaa479911bc9ebdc2ed97f1
kernel-debug-modules-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: c11713a49b814d4b9dcda68c39d68c7bb239b4d07bca57a241b91c308ed30eb4
kernel-debug-modules-extra-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: fc6e4855a321aafb8d7af2127bb76e77451eb81e7ab7cbe7ac60bdedc9879576
kernel-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: d5e5992dca9b6b6eb1915fe8f2400847a6ebde80c742ad096795ca3ae7980d58
kernel-debuginfo-common-x86_64-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 9db8408c39c2da169031a55dc489609605b1b9203bcbb5972c76258d915d41a2
kernel-devel-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: f37eb898a0388431afd6ee5368e70717ea90d9b0176518cb58fff3a4879fbea3
kernel-doc-4.18.0-372.168.1.el8_6.noarch.rpm SHA-256: e6d9d7ae14baace0755d6eff4f10f8e3b1ccdff7e5fe87de67699cc941c4beb1
kernel-headers-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 727886737e098dac81f3df2ed64401a762b471adc64d789e8a7628ad5f4b868a
kernel-modules-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 9a472108d9b2485a607814a51a84a79b1e23be8a7c1386b59952e723c939f876
kernel-modules-extra-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 0bb585ce8de9da53a2905f211482e6a2fc0f47435f5ea429559e16d992100199
kernel-tools-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: d639dd85e0055ff9471182ee4e6be597d2f21e36e8208fe56988e3bc62779e56
kernel-tools-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 24d59c03ef35ccdcd745d7c8336f70ce9688e09932cd37bced5bf65f5460e871
kernel-tools-libs-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 76c1dc4b6a15f8d1d00141bd89e1de08f3541e8adf0604db437f357f17ec0317
perf-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: c5cddcb49d731207ce14cb69044edc380ccea07806b915719ba9fc57a1fc7b96
perf-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 2d99c970a3d61d7240c3d88cfe426c6555b6d96bb3d86b3e712b8bf0a1beaf44
python3-perf-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: 18c1be02bd43765b2b6a0973fc7e317fae2adde4ed527b926401886e45926a7a
python3-perf-debuginfo-4.18.0-372.168.1.el8_6.x86_64.rpm SHA-256: eaa9c477eceafaaaa17084e532aa8fafbd327a8f99e3ead7bca4c1aca8f397fc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility