Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2265 - Security Advisory
Issued:
2025-03-05
Updated:
2025-03-05

RHSA-2025:2265 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: cifs: Return correct error code from smb2_get_enc_key (CVE-2021-46960)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2266822 - CVE-2021-46960 kernel: cifs: Return correct error code from smb2_get_enc_key

CVEs

  • CVE-2021-46960

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.139.1.el8_6.src.rpm SHA-256: 72b994f79c0669da1071e9043020b07b7d552b8930c07c9e8e14f55105f977d2
x86_64
bpftool-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 0890000e5a9326b93e3d595544a2d79b77ec2e782a4d12c1b51f8a9d67e38942
bpftool-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 3028231b06dbe400283d0f3e2a6258ff90eaabee49bac304e4783adea949b7a6
kernel-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: e8cbfc545712f73fdcc1e326f148c1eadaee8f3bbb4b86d1c4c2bed094933e82
kernel-abi-stablelists-4.18.0-372.139.1.el8_6.noarch.rpm SHA-256: 765973f2074a286b81a6223c2b58af3f583b62e39814bf159cffc35e67ed8094
kernel-core-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 51bc89c2092f2025448e6c2bb356d2745e099b1695e1f915264dadd523d6bbd7
kernel-cross-headers-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 087122ff639544e95d8c237fa9db59f14337a2a8a98b39afc73783d787702109
kernel-debug-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 52cb7678a02f93a1bd6d72f46b246de6a46056822aebc432791a38d1c02a220d
kernel-debug-core-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 528b754e23ab8f59d6391e8ff449824784ee36cab9fd3fac9a0ed9e45a007183
kernel-debug-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: b925b5ca094e67bb5c9cf956b81f67e2592af7d1e5cef592fd1573e7691f4578
kernel-debug-devel-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 9159b2e64d92399db37b35e5a99709fa095fea17f8365a348ff62676de2ed326
kernel-debug-modules-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 882262a61d50c8bb596f1c238cfc8de9f5ed6b55c0b2c7a04b24ebb3c71d8a6b
kernel-debug-modules-extra-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 78c047616acf1d115617ba4c7ceac93fb5bb36179a839816a9fc8a4d3556f88c
kernel-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 000a8ab27170a726d7ca860998bd48f56248a2a6e3b1ef87aca07c94df35aa3b
kernel-debuginfo-common-x86_64-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: edf5e86b0e1ec72b6db24c572550919edbe09b1c3bce390a85c9c45d27841591
kernel-devel-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: ac3611b2a4f20f082a7416d994cf0c70cf47b887b961cd239bc62686cfc83f00
kernel-doc-4.18.0-372.139.1.el8_6.noarch.rpm SHA-256: a944505bbe3535b8f0954fc6ae32a1c76d4b131a7d1f83c411751fc5a3f90c26
kernel-headers-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 5cadf69b87a60ceeea1470c833b96ef7991284d055ef4b68e28d56c9fbe15946
kernel-modules-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: e6c922313473359da7c1cf37007804d7089fe2d627d781f2d369ba8bbe95b42d
kernel-modules-extra-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: b9853a2874864afc2981244458e68940598059d14d01209ce9e8b208abf5604a
kernel-tools-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: d1dc181f25607283a7735aefdb64374e56cac961ea9dea0f4749bf9cd29eb2a3
kernel-tools-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 313c4dd67b5bb26ca6c7f6291c06fb5d136564011771e65393480fb024d97d51
kernel-tools-libs-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: e086fc43eb510104d6c11809cd91d8a99a9549a79706c169665cd5891eda8161
perf-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: b9338bac858caa0cf70307364389293f48834d700724f90ea3e0a39ef975995c
perf-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 8b0e5849bdd47d66d5cfffc2ed804a11d74d0edc4cb7e0ccbce7e507c0740df6
python3-perf-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 01476f7f4b82e4fad0a78aeedfef196c875ca2bd0e5e01ead60210b1da412860
python3-perf-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 6a3fea8a3158502c9f8285f6c1e8b05fba2349c2a00a2d9d285e8f9fe3dc0b03

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.139.1.el8_6.src.rpm SHA-256: 72b994f79c0669da1071e9043020b07b7d552b8930c07c9e8e14f55105f977d2
x86_64
bpftool-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 0890000e5a9326b93e3d595544a2d79b77ec2e782a4d12c1b51f8a9d67e38942
bpftool-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 3028231b06dbe400283d0f3e2a6258ff90eaabee49bac304e4783adea949b7a6
kernel-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: e8cbfc545712f73fdcc1e326f148c1eadaee8f3bbb4b86d1c4c2bed094933e82
kernel-abi-stablelists-4.18.0-372.139.1.el8_6.noarch.rpm SHA-256: 765973f2074a286b81a6223c2b58af3f583b62e39814bf159cffc35e67ed8094
kernel-core-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 51bc89c2092f2025448e6c2bb356d2745e099b1695e1f915264dadd523d6bbd7
kernel-cross-headers-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 087122ff639544e95d8c237fa9db59f14337a2a8a98b39afc73783d787702109
kernel-debug-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 52cb7678a02f93a1bd6d72f46b246de6a46056822aebc432791a38d1c02a220d
kernel-debug-core-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 528b754e23ab8f59d6391e8ff449824784ee36cab9fd3fac9a0ed9e45a007183
kernel-debug-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: b925b5ca094e67bb5c9cf956b81f67e2592af7d1e5cef592fd1573e7691f4578
kernel-debug-devel-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 9159b2e64d92399db37b35e5a99709fa095fea17f8365a348ff62676de2ed326
kernel-debug-modules-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 882262a61d50c8bb596f1c238cfc8de9f5ed6b55c0b2c7a04b24ebb3c71d8a6b
kernel-debug-modules-extra-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 78c047616acf1d115617ba4c7ceac93fb5bb36179a839816a9fc8a4d3556f88c
kernel-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 000a8ab27170a726d7ca860998bd48f56248a2a6e3b1ef87aca07c94df35aa3b
kernel-debuginfo-common-x86_64-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: edf5e86b0e1ec72b6db24c572550919edbe09b1c3bce390a85c9c45d27841591
kernel-devel-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: ac3611b2a4f20f082a7416d994cf0c70cf47b887b961cd239bc62686cfc83f00
kernel-doc-4.18.0-372.139.1.el8_6.noarch.rpm SHA-256: a944505bbe3535b8f0954fc6ae32a1c76d4b131a7d1f83c411751fc5a3f90c26
kernel-headers-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 5cadf69b87a60ceeea1470c833b96ef7991284d055ef4b68e28d56c9fbe15946
kernel-modules-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: e6c922313473359da7c1cf37007804d7089fe2d627d781f2d369ba8bbe95b42d
kernel-modules-extra-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: b9853a2874864afc2981244458e68940598059d14d01209ce9e8b208abf5604a
kernel-tools-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: d1dc181f25607283a7735aefdb64374e56cac961ea9dea0f4749bf9cd29eb2a3
kernel-tools-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 313c4dd67b5bb26ca6c7f6291c06fb5d136564011771e65393480fb024d97d51
kernel-tools-libs-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: e086fc43eb510104d6c11809cd91d8a99a9549a79706c169665cd5891eda8161
perf-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: b9338bac858caa0cf70307364389293f48834d700724f90ea3e0a39ef975995c
perf-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 8b0e5849bdd47d66d5cfffc2ed804a11d74d0edc4cb7e0ccbce7e507c0740df6
python3-perf-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 01476f7f4b82e4fad0a78aeedfef196c875ca2bd0e5e01ead60210b1da412860
python3-perf-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 6a3fea8a3158502c9f8285f6c1e8b05fba2349c2a00a2d9d285e8f9fe3dc0b03

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.139.1.el8_6.src.rpm SHA-256: 72b994f79c0669da1071e9043020b07b7d552b8930c07c9e8e14f55105f977d2
ppc64le
bpftool-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: d91da16e436881bbe80bb6e1590dd52b76c742b101f97e1553c8fa56daf584a0
bpftool-debuginfo-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: 54488580004b43cdd141f81e18c9107b93d55f2821897d4cbb9589ce380163db
kernel-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: d822dfcba158400996830c61ef52c9faa4a2c52d1b5023f6210aedb4f53470fb
kernel-abi-stablelists-4.18.0-372.139.1.el8_6.noarch.rpm SHA-256: 765973f2074a286b81a6223c2b58af3f583b62e39814bf159cffc35e67ed8094
kernel-core-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: 632452dbe60b57ece435c852851cf005eb3137dbc2a61984c3cfdf55bc47ea3a
kernel-cross-headers-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: 456f71d11510ce78a962698a2da7a9a06d7fe526410c6eb560a5b91904dda259
kernel-debug-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: ee2d254feeea8fd21d6b1af5851d60835627bed6eaddfa5ebafd29235f1a6868
kernel-debug-core-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: bc9ad3b2135ca199d0897aff4cf0cdf76f2748d696907feb76f8e30320ce1d32
kernel-debug-debuginfo-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: e1fce827be5a6345235306809e0b09702009252c0d335b5019141ac2f1ba9434
kernel-debug-devel-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: 409515e56c8733f767a9991953e6d57ac46f3774b31efc4b0f39eab0de3eaca6
kernel-debug-modules-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: bcfbe4d1b7948f151e7dc06e834f4504615d63e21a6bfa01ee2b931761ed027d
kernel-debug-modules-extra-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: fc6a8e670d28b350d49f07db569a7a5839b322c9d52ff41f892e954d207828fa
kernel-debuginfo-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: bdd707396aecf80a8721c8afefedfc9de9c436549da8b7e74f3e27bbf8a4eee0
kernel-debuginfo-common-ppc64le-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: 5f109fc2727fb2e1a59e87a1aa5b5888e4f61567e2e50fdcda963d2d9fd6c834
kernel-devel-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: 4a0edb428dac86306f2a7c912d1cf812db5faa88ca39a3192f9a1d6f036be2bc
kernel-doc-4.18.0-372.139.1.el8_6.noarch.rpm SHA-256: a944505bbe3535b8f0954fc6ae32a1c76d4b131a7d1f83c411751fc5a3f90c26
kernel-headers-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: c271b7f0c303462d5042b96d108ca818a0ece30697401c20e178f0ed5c78fb87
kernel-modules-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: 2b61387a74a9cb2adf84ec4a34fef86bd6beb9e4e4db20af41d115dbe8ae74d3
kernel-modules-extra-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: bd57e3229a7b809839a30bbbd553d995eed0a5bdacdcada1b0f39c9ac166a1ea
kernel-tools-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: 49a245539b7a60d1398edd2bad7aaff5f29cec20f90634dcbc19c3a5a50ceea8
kernel-tools-debuginfo-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: 652b5e825b563abe58d83e6d9df1c19cdfd09ca62a7eaf05b443d293303c065d
kernel-tools-libs-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: 91581b502f035d18961cfc4aff743092aeacf104090ac450b93353706cd7430a
perf-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: a3faf7588f961f86b50f90c839cca64394d96bbe524e9be852543af1252cd9f8
perf-debuginfo-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: 224598e0a364271573b92b1f5df720478bf330210a5aa13e75364f2d6880f1b8
python3-perf-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: d835638297be9cacf613ae0c835b8e0bb460df769e252937a7958b7f76788b08
python3-perf-debuginfo-4.18.0-372.139.1.el8_6.ppc64le.rpm SHA-256: e4f33090105b297042c59e8e2ff9bf26680bdc74a2029f866a4218ec41e69693

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.139.1.el8_6.src.rpm SHA-256: 72b994f79c0669da1071e9043020b07b7d552b8930c07c9e8e14f55105f977d2
x86_64
bpftool-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 0890000e5a9326b93e3d595544a2d79b77ec2e782a4d12c1b51f8a9d67e38942
bpftool-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 3028231b06dbe400283d0f3e2a6258ff90eaabee49bac304e4783adea949b7a6
kernel-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: e8cbfc545712f73fdcc1e326f148c1eadaee8f3bbb4b86d1c4c2bed094933e82
kernel-abi-stablelists-4.18.0-372.139.1.el8_6.noarch.rpm SHA-256: 765973f2074a286b81a6223c2b58af3f583b62e39814bf159cffc35e67ed8094
kernel-core-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 51bc89c2092f2025448e6c2bb356d2745e099b1695e1f915264dadd523d6bbd7
kernel-cross-headers-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 087122ff639544e95d8c237fa9db59f14337a2a8a98b39afc73783d787702109
kernel-debug-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 52cb7678a02f93a1bd6d72f46b246de6a46056822aebc432791a38d1c02a220d
kernel-debug-core-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 528b754e23ab8f59d6391e8ff449824784ee36cab9fd3fac9a0ed9e45a007183
kernel-debug-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: b925b5ca094e67bb5c9cf956b81f67e2592af7d1e5cef592fd1573e7691f4578
kernel-debug-devel-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 9159b2e64d92399db37b35e5a99709fa095fea17f8365a348ff62676de2ed326
kernel-debug-modules-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 882262a61d50c8bb596f1c238cfc8de9f5ed6b55c0b2c7a04b24ebb3c71d8a6b
kernel-debug-modules-extra-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 78c047616acf1d115617ba4c7ceac93fb5bb36179a839816a9fc8a4d3556f88c
kernel-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 000a8ab27170a726d7ca860998bd48f56248a2a6e3b1ef87aca07c94df35aa3b
kernel-debuginfo-common-x86_64-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: edf5e86b0e1ec72b6db24c572550919edbe09b1c3bce390a85c9c45d27841591
kernel-devel-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: ac3611b2a4f20f082a7416d994cf0c70cf47b887b961cd239bc62686cfc83f00
kernel-doc-4.18.0-372.139.1.el8_6.noarch.rpm SHA-256: a944505bbe3535b8f0954fc6ae32a1c76d4b131a7d1f83c411751fc5a3f90c26
kernel-headers-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 5cadf69b87a60ceeea1470c833b96ef7991284d055ef4b68e28d56c9fbe15946
kernel-modules-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: e6c922313473359da7c1cf37007804d7089fe2d627d781f2d369ba8bbe95b42d
kernel-modules-extra-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: b9853a2874864afc2981244458e68940598059d14d01209ce9e8b208abf5604a
kernel-tools-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: d1dc181f25607283a7735aefdb64374e56cac961ea9dea0f4749bf9cd29eb2a3
kernel-tools-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 313c4dd67b5bb26ca6c7f6291c06fb5d136564011771e65393480fb024d97d51
kernel-tools-libs-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: e086fc43eb510104d6c11809cd91d8a99a9549a79706c169665cd5891eda8161
perf-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: b9338bac858caa0cf70307364389293f48834d700724f90ea3e0a39ef975995c
perf-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 8b0e5849bdd47d66d5cfffc2ed804a11d74d0edc4cb7e0ccbce7e507c0740df6
python3-perf-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 01476f7f4b82e4fad0a78aeedfef196c875ca2bd0e5e01ead60210b1da412860
python3-perf-debuginfo-4.18.0-372.139.1.el8_6.x86_64.rpm SHA-256: 6a3fea8a3158502c9f8285f6c1e8b05fba2349c2a00a2d9d285e8f9fe3dc0b03

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility