Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2489 - Security Advisory
Issued:
2025-03-10
Updated:
2025-03-10

RHSA-2025:2489 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: HID: core: zero-initialize the report buffer (CVE-2024-50302)
  • kernel: can: bcm: Fix UAF in bcm_proc_show() (CVE-2023-52922)
  • kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices (CVE-2024-53197)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2327169 - CVE-2024-50302 kernel: HID: core: zero-initialize the report buffer
  • BZ - 2329370 - CVE-2023-52922 kernel: can: bcm: Fix UAF in bcm_proc_show()
  • BZ - 2334412 - CVE-2024-53197 kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices

CVEs

  • CVE-2023-52922
  • CVE-2024-50302
  • CVE-2024-53197

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.141.1.el8_6.src.rpm SHA-256: fc33ac8b5c1aca455bae0d55d2eabdce89054c5705fb2e2d4f0f1a1e8cd90216
x86_64
bpftool-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 995444565037741a90bf41cbf5eeeadeb99f268a02edbc477fe89d101296dbfa
bpftool-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 65da42c0940f688557d6295c7586c00836d5ec508f7ad1b88fd981db03af0c01
kernel-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 3279c11041c900209bc866d2248d6c250bc063d4f0d0d73df6e64f1a41dd9734
kernel-abi-stablelists-4.18.0-372.141.1.el8_6.noarch.rpm SHA-256: 0dd3bc0cb9f277a32deeba142bc689305c949a95c5923749de1e2a1fdc5b4d3c
kernel-core-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 176c586aa7e68ec2207777fb877042baec1b241a1386e8c73d8769a932d76d7a
kernel-cross-headers-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 0b9cf63c3656c24fe16877037b7d5837558e84edabd5f73401207311ef64972a
kernel-debug-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: d6e4b8aa496f4eaab022ab24f0028a6a94e64134f65b13bad64e029494541599
kernel-debug-core-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 916dc223cab527b22d9e806c6a046ecd3f4664cffba80695e2327399369a960b
kernel-debug-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: dc9bc0a518d18aae1d5b904791ae339b1f341dbd4ad5cee9693ca3477e3fdb37
kernel-debug-devel-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 375b76b8180b20a0ee6457caf2529d234cd70a1eeb5cf46ed78b6531a99a3fda
kernel-debug-modules-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: deb01ed3de94abc3fd6129284e736aaf369468d214a84b585dc8f2a245668573
kernel-debug-modules-extra-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 20cc612903a175edecb2ebe8ded00bb75c02cf699bcbdcab8413e8aaf0534506
kernel-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 2068959a65866d1ef48943d4aed8327c42107d9916000c99500a0d683dec5636
kernel-debuginfo-common-x86_64-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 470de73fae606f7419f6aa4517e8fe7ba8db8a69186e9bbf75cdc185cf09ee07
kernel-devel-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 073ed79269bbfbfed5f5688165c8046fc0f1a0b26e72de3950b7080284ee3e16
kernel-doc-4.18.0-372.141.1.el8_6.noarch.rpm SHA-256: 5de89dfc6260b6edc852c257cbe4b87a6097c7916d8a12dd9999260b374d52c1
kernel-headers-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 20c3e16bde9ae0742a18462083587ce85d9eeb3aecfeadc063d7c01509cfc34b
kernel-modules-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: f462e776c9b6b15e4df9724885f51cffaf4c569178951895e6ad027a8da9d0b5
kernel-modules-extra-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 1b75a98dc3b4cf33ee0e0539805a004c65f3adbe4980214219088695679c0c03
kernel-tools-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: d913989412a8842af7cc3cc69bae7a5b91812171ef056e711d4d0ad60d62d46a
kernel-tools-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 65f8ee259679045a4cf06542e69e0cbcce2191a14c7efa223dd4e63f8676617f
kernel-tools-libs-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 397648ee4e931da8bc35d49b98c329f9565bf0d9a3bd667f4dbd4520e07c2ea5
perf-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 154985ca5edc61c70eb9741c48fd76fac983017a052a7fa627c9545c86446e82
perf-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 2a6201871a1f4066e532e96713a9cfaa6a8882f8e1d80c8221edf00922a9262b
python3-perf-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 9a894bf1d35c4836dc2a501023ae173473563106e8966371a9af0fa261779183
python3-perf-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 95a952e5bb4fedbba1abf67055c574a7f51c0a50b1aefa0a61cbb6eba54e6e56

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.141.1.el8_6.src.rpm SHA-256: fc33ac8b5c1aca455bae0d55d2eabdce89054c5705fb2e2d4f0f1a1e8cd90216
x86_64
bpftool-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 995444565037741a90bf41cbf5eeeadeb99f268a02edbc477fe89d101296dbfa
bpftool-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 65da42c0940f688557d6295c7586c00836d5ec508f7ad1b88fd981db03af0c01
kernel-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 3279c11041c900209bc866d2248d6c250bc063d4f0d0d73df6e64f1a41dd9734
kernel-abi-stablelists-4.18.0-372.141.1.el8_6.noarch.rpm SHA-256: 0dd3bc0cb9f277a32deeba142bc689305c949a95c5923749de1e2a1fdc5b4d3c
kernel-core-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 176c586aa7e68ec2207777fb877042baec1b241a1386e8c73d8769a932d76d7a
kernel-cross-headers-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 0b9cf63c3656c24fe16877037b7d5837558e84edabd5f73401207311ef64972a
kernel-debug-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: d6e4b8aa496f4eaab022ab24f0028a6a94e64134f65b13bad64e029494541599
kernel-debug-core-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 916dc223cab527b22d9e806c6a046ecd3f4664cffba80695e2327399369a960b
kernel-debug-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: dc9bc0a518d18aae1d5b904791ae339b1f341dbd4ad5cee9693ca3477e3fdb37
kernel-debug-devel-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 375b76b8180b20a0ee6457caf2529d234cd70a1eeb5cf46ed78b6531a99a3fda
kernel-debug-modules-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: deb01ed3de94abc3fd6129284e736aaf369468d214a84b585dc8f2a245668573
kernel-debug-modules-extra-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 20cc612903a175edecb2ebe8ded00bb75c02cf699bcbdcab8413e8aaf0534506
kernel-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 2068959a65866d1ef48943d4aed8327c42107d9916000c99500a0d683dec5636
kernel-debuginfo-common-x86_64-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 470de73fae606f7419f6aa4517e8fe7ba8db8a69186e9bbf75cdc185cf09ee07
kernel-devel-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 073ed79269bbfbfed5f5688165c8046fc0f1a0b26e72de3950b7080284ee3e16
kernel-doc-4.18.0-372.141.1.el8_6.noarch.rpm SHA-256: 5de89dfc6260b6edc852c257cbe4b87a6097c7916d8a12dd9999260b374d52c1
kernel-headers-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 20c3e16bde9ae0742a18462083587ce85d9eeb3aecfeadc063d7c01509cfc34b
kernel-modules-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: f462e776c9b6b15e4df9724885f51cffaf4c569178951895e6ad027a8da9d0b5
kernel-modules-extra-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 1b75a98dc3b4cf33ee0e0539805a004c65f3adbe4980214219088695679c0c03
kernel-tools-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: d913989412a8842af7cc3cc69bae7a5b91812171ef056e711d4d0ad60d62d46a
kernel-tools-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 65f8ee259679045a4cf06542e69e0cbcce2191a14c7efa223dd4e63f8676617f
kernel-tools-libs-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 397648ee4e931da8bc35d49b98c329f9565bf0d9a3bd667f4dbd4520e07c2ea5
perf-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 154985ca5edc61c70eb9741c48fd76fac983017a052a7fa627c9545c86446e82
perf-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 2a6201871a1f4066e532e96713a9cfaa6a8882f8e1d80c8221edf00922a9262b
python3-perf-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 9a894bf1d35c4836dc2a501023ae173473563106e8966371a9af0fa261779183
python3-perf-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 95a952e5bb4fedbba1abf67055c574a7f51c0a50b1aefa0a61cbb6eba54e6e56

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.141.1.el8_6.src.rpm SHA-256: fc33ac8b5c1aca455bae0d55d2eabdce89054c5705fb2e2d4f0f1a1e8cd90216
x86_64
bpftool-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 995444565037741a90bf41cbf5eeeadeb99f268a02edbc477fe89d101296dbfa
bpftool-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 65da42c0940f688557d6295c7586c00836d5ec508f7ad1b88fd981db03af0c01
kernel-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 3279c11041c900209bc866d2248d6c250bc063d4f0d0d73df6e64f1a41dd9734
kernel-abi-stablelists-4.18.0-372.141.1.el8_6.noarch.rpm SHA-256: 0dd3bc0cb9f277a32deeba142bc689305c949a95c5923749de1e2a1fdc5b4d3c
kernel-core-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 176c586aa7e68ec2207777fb877042baec1b241a1386e8c73d8769a932d76d7a
kernel-cross-headers-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 0b9cf63c3656c24fe16877037b7d5837558e84edabd5f73401207311ef64972a
kernel-debug-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: d6e4b8aa496f4eaab022ab24f0028a6a94e64134f65b13bad64e029494541599
kernel-debug-core-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 916dc223cab527b22d9e806c6a046ecd3f4664cffba80695e2327399369a960b
kernel-debug-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: dc9bc0a518d18aae1d5b904791ae339b1f341dbd4ad5cee9693ca3477e3fdb37
kernel-debug-devel-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 375b76b8180b20a0ee6457caf2529d234cd70a1eeb5cf46ed78b6531a99a3fda
kernel-debug-modules-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: deb01ed3de94abc3fd6129284e736aaf369468d214a84b585dc8f2a245668573
kernel-debug-modules-extra-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 20cc612903a175edecb2ebe8ded00bb75c02cf699bcbdcab8413e8aaf0534506
kernel-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 2068959a65866d1ef48943d4aed8327c42107d9916000c99500a0d683dec5636
kernel-debuginfo-common-x86_64-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 470de73fae606f7419f6aa4517e8fe7ba8db8a69186e9bbf75cdc185cf09ee07
kernel-devel-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 073ed79269bbfbfed5f5688165c8046fc0f1a0b26e72de3950b7080284ee3e16
kernel-doc-4.18.0-372.141.1.el8_6.noarch.rpm SHA-256: 5de89dfc6260b6edc852c257cbe4b87a6097c7916d8a12dd9999260b374d52c1
kernel-headers-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 20c3e16bde9ae0742a18462083587ce85d9eeb3aecfeadc063d7c01509cfc34b
kernel-modules-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: f462e776c9b6b15e4df9724885f51cffaf4c569178951895e6ad027a8da9d0b5
kernel-modules-extra-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 1b75a98dc3b4cf33ee0e0539805a004c65f3adbe4980214219088695679c0c03
kernel-tools-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: d913989412a8842af7cc3cc69bae7a5b91812171ef056e711d4d0ad60d62d46a
kernel-tools-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 65f8ee259679045a4cf06542e69e0cbcce2191a14c7efa223dd4e63f8676617f
kernel-tools-libs-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 397648ee4e931da8bc35d49b98c329f9565bf0d9a3bd667f4dbd4520e07c2ea5
perf-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 154985ca5edc61c70eb9741c48fd76fac983017a052a7fa627c9545c86446e82
perf-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 2a6201871a1f4066e532e96713a9cfaa6a8882f8e1d80c8221edf00922a9262b
python3-perf-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 9a894bf1d35c4836dc2a501023ae173473563106e8966371a9af0fa261779183
python3-perf-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 95a952e5bb4fedbba1abf67055c574a7f51c0a50b1aefa0a61cbb6eba54e6e56

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.141.1.el8_6.src.rpm SHA-256: fc33ac8b5c1aca455bae0d55d2eabdce89054c5705fb2e2d4f0f1a1e8cd90216
ppc64le
bpftool-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: d2bbf956b4774e6f7fc6e41b1737885a551f065a70ebe352cdacd15f658fa789
bpftool-debuginfo-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: 0973bf3cbe6f73f29d31d4f8cddfbfe923e438ebfeea033a6ac76fb60bf1d753
kernel-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: 78e3e9597531d7f40e501bf6c6c4d045b2cb660c82a5bb11404ea5a563156ca6
kernel-abi-stablelists-4.18.0-372.141.1.el8_6.noarch.rpm SHA-256: 0dd3bc0cb9f277a32deeba142bc689305c949a95c5923749de1e2a1fdc5b4d3c
kernel-core-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: bc827d85d5d3639b5c7c5c5dfa22b0c065f3091db310e2a0bdaea7892d0df85f
kernel-cross-headers-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: 476311cd1a52a57d9c68d78a01bad928c33f225fa71e00bb3f9c1588f4cc4aa6
kernel-debug-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: 6bb4b4fb63dd9499f385962cf00d37c1987a3964a5ea62c7959849f711400bbb
kernel-debug-core-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: 60d7c74b152b0ae19de253ce0075b1fb4145e6e27ffc9e822792902554a4775b
kernel-debug-debuginfo-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: 220362eb53ddd591fe1252cfbdaf1c156c04fbb0cd3ad439a5f5b39efdc507fe
kernel-debug-devel-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: f2bbd9b62c2ec7bffb43fb02796fb457a7091ca123cbca4f74addcd993385fc3
kernel-debug-modules-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: f28e88d1a81ad62ec427e5a95f59fbd209d2cc36fa69ed9f7ff6a87de8f00b53
kernel-debug-modules-extra-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: c045165586ca17d2b3f7a9ce7677a86ff719887271b46d61d9e79f206ffd6096
kernel-debuginfo-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: d5b316ef74eb2bef383a464b5a3e2fef34821018550f240250f14f26987630dd
kernel-debuginfo-common-ppc64le-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: 1a7c85162a58771cd70f0e3375ac92c4f6a52f4019552906d81b214994def235
kernel-devel-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: cdeb55d5056a0ed327ab3cf47f0d5bf9091b020c2bcce1b172146e4c551dfcd7
kernel-doc-4.18.0-372.141.1.el8_6.noarch.rpm SHA-256: 5de89dfc6260b6edc852c257cbe4b87a6097c7916d8a12dd9999260b374d52c1
kernel-headers-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: 1d92cec5015996f29deb1f506637e570d7e714c3240b4378ea69b0c178531a3c
kernel-modules-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: c3831256c7f448d18b237fcccd6070a665e6675e7a6613f1eef1c544feb5347e
kernel-modules-extra-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: 979fa4cab0374fffc21d7cf06cd58260beeb1f53f2998f60a9c8eb56a334c3e2
kernel-tools-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: db569f6e6d69813507d0b0b182a0b9e3132eba62272d1a7f0bb8dbbe3b93e279
kernel-tools-debuginfo-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: b8d87d615748f119b403313b2605742fd60f142fe448f6d46d4d277ca71c06d6
kernel-tools-libs-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: dc3aa9d9598ffd6b8af76d81cf3ca1bae15bd6f87d6a134607e91433d7b587d6
perf-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: 4c6ccb2bbb0c446404cb51e25afc599d56ad0c0e4aa8ae1f543830cab6e712d9
perf-debuginfo-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: fb6c634145458170020b4f4a02aeca8e199d7aa6d7397e1f37edde646f11a91b
python3-perf-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: 4779cb56334e09d00064cf500ce34cd419abac6b3da23a458531da4bff640365
python3-perf-debuginfo-4.18.0-372.141.1.el8_6.ppc64le.rpm SHA-256: 41be72c80a8ea5bd0d2f5ce864fbd4caf5dfe27b16595790ad08455cb47c652e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.141.1.el8_6.src.rpm SHA-256: fc33ac8b5c1aca455bae0d55d2eabdce89054c5705fb2e2d4f0f1a1e8cd90216
x86_64
bpftool-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 995444565037741a90bf41cbf5eeeadeb99f268a02edbc477fe89d101296dbfa
bpftool-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 65da42c0940f688557d6295c7586c00836d5ec508f7ad1b88fd981db03af0c01
kernel-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 3279c11041c900209bc866d2248d6c250bc063d4f0d0d73df6e64f1a41dd9734
kernel-abi-stablelists-4.18.0-372.141.1.el8_6.noarch.rpm SHA-256: 0dd3bc0cb9f277a32deeba142bc689305c949a95c5923749de1e2a1fdc5b4d3c
kernel-core-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 176c586aa7e68ec2207777fb877042baec1b241a1386e8c73d8769a932d76d7a
kernel-cross-headers-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 0b9cf63c3656c24fe16877037b7d5837558e84edabd5f73401207311ef64972a
kernel-debug-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: d6e4b8aa496f4eaab022ab24f0028a6a94e64134f65b13bad64e029494541599
kernel-debug-core-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 916dc223cab527b22d9e806c6a046ecd3f4664cffba80695e2327399369a960b
kernel-debug-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: dc9bc0a518d18aae1d5b904791ae339b1f341dbd4ad5cee9693ca3477e3fdb37
kernel-debug-devel-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 375b76b8180b20a0ee6457caf2529d234cd70a1eeb5cf46ed78b6531a99a3fda
kernel-debug-modules-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: deb01ed3de94abc3fd6129284e736aaf369468d214a84b585dc8f2a245668573
kernel-debug-modules-extra-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 20cc612903a175edecb2ebe8ded00bb75c02cf699bcbdcab8413e8aaf0534506
kernel-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 2068959a65866d1ef48943d4aed8327c42107d9916000c99500a0d683dec5636
kernel-debuginfo-common-x86_64-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 470de73fae606f7419f6aa4517e8fe7ba8db8a69186e9bbf75cdc185cf09ee07
kernel-devel-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 073ed79269bbfbfed5f5688165c8046fc0f1a0b26e72de3950b7080284ee3e16
kernel-doc-4.18.0-372.141.1.el8_6.noarch.rpm SHA-256: 5de89dfc6260b6edc852c257cbe4b87a6097c7916d8a12dd9999260b374d52c1
kernel-headers-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 20c3e16bde9ae0742a18462083587ce85d9eeb3aecfeadc063d7c01509cfc34b
kernel-modules-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: f462e776c9b6b15e4df9724885f51cffaf4c569178951895e6ad027a8da9d0b5
kernel-modules-extra-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 1b75a98dc3b4cf33ee0e0539805a004c65f3adbe4980214219088695679c0c03
kernel-tools-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: d913989412a8842af7cc3cc69bae7a5b91812171ef056e711d4d0ad60d62d46a
kernel-tools-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 65f8ee259679045a4cf06542e69e0cbcce2191a14c7efa223dd4e63f8676617f
kernel-tools-libs-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 397648ee4e931da8bc35d49b98c329f9565bf0d9a3bd667f4dbd4520e07c2ea5
perf-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 154985ca5edc61c70eb9741c48fd76fac983017a052a7fa627c9545c86446e82
perf-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 2a6201871a1f4066e532e96713a9cfaa6a8882f8e1d80c8221edf00922a9262b
python3-perf-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 9a894bf1d35c4836dc2a501023ae173473563106e8966371a9af0fa261779183
python3-perf-debuginfo-4.18.0-372.141.1.el8_6.x86_64.rpm SHA-256: 95a952e5bb4fedbba1abf67055c574a7f51c0a50b1aefa0a61cbb6eba54e6e56

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility