Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22006 - Security Advisory
Issued:
2025-11-25
Updated:
2025-11-25

RHSA-2025:22006 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ethtool: check device is present when getting link settings (CVE-2024-46679)
  • kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too (CVE-2025-38729)
  • kernel: sctp: linearize cloned gso packets in sctp_rcv (CVE-2025-38718)
  • kernel: NFS: Fix a race when updating an existing write (CVE-2025-39697)
  • kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors (CVE-2025-39757)
  • kernel: x86/vmscape: Add conditional IBPB mitigation (CVE-2025-40300)
  • kernel: wifi: mac80211: check S1G action frame size (CVE-2023-53257)
  • kernel: mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data (CVE-2023-53232)
  • kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp (CVE-2023-53297)
  • kernel: cifs: fix oops during encryption (CVE-2022-50341)
  • kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report() (CVE-2023-53365)
  • kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails (CVE-2022-50356)
  • kernel: skbuff: skb_segment, Call zero copy functions before using skbuff frags (CVE-2023-53354)
  • kernel: RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (CVE-2023-53393)
  • kernel: Bluetooth: L2CAP: Fix user-after-free (CVE-2022-50386)
  • kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values (CVE-2022-50403)
  • kernel: NFSD: Protect against send buffer overflow in NFSv2 READ (CVE-2022-50410)
  • kernel: mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory (CVE-2025-39883)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2312067 - CVE-2024-46679 kernel: ethtool: check device is present when getting link settings
  • BZ - 2393164 - CVE-2025-38729 kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too
  • BZ - 2393166 - CVE-2025-38718 kernel: sctp: linearize cloned gso packets in sctp_rcv
  • BZ - 2393481 - CVE-2025-39697 kernel: NFS: Fix a race when updating an existing write
  • BZ - 2394615 - CVE-2025-39757 kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors
  • BZ - 2394627 - CVE-2025-40300 kernel: x86/vmscape: Add conditional IBPB mitigation
  • BZ - 2395253 - CVE-2023-53257 kernel: wifi: mac80211: check S1G action frame size
  • BZ - 2395322 - CVE-2023-53232 kernel: mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data
  • BZ - 2395681 - CVE-2023-53297 kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp
  • BZ - 2395879 - CVE-2022-50341 kernel: cifs: fix oops during encryption
  • BZ - 2396130 - CVE-2023-53365 kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report()
  • BZ - 2396152 - CVE-2022-50356 kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails
  • BZ - 2396158 - CVE-2023-53354 kernel: skbuff: skb_segment, Call zero copy functions before using skbuff frags
  • BZ - 2396376 - CVE-2023-53393 kernel: RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device
  • BZ - 2396431 - CVE-2022-50386 kernel: Bluetooth: L2CAP: Fix user-after-free
  • BZ - 2396494 - CVE-2022-50403 kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values
  • BZ - 2396536 - CVE-2022-50410 kernel: NFSD: Protect against send buffer overflow in NFSv2 READ
  • BZ - 2397553 - CVE-2025-39883 kernel: mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory

CVEs

  • CVE-2022-50341
  • CVE-2022-50356
  • CVE-2022-50386
  • CVE-2022-50403
  • CVE-2022-50410
  • CVE-2023-53232
  • CVE-2023-53257
  • CVE-2023-53297
  • CVE-2023-53354
  • CVE-2023-53365
  • CVE-2023-53393
  • CVE-2024-46679
  • CVE-2025-38718
  • CVE-2025-38729
  • CVE-2025-39697
  • CVE-2025-39757
  • CVE-2025-39883
  • CVE-2025-40300

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.170.1.el8_6.src.rpm SHA-256: 561caacec760429e728c847d529af57f7a4c00b46dcd6fd543e1adb1d8966e24
x86_64
bpftool-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: cd07cd5cd9ca46924fc5fcf5b55f87e39749fcf838ad582f1523c7dcd161111c
bpftool-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 89290de45ecf6b391335754a20d046997126af0ab7b37b21d61d48ee951c8ca3
kernel-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: c56b746e76d977e425904d8b37bf36d5d07a221aaa3d68b9f8e5d194487d3fab
kernel-abi-stablelists-4.18.0-372.170.1.el8_6.noarch.rpm SHA-256: b0304c9a17e45fef13e5c9e41f7644780570379206e26b56438610051c0b041c
kernel-core-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 486c16c79460ce68a6919d3486ff7c3d94ecfea3decc4851ef7873f9529514dc
kernel-cross-headers-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: a32e05daf2405cf095f169e33f709c80ea6e3862025283e8a955a2759a3494c0
kernel-debug-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: f1b9b8fea8a57d244b7f3be1224d0a391d2c47815273f0b0f4ccdf6378ac14b1
kernel-debug-core-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 7af4fd6bd4ed0e0433ef392911932bb02d08020865c4d79da12c949058fdf1d9
kernel-debug-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: f8bb6a2937f49c07f0df87b26d2ec5447628de7ccfdb5bad94a60ec4adb27358
kernel-debug-devel-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 6c2832d5dbe0c7d8acf67048341ff54b06a8ff439522a4de5db9521de5e3dfe7
kernel-debug-modules-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 84daba1e5b79113eac32879491b50b50c48bd461bb20c17080c7a5d16c098625
kernel-debug-modules-extra-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 7c109d70bf3cc9ac63e6b7d894665e972a967740d818825a2e0ae60408c4f290
kernel-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 885819cb4f01399d14a00cace915108cf32b111797fad9a86d67af3813969b11
kernel-debuginfo-common-x86_64-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: a2236cbc939687c14e747795f88606a4135c96dc0e0d7765fc6fca76217ed668
kernel-devel-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: acdcb2302d3671db38d40dc264788128eccb61b163d8ace545f1567247a7144b
kernel-doc-4.18.0-372.170.1.el8_6.noarch.rpm SHA-256: 9b61b4731d7aab330bc42f1869378a177b425ab29bcb41c8c8020a5b67a9aad8
kernel-headers-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 667a0123782fd2b05a27522e39939bce0c51253c18b23922cb00caa7220056f6
kernel-modules-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: f09d513904f7d8a83d08a4136f966864093e513bca6aefef7c1211e1cccc0712
kernel-modules-extra-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: abbe0f736d21a58a6b57415faf60da8e363400bab85524f92b9382afcc7435f0
kernel-tools-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 0f0399b696e01b9e67a2485b87b04ace2aa50193e3591f58e7edc37d148d013f
kernel-tools-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 465c00c70d99eec9b3c8db3151a4da771ac967a14e9244b6d020a4326cedab6f
kernel-tools-libs-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 0a941a9358b284aa5e385310733ad4c1c2695074a97741f47adb21c7dae200ca
perf-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 17726dc5579caf9cc73ad4d37481f11cd1e460dfa9b08e11b79b44777badfecf
perf-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: cd44e60143b70c660f9d449f4c4f787d29a43b84964b055fc57460af3493ac01
python3-perf-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 87d728c28df42332eae13d1e197f3b1f7df29744d563b97ebf18780f977dfa5a
python3-perf-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: a83eb098093cd92efcba5c85e78f4b2e03b042ec1ab440e08772d826a9897910

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.170.1.el8_6.src.rpm SHA-256: 561caacec760429e728c847d529af57f7a4c00b46dcd6fd543e1adb1d8966e24
x86_64
bpftool-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: cd07cd5cd9ca46924fc5fcf5b55f87e39749fcf838ad582f1523c7dcd161111c
bpftool-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 89290de45ecf6b391335754a20d046997126af0ab7b37b21d61d48ee951c8ca3
kernel-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: c56b746e76d977e425904d8b37bf36d5d07a221aaa3d68b9f8e5d194487d3fab
kernel-abi-stablelists-4.18.0-372.170.1.el8_6.noarch.rpm SHA-256: b0304c9a17e45fef13e5c9e41f7644780570379206e26b56438610051c0b041c
kernel-core-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 486c16c79460ce68a6919d3486ff7c3d94ecfea3decc4851ef7873f9529514dc
kernel-cross-headers-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: a32e05daf2405cf095f169e33f709c80ea6e3862025283e8a955a2759a3494c0
kernel-debug-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: f1b9b8fea8a57d244b7f3be1224d0a391d2c47815273f0b0f4ccdf6378ac14b1
kernel-debug-core-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 7af4fd6bd4ed0e0433ef392911932bb02d08020865c4d79da12c949058fdf1d9
kernel-debug-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: f8bb6a2937f49c07f0df87b26d2ec5447628de7ccfdb5bad94a60ec4adb27358
kernel-debug-devel-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 6c2832d5dbe0c7d8acf67048341ff54b06a8ff439522a4de5db9521de5e3dfe7
kernel-debug-modules-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 84daba1e5b79113eac32879491b50b50c48bd461bb20c17080c7a5d16c098625
kernel-debug-modules-extra-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 7c109d70bf3cc9ac63e6b7d894665e972a967740d818825a2e0ae60408c4f290
kernel-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 885819cb4f01399d14a00cace915108cf32b111797fad9a86d67af3813969b11
kernel-debuginfo-common-x86_64-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: a2236cbc939687c14e747795f88606a4135c96dc0e0d7765fc6fca76217ed668
kernel-devel-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: acdcb2302d3671db38d40dc264788128eccb61b163d8ace545f1567247a7144b
kernel-doc-4.18.0-372.170.1.el8_6.noarch.rpm SHA-256: 9b61b4731d7aab330bc42f1869378a177b425ab29bcb41c8c8020a5b67a9aad8
kernel-headers-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 667a0123782fd2b05a27522e39939bce0c51253c18b23922cb00caa7220056f6
kernel-modules-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: f09d513904f7d8a83d08a4136f966864093e513bca6aefef7c1211e1cccc0712
kernel-modules-extra-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: abbe0f736d21a58a6b57415faf60da8e363400bab85524f92b9382afcc7435f0
kernel-tools-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 0f0399b696e01b9e67a2485b87b04ace2aa50193e3591f58e7edc37d148d013f
kernel-tools-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 465c00c70d99eec9b3c8db3151a4da771ac967a14e9244b6d020a4326cedab6f
kernel-tools-libs-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 0a941a9358b284aa5e385310733ad4c1c2695074a97741f47adb21c7dae200ca
perf-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 17726dc5579caf9cc73ad4d37481f11cd1e460dfa9b08e11b79b44777badfecf
perf-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: cd44e60143b70c660f9d449f4c4f787d29a43b84964b055fc57460af3493ac01
python3-perf-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 87d728c28df42332eae13d1e197f3b1f7df29744d563b97ebf18780f977dfa5a
python3-perf-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: a83eb098093cd92efcba5c85e78f4b2e03b042ec1ab440e08772d826a9897910

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.170.1.el8_6.src.rpm SHA-256: 561caacec760429e728c847d529af57f7a4c00b46dcd6fd543e1adb1d8966e24
x86_64
bpftool-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: cd07cd5cd9ca46924fc5fcf5b55f87e39749fcf838ad582f1523c7dcd161111c
bpftool-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 89290de45ecf6b391335754a20d046997126af0ab7b37b21d61d48ee951c8ca3
kernel-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: c56b746e76d977e425904d8b37bf36d5d07a221aaa3d68b9f8e5d194487d3fab
kernel-abi-stablelists-4.18.0-372.170.1.el8_6.noarch.rpm SHA-256: b0304c9a17e45fef13e5c9e41f7644780570379206e26b56438610051c0b041c
kernel-core-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 486c16c79460ce68a6919d3486ff7c3d94ecfea3decc4851ef7873f9529514dc
kernel-cross-headers-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: a32e05daf2405cf095f169e33f709c80ea6e3862025283e8a955a2759a3494c0
kernel-debug-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: f1b9b8fea8a57d244b7f3be1224d0a391d2c47815273f0b0f4ccdf6378ac14b1
kernel-debug-core-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 7af4fd6bd4ed0e0433ef392911932bb02d08020865c4d79da12c949058fdf1d9
kernel-debug-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: f8bb6a2937f49c07f0df87b26d2ec5447628de7ccfdb5bad94a60ec4adb27358
kernel-debug-devel-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 6c2832d5dbe0c7d8acf67048341ff54b06a8ff439522a4de5db9521de5e3dfe7
kernel-debug-modules-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 84daba1e5b79113eac32879491b50b50c48bd461bb20c17080c7a5d16c098625
kernel-debug-modules-extra-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 7c109d70bf3cc9ac63e6b7d894665e972a967740d818825a2e0ae60408c4f290
kernel-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 885819cb4f01399d14a00cace915108cf32b111797fad9a86d67af3813969b11
kernel-debuginfo-common-x86_64-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: a2236cbc939687c14e747795f88606a4135c96dc0e0d7765fc6fca76217ed668
kernel-devel-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: acdcb2302d3671db38d40dc264788128eccb61b163d8ace545f1567247a7144b
kernel-doc-4.18.0-372.170.1.el8_6.noarch.rpm SHA-256: 9b61b4731d7aab330bc42f1869378a177b425ab29bcb41c8c8020a5b67a9aad8
kernel-headers-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 667a0123782fd2b05a27522e39939bce0c51253c18b23922cb00caa7220056f6
kernel-modules-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: f09d513904f7d8a83d08a4136f966864093e513bca6aefef7c1211e1cccc0712
kernel-modules-extra-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: abbe0f736d21a58a6b57415faf60da8e363400bab85524f92b9382afcc7435f0
kernel-tools-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 0f0399b696e01b9e67a2485b87b04ace2aa50193e3591f58e7edc37d148d013f
kernel-tools-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 465c00c70d99eec9b3c8db3151a4da771ac967a14e9244b6d020a4326cedab6f
kernel-tools-libs-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 0a941a9358b284aa5e385310733ad4c1c2695074a97741f47adb21c7dae200ca
perf-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 17726dc5579caf9cc73ad4d37481f11cd1e460dfa9b08e11b79b44777badfecf
perf-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: cd44e60143b70c660f9d449f4c4f787d29a43b84964b055fc57460af3493ac01
python3-perf-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 87d728c28df42332eae13d1e197f3b1f7df29744d563b97ebf18780f977dfa5a
python3-perf-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: a83eb098093cd92efcba5c85e78f4b2e03b042ec1ab440e08772d826a9897910

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.170.1.el8_6.src.rpm SHA-256: 561caacec760429e728c847d529af57f7a4c00b46dcd6fd543e1adb1d8966e24
ppc64le
bpftool-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: 4005eee6b9f331933a83b16ffdb70de6eb6804bae449440e158605dc19c492dd
bpftool-debuginfo-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: aede344b07d28b02e4bbb1562e863464166acb745d6eca0a55521b21d3ab7c9d
kernel-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: 1f08446b02a5c294275f8f61489e373af4a91aa3e0eca1fd68c100687ab1ba43
kernel-abi-stablelists-4.18.0-372.170.1.el8_6.noarch.rpm SHA-256: b0304c9a17e45fef13e5c9e41f7644780570379206e26b56438610051c0b041c
kernel-core-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: a1d98ac2cd886ce17e7b913348009c4a8bbf7477815c55ab289f04df8c004692
kernel-cross-headers-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: 26b527f052b2e6c95264498fff5e7a5d0bafe5c1d94a2d03a90d00825862a4f2
kernel-debug-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: db9c5527fed386056828a81d6c691778b5377cb58d02bdb810cf06f6e6d8d046
kernel-debug-core-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: c6f49cc6f050d41d57f5b56f53278dbb301b9fbec4abfed9231a862ebf586541
kernel-debug-debuginfo-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: a705800c78b2eaa12aee678c4254a042abb7939f6b488fc9b59153783800ce63
kernel-debug-devel-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: b94d9889a08c10c92da4b840dc9592ba0cad5069f1c9f6b5c003fa420716cfca
kernel-debug-modules-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: d2cdd869af92579894b38f9c39a6a3ed6ac4f5501ce4704cf160583d0b116f9d
kernel-debug-modules-extra-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: f0740accfb150904e9bd4fbb3b7718f42812261a9adbfc8beaed44c3fe91f96b
kernel-debuginfo-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: db103b5bb9abaf42ea4cd5d10b0cd55f8f514e8dae3c2f68d564f3fd9757c895
kernel-debuginfo-common-ppc64le-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: fd6c2213f01616ea928f5ce13e73f0af9dacb801606ea0ee9a9633e638fa67b8
kernel-devel-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: bb0267ba7ad0d5fbcf1cdce6de0a24ded740a9169f89918b17dc0e54dc3c71d8
kernel-doc-4.18.0-372.170.1.el8_6.noarch.rpm SHA-256: 9b61b4731d7aab330bc42f1869378a177b425ab29bcb41c8c8020a5b67a9aad8
kernel-headers-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: 9ca3b64457a3958ca5be022a512a205816921279bf426428bbca07a4abfc13b3
kernel-modules-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: 1b4cdc742135e438bcd95023692cbbb59480f7ed951a731c3064dd4c1ace59b3
kernel-modules-extra-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: 78ca96465d1ef1e1149247313e18552afd043eddf2150385d06079ea38be2b83
kernel-tools-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: 7e62611cbe6d152621ec21f94182b96dc73e715fe95b2a21c2733c1464ca7b3a
kernel-tools-debuginfo-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: b0705083d7b4f3edfc384f2a8e0400c057558ffbe74074b3d59b02b9a8d5ea19
kernel-tools-libs-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: 9ea1178b66d5af0d4e2ec23811ad21a25c29ed6b2b9434ace2aa0b0db13460f3
perf-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: 3ae8f98d98ef1da1a3faf861473f02e2c14f19c71aa45104cf82f8fdfca375e3
perf-debuginfo-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: ec7b58997c4d1c4371bc3dd35b736eab45fc7722bc1a1a0f8caf1efed75c8607
python3-perf-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: 4271f1a9121333103cc698e9bce0872ccefdb1b16f194a2f4e8b4f7bbdce794c
python3-perf-debuginfo-4.18.0-372.170.1.el8_6.ppc64le.rpm SHA-256: e48a2d21c2c6b6dd545b35f5f66d4fab0a4dc6bb8ec1bb756cac5595a682aa27

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.170.1.el8_6.src.rpm SHA-256: 561caacec760429e728c847d529af57f7a4c00b46dcd6fd543e1adb1d8966e24
x86_64
bpftool-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: cd07cd5cd9ca46924fc5fcf5b55f87e39749fcf838ad582f1523c7dcd161111c
bpftool-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 89290de45ecf6b391335754a20d046997126af0ab7b37b21d61d48ee951c8ca3
kernel-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: c56b746e76d977e425904d8b37bf36d5d07a221aaa3d68b9f8e5d194487d3fab
kernel-abi-stablelists-4.18.0-372.170.1.el8_6.noarch.rpm SHA-256: b0304c9a17e45fef13e5c9e41f7644780570379206e26b56438610051c0b041c
kernel-core-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 486c16c79460ce68a6919d3486ff7c3d94ecfea3decc4851ef7873f9529514dc
kernel-cross-headers-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: a32e05daf2405cf095f169e33f709c80ea6e3862025283e8a955a2759a3494c0
kernel-debug-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: f1b9b8fea8a57d244b7f3be1224d0a391d2c47815273f0b0f4ccdf6378ac14b1
kernel-debug-core-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 7af4fd6bd4ed0e0433ef392911932bb02d08020865c4d79da12c949058fdf1d9
kernel-debug-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: f8bb6a2937f49c07f0df87b26d2ec5447628de7ccfdb5bad94a60ec4adb27358
kernel-debug-devel-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 6c2832d5dbe0c7d8acf67048341ff54b06a8ff439522a4de5db9521de5e3dfe7
kernel-debug-modules-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 84daba1e5b79113eac32879491b50b50c48bd461bb20c17080c7a5d16c098625
kernel-debug-modules-extra-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 7c109d70bf3cc9ac63e6b7d894665e972a967740d818825a2e0ae60408c4f290
kernel-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 885819cb4f01399d14a00cace915108cf32b111797fad9a86d67af3813969b11
kernel-debuginfo-common-x86_64-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: a2236cbc939687c14e747795f88606a4135c96dc0e0d7765fc6fca76217ed668
kernel-devel-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: acdcb2302d3671db38d40dc264788128eccb61b163d8ace545f1567247a7144b
kernel-doc-4.18.0-372.170.1.el8_6.noarch.rpm SHA-256: 9b61b4731d7aab330bc42f1869378a177b425ab29bcb41c8c8020a5b67a9aad8
kernel-headers-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 667a0123782fd2b05a27522e39939bce0c51253c18b23922cb00caa7220056f6
kernel-modules-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: f09d513904f7d8a83d08a4136f966864093e513bca6aefef7c1211e1cccc0712
kernel-modules-extra-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: abbe0f736d21a58a6b57415faf60da8e363400bab85524f92b9382afcc7435f0
kernel-tools-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 0f0399b696e01b9e67a2485b87b04ace2aa50193e3591f58e7edc37d148d013f
kernel-tools-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 465c00c70d99eec9b3c8db3151a4da771ac967a14e9244b6d020a4326cedab6f
kernel-tools-libs-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 0a941a9358b284aa5e385310733ad4c1c2695074a97741f47adb21c7dae200ca
perf-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 17726dc5579caf9cc73ad4d37481f11cd1e460dfa9b08e11b79b44777badfecf
perf-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: cd44e60143b70c660f9d449f4c4f787d29a43b84964b055fc57460af3493ac01
python3-perf-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: 87d728c28df42332eae13d1e197f3b1f7df29744d563b97ebf18780f977dfa5a
python3-perf-debuginfo-4.18.0-372.170.1.el8_6.x86_64.rpm SHA-256: a83eb098093cd92efcba5c85e78f4b2e03b042ec1ab440e08772d826a9897910

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility