Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7652 - Security Advisory
Issued:
2025-05-15
Updated:
2025-05-15

RHSA-2025:7652 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141)
  • kernel: vsock: Keep the binding until socket destruction (CVE-2025-21756)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2330763 - CVE-2024-53141 kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt
  • BZ - 2348609 - CVE-2025-21756 kernel: vsock: Keep the binding until socket destruction

CVEs

  • CVE-2024-53141
  • CVE-2025-21756

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.145.1.el8_6.src.rpm SHA-256: 7f568090cf98e5985c3b2384ced30493a9e1cc1a24a47ee9091707779dd72ca7
x86_64
bpftool-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 9e66d10c2d435b953c286d662937cc0c06395eb03e93ac69e980859a9b1173e2
bpftool-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 04644c2859fbb95039b2edb66c766540bda9b29eef1246166d5c7d42c7e42fb5
kernel-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: eb018e438f141810084066329ac78f1f162c1309a25327fcc5292e3434ad420c
kernel-abi-stablelists-4.18.0-372.145.1.el8_6.noarch.rpm SHA-256: c7248167c94969f7e282def8d986715e7d2403a8418b3766d587b3933a638d46
kernel-core-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 737f2eecb190eaa73e2bbec1e253415a40f7ca5adeb2f8762898c653e9aae70e
kernel-cross-headers-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 56236c5e82fa8c0bbe44aa6f67f2d8385908e0f6756c821bee4ceb74ced6619e
kernel-debug-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: b1852394e6fb1e4fc7e32657e4a3d0274da0443821a4650845a8d44e7b4820f0
kernel-debug-core-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 227e61046af11b7dd78fd6e7049c36ca85fd9b2ca003087ed28abab566bfb078
kernel-debug-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: c9a4f1ff9b2441152263164fe855831c09d9dcd618298dae27ccddb92a390eb6
kernel-debug-devel-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 0744b083bc481304ca0885d813ce47a23937673ea2b208c5ab0c56c6e17c6b07
kernel-debug-modules-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 76f6e211bb0b61fc30f4753acbc007d7eca0ad96a5e3958c0d75ba7e482651b1
kernel-debug-modules-extra-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 646a57ac85ef2696ae86eb454d8c438006064a239f5c9864b38659a48ab2c915
kernel-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 4cfd2dcf030542790c0eae6782f3fd1eefc0bdc6940cf56dcddc3b8733e02dfe
kernel-debuginfo-common-x86_64-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 9cf4425824fae3177e69d5174f7ea122b3f1f7cfbc77b6258be549e0b9abd3b8
kernel-devel-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 7dbb5d450f72ad8eb0e2dea8ac5bbb94d94389700bf449796eed56faa153332f
kernel-doc-4.18.0-372.145.1.el8_6.noarch.rpm SHA-256: 53ef58c4c5e53a4d3b1c04ac5c3f52f0decbd67fd6e5cc8ca26c08cfbe594bc2
kernel-headers-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: f19623dca7ccb28060db8015da973c57d88ab331cce3aee81ac8bde4c11dec7c
kernel-modules-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 699987f8e02a5a87fd24773ce5a4dc10056ba696dbe5a00b47fad0f062204b84
kernel-modules-extra-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 2a7b592a3ad378cb285a155f4d8f8b3b5536328538157a770edd648972e14af0
kernel-tools-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: be24d963f10bb05b352fb0b1088e98715540f637210bbd152fb8f64099450be8
kernel-tools-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 9039a733a2553d39f60a4365626160c0d39c5b488d03a95e50242e5c92dbc9cb
kernel-tools-libs-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: be836f7c2a95b26b8517116d3c993f08ad91f7d6faf2e74ca974b17993f49d41
perf-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 8343132c15a9fa8480e95446f7d978151159b1ca779acc1fc9adc40a2dba7470
perf-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 0984485cc1c861f77c5229bc16a5e08ec49ff4e3804a7f1c4cc334881031f2ce
python3-perf-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: deee8ab0b88c24a8da2e48455b5864682c233d154cb1f1cbff5e0f43607b3434
python3-perf-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: a1a86b3fe155e28f2a04a0de3f20d81dac2310767522dcfbe8be4d84c39e50f3

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.145.1.el8_6.src.rpm SHA-256: 7f568090cf98e5985c3b2384ced30493a9e1cc1a24a47ee9091707779dd72ca7
x86_64
bpftool-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 9e66d10c2d435b953c286d662937cc0c06395eb03e93ac69e980859a9b1173e2
bpftool-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 04644c2859fbb95039b2edb66c766540bda9b29eef1246166d5c7d42c7e42fb5
kernel-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: eb018e438f141810084066329ac78f1f162c1309a25327fcc5292e3434ad420c
kernel-abi-stablelists-4.18.0-372.145.1.el8_6.noarch.rpm SHA-256: c7248167c94969f7e282def8d986715e7d2403a8418b3766d587b3933a638d46
kernel-core-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 737f2eecb190eaa73e2bbec1e253415a40f7ca5adeb2f8762898c653e9aae70e
kernel-cross-headers-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 56236c5e82fa8c0bbe44aa6f67f2d8385908e0f6756c821bee4ceb74ced6619e
kernel-debug-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: b1852394e6fb1e4fc7e32657e4a3d0274da0443821a4650845a8d44e7b4820f0
kernel-debug-core-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 227e61046af11b7dd78fd6e7049c36ca85fd9b2ca003087ed28abab566bfb078
kernel-debug-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: c9a4f1ff9b2441152263164fe855831c09d9dcd618298dae27ccddb92a390eb6
kernel-debug-devel-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 0744b083bc481304ca0885d813ce47a23937673ea2b208c5ab0c56c6e17c6b07
kernel-debug-modules-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 76f6e211bb0b61fc30f4753acbc007d7eca0ad96a5e3958c0d75ba7e482651b1
kernel-debug-modules-extra-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 646a57ac85ef2696ae86eb454d8c438006064a239f5c9864b38659a48ab2c915
kernel-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 4cfd2dcf030542790c0eae6782f3fd1eefc0bdc6940cf56dcddc3b8733e02dfe
kernel-debuginfo-common-x86_64-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 9cf4425824fae3177e69d5174f7ea122b3f1f7cfbc77b6258be549e0b9abd3b8
kernel-devel-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 7dbb5d450f72ad8eb0e2dea8ac5bbb94d94389700bf449796eed56faa153332f
kernel-doc-4.18.0-372.145.1.el8_6.noarch.rpm SHA-256: 53ef58c4c5e53a4d3b1c04ac5c3f52f0decbd67fd6e5cc8ca26c08cfbe594bc2
kernel-headers-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: f19623dca7ccb28060db8015da973c57d88ab331cce3aee81ac8bde4c11dec7c
kernel-modules-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 699987f8e02a5a87fd24773ce5a4dc10056ba696dbe5a00b47fad0f062204b84
kernel-modules-extra-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 2a7b592a3ad378cb285a155f4d8f8b3b5536328538157a770edd648972e14af0
kernel-tools-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: be24d963f10bb05b352fb0b1088e98715540f637210bbd152fb8f64099450be8
kernel-tools-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 9039a733a2553d39f60a4365626160c0d39c5b488d03a95e50242e5c92dbc9cb
kernel-tools-libs-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: be836f7c2a95b26b8517116d3c993f08ad91f7d6faf2e74ca974b17993f49d41
perf-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 8343132c15a9fa8480e95446f7d978151159b1ca779acc1fc9adc40a2dba7470
perf-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 0984485cc1c861f77c5229bc16a5e08ec49ff4e3804a7f1c4cc334881031f2ce
python3-perf-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: deee8ab0b88c24a8da2e48455b5864682c233d154cb1f1cbff5e0f43607b3434
python3-perf-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: a1a86b3fe155e28f2a04a0de3f20d81dac2310767522dcfbe8be4d84c39e50f3

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.145.1.el8_6.src.rpm SHA-256: 7f568090cf98e5985c3b2384ced30493a9e1cc1a24a47ee9091707779dd72ca7
x86_64
bpftool-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 9e66d10c2d435b953c286d662937cc0c06395eb03e93ac69e980859a9b1173e2
bpftool-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 04644c2859fbb95039b2edb66c766540bda9b29eef1246166d5c7d42c7e42fb5
kernel-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: eb018e438f141810084066329ac78f1f162c1309a25327fcc5292e3434ad420c
kernel-abi-stablelists-4.18.0-372.145.1.el8_6.noarch.rpm SHA-256: c7248167c94969f7e282def8d986715e7d2403a8418b3766d587b3933a638d46
kernel-core-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 737f2eecb190eaa73e2bbec1e253415a40f7ca5adeb2f8762898c653e9aae70e
kernel-cross-headers-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 56236c5e82fa8c0bbe44aa6f67f2d8385908e0f6756c821bee4ceb74ced6619e
kernel-debug-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: b1852394e6fb1e4fc7e32657e4a3d0274da0443821a4650845a8d44e7b4820f0
kernel-debug-core-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 227e61046af11b7dd78fd6e7049c36ca85fd9b2ca003087ed28abab566bfb078
kernel-debug-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: c9a4f1ff9b2441152263164fe855831c09d9dcd618298dae27ccddb92a390eb6
kernel-debug-devel-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 0744b083bc481304ca0885d813ce47a23937673ea2b208c5ab0c56c6e17c6b07
kernel-debug-modules-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 76f6e211bb0b61fc30f4753acbc007d7eca0ad96a5e3958c0d75ba7e482651b1
kernel-debug-modules-extra-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 646a57ac85ef2696ae86eb454d8c438006064a239f5c9864b38659a48ab2c915
kernel-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 4cfd2dcf030542790c0eae6782f3fd1eefc0bdc6940cf56dcddc3b8733e02dfe
kernel-debuginfo-common-x86_64-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 9cf4425824fae3177e69d5174f7ea122b3f1f7cfbc77b6258be549e0b9abd3b8
kernel-devel-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 7dbb5d450f72ad8eb0e2dea8ac5bbb94d94389700bf449796eed56faa153332f
kernel-doc-4.18.0-372.145.1.el8_6.noarch.rpm SHA-256: 53ef58c4c5e53a4d3b1c04ac5c3f52f0decbd67fd6e5cc8ca26c08cfbe594bc2
kernel-headers-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: f19623dca7ccb28060db8015da973c57d88ab331cce3aee81ac8bde4c11dec7c
kernel-modules-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 699987f8e02a5a87fd24773ce5a4dc10056ba696dbe5a00b47fad0f062204b84
kernel-modules-extra-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 2a7b592a3ad378cb285a155f4d8f8b3b5536328538157a770edd648972e14af0
kernel-tools-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: be24d963f10bb05b352fb0b1088e98715540f637210bbd152fb8f64099450be8
kernel-tools-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 9039a733a2553d39f60a4365626160c0d39c5b488d03a95e50242e5c92dbc9cb
kernel-tools-libs-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: be836f7c2a95b26b8517116d3c993f08ad91f7d6faf2e74ca974b17993f49d41
perf-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 8343132c15a9fa8480e95446f7d978151159b1ca779acc1fc9adc40a2dba7470
perf-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 0984485cc1c861f77c5229bc16a5e08ec49ff4e3804a7f1c4cc334881031f2ce
python3-perf-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: deee8ab0b88c24a8da2e48455b5864682c233d154cb1f1cbff5e0f43607b3434
python3-perf-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: a1a86b3fe155e28f2a04a0de3f20d81dac2310767522dcfbe8be4d84c39e50f3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.145.1.el8_6.src.rpm SHA-256: 7f568090cf98e5985c3b2384ced30493a9e1cc1a24a47ee9091707779dd72ca7
ppc64le
bpftool-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: 09b82a12e4fb5c76bad340e77fb4499e721f189d35c6d62731f396ad87f5ff3e
bpftool-debuginfo-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: ac4d06cec03018ebdfeafdc34cd80fa69be9f8d55f841d480c0a549541307a73
kernel-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: 15a9ffbcf4a90feec2ef12b0c769f2629695f1d20b189c7210a5a4698a29d655
kernel-abi-stablelists-4.18.0-372.145.1.el8_6.noarch.rpm SHA-256: c7248167c94969f7e282def8d986715e7d2403a8418b3766d587b3933a638d46
kernel-core-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: ce247427ff0bc35670ec8e246b42cfd51fa1c092c54fbdce31458e4666615e3c
kernel-cross-headers-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: 944a640b328a78246ee8f35f3c5ae32dad2b28d0826fa8ddeaba796f0709988c
kernel-debug-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: 2b6269c9f8f7c37239ead898aa7bebf45e2fa35a0740c088634ce960c2c5e901
kernel-debug-core-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: e4e74281614a06d3dd09e16b630097159c876455ad664017b80c23ccdd7e2be3
kernel-debug-debuginfo-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: ce342f0398b3e947268457d9ac057cbc971e9ee246b8d7e1042507860ee4c022
kernel-debug-devel-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: fca83caee6c64130eca449c483eb3f6a289c11cf59b2a7fc02bf67de3d8db9f8
kernel-debug-modules-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: 1acc1ff0d1aeb82e11effe179b8788484c97f8cafc1c4ae272da7e2fc658377d
kernel-debug-modules-extra-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: ea386d8023328885ca1697f28efb9d263ed156bd281ef93e44b661e018fb63d9
kernel-debuginfo-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: 6faae513b97448a9e5622f51d1891f49f90b4ca92cd97ff8ccdfd406491a8b0d
kernel-debuginfo-common-ppc64le-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: 327183d1cca5ee723c3a4b50dbe63bf37a0f12cb9b217c987cca65640f8f8277
kernel-devel-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: ccc20d1bef39c459897409071e7e290ca73eae30fd35fefacecd5fd2b14b18db
kernel-doc-4.18.0-372.145.1.el8_6.noarch.rpm SHA-256: 53ef58c4c5e53a4d3b1c04ac5c3f52f0decbd67fd6e5cc8ca26c08cfbe594bc2
kernel-headers-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: f68ed5ee2ab8d203d412d4da346ad0b19ad37a0c8266739263d31b5226ee4867
kernel-modules-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: b51f2d5caaaa8753fe7b84a5c52f91439589c8b54334d26da8d6f825b1d701ec
kernel-modules-extra-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: 63ed7e83e5e4de09dc35a11791e3a5e5f27d78134d03a6a9f33508cf50f6532d
kernel-tools-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: 3ca5eaf5fb10cb7475b4795fa97530c8bee0cd9fce8de1983fc09587a1165cb7
kernel-tools-debuginfo-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: e00a7b481f48ad59697c7fb450c8d98cbb6494f876f662c518ab51f293d0b16a
kernel-tools-libs-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: 8ef1f5c861e906301623fde74a16a5ae557bf1ae16daa5ee64d9d338f7607564
perf-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: cd5bb70c28e29877715ff18cd3f8dab0fde5b2cdb7371a591736a29205170346
perf-debuginfo-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: 61d889e7f2284ffddb0fcfacc690eabedd9e1e118e249e6110cafd23f1b69969
python3-perf-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: 3d0cb6d3ef77f50b83683756de9b88a7f359fc4fdb44d20b6995467223259acd
python3-perf-debuginfo-4.18.0-372.145.1.el8_6.ppc64le.rpm SHA-256: e8144ec74f250a253d111d9ebd25cdcadfa099cfd78502afdb6588088a08144f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.145.1.el8_6.src.rpm SHA-256: 7f568090cf98e5985c3b2384ced30493a9e1cc1a24a47ee9091707779dd72ca7
x86_64
bpftool-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 9e66d10c2d435b953c286d662937cc0c06395eb03e93ac69e980859a9b1173e2
bpftool-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 04644c2859fbb95039b2edb66c766540bda9b29eef1246166d5c7d42c7e42fb5
kernel-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: eb018e438f141810084066329ac78f1f162c1309a25327fcc5292e3434ad420c
kernel-abi-stablelists-4.18.0-372.145.1.el8_6.noarch.rpm SHA-256: c7248167c94969f7e282def8d986715e7d2403a8418b3766d587b3933a638d46
kernel-core-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 737f2eecb190eaa73e2bbec1e253415a40f7ca5adeb2f8762898c653e9aae70e
kernel-cross-headers-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 56236c5e82fa8c0bbe44aa6f67f2d8385908e0f6756c821bee4ceb74ced6619e
kernel-debug-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: b1852394e6fb1e4fc7e32657e4a3d0274da0443821a4650845a8d44e7b4820f0
kernel-debug-core-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 227e61046af11b7dd78fd6e7049c36ca85fd9b2ca003087ed28abab566bfb078
kernel-debug-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: c9a4f1ff9b2441152263164fe855831c09d9dcd618298dae27ccddb92a390eb6
kernel-debug-devel-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 0744b083bc481304ca0885d813ce47a23937673ea2b208c5ab0c56c6e17c6b07
kernel-debug-modules-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 76f6e211bb0b61fc30f4753acbc007d7eca0ad96a5e3958c0d75ba7e482651b1
kernel-debug-modules-extra-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 646a57ac85ef2696ae86eb454d8c438006064a239f5c9864b38659a48ab2c915
kernel-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 4cfd2dcf030542790c0eae6782f3fd1eefc0bdc6940cf56dcddc3b8733e02dfe
kernel-debuginfo-common-x86_64-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 9cf4425824fae3177e69d5174f7ea122b3f1f7cfbc77b6258be549e0b9abd3b8
kernel-devel-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 7dbb5d450f72ad8eb0e2dea8ac5bbb94d94389700bf449796eed56faa153332f
kernel-doc-4.18.0-372.145.1.el8_6.noarch.rpm SHA-256: 53ef58c4c5e53a4d3b1c04ac5c3f52f0decbd67fd6e5cc8ca26c08cfbe594bc2
kernel-headers-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: f19623dca7ccb28060db8015da973c57d88ab331cce3aee81ac8bde4c11dec7c
kernel-modules-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 699987f8e02a5a87fd24773ce5a4dc10056ba696dbe5a00b47fad0f062204b84
kernel-modules-extra-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 2a7b592a3ad378cb285a155f4d8f8b3b5536328538157a770edd648972e14af0
kernel-tools-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: be24d963f10bb05b352fb0b1088e98715540f637210bbd152fb8f64099450be8
kernel-tools-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 9039a733a2553d39f60a4365626160c0d39c5b488d03a95e50242e5c92dbc9cb
kernel-tools-libs-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: be836f7c2a95b26b8517116d3c993f08ad91f7d6faf2e74ca974b17993f49d41
perf-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 8343132c15a9fa8480e95446f7d978151159b1ca779acc1fc9adc40a2dba7470
perf-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: 0984485cc1c861f77c5229bc16a5e08ec49ff4e3804a7f1c4cc334881031f2ce
python3-perf-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: deee8ab0b88c24a8da2e48455b5864682c233d154cb1f1cbff5e0f43607b3434
python3-perf-debuginfo-4.18.0-372.145.1.el8_6.x86_64.rpm SHA-256: a1a86b3fe155e28f2a04a0de3f20d81dac2310767522dcfbe8be4d84c39e50f3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility