- Issued:
- 2025-03-26
- Updated:
- 2025-03-26
RHSA-2025:3213 - Security Advisory
Synopsis
Important: kernel security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (CVE-2025-21785)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2348630 - CVE-2025-21785 kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6
| SRPM | |
|---|---|
| kernel-4.18.0-372.142.1.el8_6.src.rpm | SHA-256: 08fab4cf2be9765a2ffbf8a2030b91e01b0594ed098f856a7589f86f22cd2aad |
| x86_64 | |
| bpftool-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: f4bea14b24c20d0bb78e57f0ea39509798433a57fdfd999d788cb612cc4b7224 |
| bpftool-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: ecd8da543ba77e951b85efb990924a50dfae10276a559003cad2d2cd9bcd4827 |
| kernel-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 9b436681a06a7579ab1f50dcdbfe397990d4179cc8554e714b70a0ab1728e9a0 |
| kernel-abi-stablelists-4.18.0-372.142.1.el8_6.noarch.rpm | SHA-256: c3c82e872c16dc5d8bb946459ec539bc67d4a4ecc1fde8fbea2f1655f7c7b310 |
| kernel-core-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: ce205f5f798215e78461b0bea42d31eb936cbda89337e3ed73df194bca6eb377 |
| kernel-cross-headers-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 04912db2e19125f49b4254f00e63ea37755053365213dfd986756f042c460aaf |
| kernel-debug-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: f95164b23039975726e69ac7996596a0a53e1f7b47c44a59753097fcfe6628d5 |
| kernel-debug-core-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 9a0f76cb4fb8b8e85eba7f710cbf2011c05b71dfb0e9fcbe7fb55ad817d53929 |
| kernel-debug-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: d439316a96b41b5d0ce0d08fd878ea55396a55c3af4524898aeb9b7db0b91264 |
| kernel-debug-devel-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 9beb07fe1a570a72ba73c77c74226c50b6cb069a488f8f57fa63769489fff6a3 |
| kernel-debug-modules-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 99f8ba4ba4a9ba1f72689abb9a9e3c57306bba5aedba4e589291dc7fee6a9852 |
| kernel-debug-modules-extra-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: d96d421ca8f7bf11e80e2a91aeb56f4249631d1ad6d201fc1c2d29fd37927f0f |
| kernel-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: f507f6abbd4a476728b05a67ef7c9c3fa85234e59b3067149c4047154654a07b |
| kernel-debuginfo-common-x86_64-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 26d6074bafcfe8db73618653ae4183aae8fb6f4d35494ab353c11d6dcb7fb3ec |
| kernel-devel-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 56e2079102274a406fec2b1799b0b24d77437344720b70668814302fbf1ecb26 |
| kernel-doc-4.18.0-372.142.1.el8_6.noarch.rpm | SHA-256: 83792406d2abed8bb8f867cf38ebef84a92ef527cb28659dc2bde17c348342d2 |
| kernel-headers-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: c85bf9c36cb80a82f7cfdc639dd61a4ab57e82c1b6867f5747341e102facac69 |
| kernel-modules-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 3a069e131b856f7a6b622ff29689a189b4e132fe706f54786ba60bc3a29a9b8c |
| kernel-modules-extra-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 7d5c30a48aeba91655b5bee06eaa3a8e1d990e7901cfc463accd3640f7f61132 |
| kernel-tools-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: d92051bca1aabed63489f818d84b41e65720559d8656e46b9bd836aad4f77ead |
| kernel-tools-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 1c710a005630891c8514569ac53ce5e1c058da99db93c36c89de2816c23d55c7 |
| kernel-tools-libs-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 0b10b79ee4e49f6817be524c24a697e6525da3c0ddd98c09bf0b03dc85a52985 |
| perf-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 334998235fd66eb0d731bff8b65037a4a839783953006ecc1a5e1f6641730d6d |
| perf-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: e7cff5ae185a61f62a7eaa2800a95ac6ff7a809a1e9b02036312849d81c695a3 |
| python3-perf-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: c927c6c897021f3700ca6e9d0c93405c14c9ad5edfc960e18d771de79d47e88d |
| python3-perf-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 249202c3601bbdd89847f211ab4da993124e4e205025edc4eb9c0af17f4c1075 |
Red Hat Enterprise Linux Server - AUS 8.6
| SRPM | |
|---|---|
| kernel-4.18.0-372.142.1.el8_6.src.rpm | SHA-256: 08fab4cf2be9765a2ffbf8a2030b91e01b0594ed098f856a7589f86f22cd2aad |
| x86_64 | |
| bpftool-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: f4bea14b24c20d0bb78e57f0ea39509798433a57fdfd999d788cb612cc4b7224 |
| bpftool-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: ecd8da543ba77e951b85efb990924a50dfae10276a559003cad2d2cd9bcd4827 |
| kernel-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 9b436681a06a7579ab1f50dcdbfe397990d4179cc8554e714b70a0ab1728e9a0 |
| kernel-abi-stablelists-4.18.0-372.142.1.el8_6.noarch.rpm | SHA-256: c3c82e872c16dc5d8bb946459ec539bc67d4a4ecc1fde8fbea2f1655f7c7b310 |
| kernel-core-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: ce205f5f798215e78461b0bea42d31eb936cbda89337e3ed73df194bca6eb377 |
| kernel-cross-headers-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 04912db2e19125f49b4254f00e63ea37755053365213dfd986756f042c460aaf |
| kernel-debug-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: f95164b23039975726e69ac7996596a0a53e1f7b47c44a59753097fcfe6628d5 |
| kernel-debug-core-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 9a0f76cb4fb8b8e85eba7f710cbf2011c05b71dfb0e9fcbe7fb55ad817d53929 |
| kernel-debug-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: d439316a96b41b5d0ce0d08fd878ea55396a55c3af4524898aeb9b7db0b91264 |
| kernel-debug-devel-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 9beb07fe1a570a72ba73c77c74226c50b6cb069a488f8f57fa63769489fff6a3 |
| kernel-debug-modules-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 99f8ba4ba4a9ba1f72689abb9a9e3c57306bba5aedba4e589291dc7fee6a9852 |
| kernel-debug-modules-extra-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: d96d421ca8f7bf11e80e2a91aeb56f4249631d1ad6d201fc1c2d29fd37927f0f |
| kernel-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: f507f6abbd4a476728b05a67ef7c9c3fa85234e59b3067149c4047154654a07b |
| kernel-debuginfo-common-x86_64-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 26d6074bafcfe8db73618653ae4183aae8fb6f4d35494ab353c11d6dcb7fb3ec |
| kernel-devel-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 56e2079102274a406fec2b1799b0b24d77437344720b70668814302fbf1ecb26 |
| kernel-doc-4.18.0-372.142.1.el8_6.noarch.rpm | SHA-256: 83792406d2abed8bb8f867cf38ebef84a92ef527cb28659dc2bde17c348342d2 |
| kernel-headers-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: c85bf9c36cb80a82f7cfdc639dd61a4ab57e82c1b6867f5747341e102facac69 |
| kernel-modules-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 3a069e131b856f7a6b622ff29689a189b4e132fe706f54786ba60bc3a29a9b8c |
| kernel-modules-extra-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 7d5c30a48aeba91655b5bee06eaa3a8e1d990e7901cfc463accd3640f7f61132 |
| kernel-tools-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: d92051bca1aabed63489f818d84b41e65720559d8656e46b9bd836aad4f77ead |
| kernel-tools-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 1c710a005630891c8514569ac53ce5e1c058da99db93c36c89de2816c23d55c7 |
| kernel-tools-libs-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 0b10b79ee4e49f6817be524c24a697e6525da3c0ddd98c09bf0b03dc85a52985 |
| perf-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 334998235fd66eb0d731bff8b65037a4a839783953006ecc1a5e1f6641730d6d |
| perf-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: e7cff5ae185a61f62a7eaa2800a95ac6ff7a809a1e9b02036312849d81c695a3 |
| python3-perf-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: c927c6c897021f3700ca6e9d0c93405c14c9ad5edfc960e18d771de79d47e88d |
| python3-perf-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 249202c3601bbdd89847f211ab4da993124e4e205025edc4eb9c0af17f4c1075 |
Red Hat Enterprise Linux Server - TUS 8.6
| SRPM | |
|---|---|
| kernel-4.18.0-372.142.1.el8_6.src.rpm | SHA-256: 08fab4cf2be9765a2ffbf8a2030b91e01b0594ed098f856a7589f86f22cd2aad |
| x86_64 | |
| bpftool-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: f4bea14b24c20d0bb78e57f0ea39509798433a57fdfd999d788cb612cc4b7224 |
| bpftool-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: ecd8da543ba77e951b85efb990924a50dfae10276a559003cad2d2cd9bcd4827 |
| kernel-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 9b436681a06a7579ab1f50dcdbfe397990d4179cc8554e714b70a0ab1728e9a0 |
| kernel-abi-stablelists-4.18.0-372.142.1.el8_6.noarch.rpm | SHA-256: c3c82e872c16dc5d8bb946459ec539bc67d4a4ecc1fde8fbea2f1655f7c7b310 |
| kernel-core-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: ce205f5f798215e78461b0bea42d31eb936cbda89337e3ed73df194bca6eb377 |
| kernel-cross-headers-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 04912db2e19125f49b4254f00e63ea37755053365213dfd986756f042c460aaf |
| kernel-debug-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: f95164b23039975726e69ac7996596a0a53e1f7b47c44a59753097fcfe6628d5 |
| kernel-debug-core-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 9a0f76cb4fb8b8e85eba7f710cbf2011c05b71dfb0e9fcbe7fb55ad817d53929 |
| kernel-debug-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: d439316a96b41b5d0ce0d08fd878ea55396a55c3af4524898aeb9b7db0b91264 |
| kernel-debug-devel-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 9beb07fe1a570a72ba73c77c74226c50b6cb069a488f8f57fa63769489fff6a3 |
| kernel-debug-modules-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 99f8ba4ba4a9ba1f72689abb9a9e3c57306bba5aedba4e589291dc7fee6a9852 |
| kernel-debug-modules-extra-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: d96d421ca8f7bf11e80e2a91aeb56f4249631d1ad6d201fc1c2d29fd37927f0f |
| kernel-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: f507f6abbd4a476728b05a67ef7c9c3fa85234e59b3067149c4047154654a07b |
| kernel-debuginfo-common-x86_64-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 26d6074bafcfe8db73618653ae4183aae8fb6f4d35494ab353c11d6dcb7fb3ec |
| kernel-devel-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 56e2079102274a406fec2b1799b0b24d77437344720b70668814302fbf1ecb26 |
| kernel-doc-4.18.0-372.142.1.el8_6.noarch.rpm | SHA-256: 83792406d2abed8bb8f867cf38ebef84a92ef527cb28659dc2bde17c348342d2 |
| kernel-headers-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: c85bf9c36cb80a82f7cfdc639dd61a4ab57e82c1b6867f5747341e102facac69 |
| kernel-modules-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 3a069e131b856f7a6b622ff29689a189b4e132fe706f54786ba60bc3a29a9b8c |
| kernel-modules-extra-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 7d5c30a48aeba91655b5bee06eaa3a8e1d990e7901cfc463accd3640f7f61132 |
| kernel-tools-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: d92051bca1aabed63489f818d84b41e65720559d8656e46b9bd836aad4f77ead |
| kernel-tools-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 1c710a005630891c8514569ac53ce5e1c058da99db93c36c89de2816c23d55c7 |
| kernel-tools-libs-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 0b10b79ee4e49f6817be524c24a697e6525da3c0ddd98c09bf0b03dc85a52985 |
| perf-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 334998235fd66eb0d731bff8b65037a4a839783953006ecc1a5e1f6641730d6d |
| perf-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: e7cff5ae185a61f62a7eaa2800a95ac6ff7a809a1e9b02036312849d81c695a3 |
| python3-perf-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: c927c6c897021f3700ca6e9d0c93405c14c9ad5edfc960e18d771de79d47e88d |
| python3-perf-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 249202c3601bbdd89847f211ab4da993124e4e205025edc4eb9c0af17f4c1075 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
| SRPM | |
|---|---|
| kernel-4.18.0-372.142.1.el8_6.src.rpm | SHA-256: 08fab4cf2be9765a2ffbf8a2030b91e01b0594ed098f856a7589f86f22cd2aad |
| ppc64le | |
| bpftool-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 8f2b2c196f759b0d663d492172c85f98738e6cf26676d985a6ec38209785220e |
| bpftool-debuginfo-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: f80293fa4a5084f5dd94d236bdeefb1c6bbb507f4ff83bd685f09b316532dc75 |
| kernel-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: ccfa8353cadb483d4070799c3a1f3d1aec60f2bf2f2370f31a82745212c96bf1 |
| kernel-abi-stablelists-4.18.0-372.142.1.el8_6.noarch.rpm | SHA-256: c3c82e872c16dc5d8bb946459ec539bc67d4a4ecc1fde8fbea2f1655f7c7b310 |
| kernel-core-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 6cd733576a1eeef753ba79a4604b977a62427879f36dee82f552aa87f522b08c |
| kernel-cross-headers-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 9cb31ec6b493d9577e60749294bb18c8ffd691bc521c208a62a105efe4f624d8 |
| kernel-debug-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 37d4660e088155a24081db4494ff4f508e4a7da32b5653c79fe74924ceda674e |
| kernel-debug-core-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: a4706b1531945ee3056eb321c755e7adffbb3c5fee3249adf1407516367548d4 |
| kernel-debug-debuginfo-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: bdfb5c161de091bfa61e370aae3da387740a22329e27b1ac08c1e561a4b32ca1 |
| kernel-debug-devel-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 6a409f61f8061b72cdd32fa064c4d1baafa0574a5581550c2611f4e11b1107ad |
| kernel-debug-modules-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: ee9bd84899d94e654c152e63f0fff6bcf266c0adb7200fd656db3e371bdbc3f4 |
| kernel-debug-modules-extra-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 50abb80af30da95fc0d422718e6096e389ebf6a1614d17b777ceb6eb0385fd4f |
| kernel-debuginfo-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 703ab87a7eb3b2d3d955d734e211b4ecb13274b3a6c53f44a4ff2276ca44f399 |
| kernel-debuginfo-common-ppc64le-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: e5d88bffc50495381001ce64cf4e5f8825bcb7e6f2ee9b0d3fe82f10c1d541ec |
| kernel-devel-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 2736a152c224dbf3a8548679241e8c8bd712386b764dbb5b01b9d2437f13d993 |
| kernel-doc-4.18.0-372.142.1.el8_6.noarch.rpm | SHA-256: 83792406d2abed8bb8f867cf38ebef84a92ef527cb28659dc2bde17c348342d2 |
| kernel-headers-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 87b68ea5ad024e90853f95202fbfc81b5468dd644c4e0b8e366712bc096937c7 |
| kernel-modules-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: bdc05a475ae4b8244fd7c47912bc6301130eb35401ed3d9150d7b89e2c8543d0 |
| kernel-modules-extra-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 08dd7abe608700ff6a48f0b0c98dfd7419d459dfebce7b50538e835f97569f93 |
| kernel-tools-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: d5497db58afc12f790c8880344bcb800c846f35d344a3f68c280dc09d5171455 |
| kernel-tools-debuginfo-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: e32820b286fb81f7a298d03823fe69abc193b65cc3254419c91ac928afd53d7c |
| kernel-tools-libs-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 73280998ea794988befec7d5446f297718fcc21af2df1f944d6f9bd2205b461f |
| perf-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 42dd556027481c88e24c8cb5e438715c3145898ea61a87ea9348131c149cc781 |
| perf-debuginfo-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 642d04077c170a88aff0a597440b9df25672626871351046a976593f4943445c |
| python3-perf-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: c5c3ec1cb2a961b18962fae907924ccef695ddeb77575aa84eb1aa1ddf29ec8f |
| python3-perf-debuginfo-4.18.0-372.142.1.el8_6.ppc64le.rpm | SHA-256: 6ad16e1ba447edbcdcba1d70e989d34cbab7592edacdd74a3f697b3f46f329c9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
| SRPM | |
|---|---|
| kernel-4.18.0-372.142.1.el8_6.src.rpm | SHA-256: 08fab4cf2be9765a2ffbf8a2030b91e01b0594ed098f856a7589f86f22cd2aad |
| x86_64 | |
| bpftool-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: f4bea14b24c20d0bb78e57f0ea39509798433a57fdfd999d788cb612cc4b7224 |
| bpftool-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: ecd8da543ba77e951b85efb990924a50dfae10276a559003cad2d2cd9bcd4827 |
| kernel-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 9b436681a06a7579ab1f50dcdbfe397990d4179cc8554e714b70a0ab1728e9a0 |
| kernel-abi-stablelists-4.18.0-372.142.1.el8_6.noarch.rpm | SHA-256: c3c82e872c16dc5d8bb946459ec539bc67d4a4ecc1fde8fbea2f1655f7c7b310 |
| kernel-core-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: ce205f5f798215e78461b0bea42d31eb936cbda89337e3ed73df194bca6eb377 |
| kernel-cross-headers-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 04912db2e19125f49b4254f00e63ea37755053365213dfd986756f042c460aaf |
| kernel-debug-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: f95164b23039975726e69ac7996596a0a53e1f7b47c44a59753097fcfe6628d5 |
| kernel-debug-core-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 9a0f76cb4fb8b8e85eba7f710cbf2011c05b71dfb0e9fcbe7fb55ad817d53929 |
| kernel-debug-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: d439316a96b41b5d0ce0d08fd878ea55396a55c3af4524898aeb9b7db0b91264 |
| kernel-debug-devel-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 9beb07fe1a570a72ba73c77c74226c50b6cb069a488f8f57fa63769489fff6a3 |
| kernel-debug-modules-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 99f8ba4ba4a9ba1f72689abb9a9e3c57306bba5aedba4e589291dc7fee6a9852 |
| kernel-debug-modules-extra-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: d96d421ca8f7bf11e80e2a91aeb56f4249631d1ad6d201fc1c2d29fd37927f0f |
| kernel-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: f507f6abbd4a476728b05a67ef7c9c3fa85234e59b3067149c4047154654a07b |
| kernel-debuginfo-common-x86_64-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 26d6074bafcfe8db73618653ae4183aae8fb6f4d35494ab353c11d6dcb7fb3ec |
| kernel-devel-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 56e2079102274a406fec2b1799b0b24d77437344720b70668814302fbf1ecb26 |
| kernel-doc-4.18.0-372.142.1.el8_6.noarch.rpm | SHA-256: 83792406d2abed8bb8f867cf38ebef84a92ef527cb28659dc2bde17c348342d2 |
| kernel-headers-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: c85bf9c36cb80a82f7cfdc639dd61a4ab57e82c1b6867f5747341e102facac69 |
| kernel-modules-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 3a069e131b856f7a6b622ff29689a189b4e132fe706f54786ba60bc3a29a9b8c |
| kernel-modules-extra-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 7d5c30a48aeba91655b5bee06eaa3a8e1d990e7901cfc463accd3640f7f61132 |
| kernel-tools-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: d92051bca1aabed63489f818d84b41e65720559d8656e46b9bd836aad4f77ead |
| kernel-tools-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 1c710a005630891c8514569ac53ce5e1c058da99db93c36c89de2816c23d55c7 |
| kernel-tools-libs-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 0b10b79ee4e49f6817be524c24a697e6525da3c0ddd98c09bf0b03dc85a52985 |
| perf-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 334998235fd66eb0d731bff8b65037a4a839783953006ecc1a5e1f6641730d6d |
| perf-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: e7cff5ae185a61f62a7eaa2800a95ac6ff7a809a1e9b02036312849d81c695a3 |
| python3-perf-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: c927c6c897021f3700ca6e9d0c93405c14c9ad5edfc960e18d771de79d47e88d |
| python3-perf-debuginfo-4.18.0-372.142.1.el8_6.x86_64.rpm | SHA-256: 249202c3601bbdd89847f211ab4da993124e4e205025edc4eb9c0af17f4c1075 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.