Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9498 - Security Advisory
Issued:
2025-06-24
Updated:
2025-06-24

RHSA-2025:9498 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: tipc: fix use-after-free Read in tipc_named_reinit (CVE-2022-49696)
  • kernel: mt76: fix use-after-free by removing a non-RCU wcid pointer (CVE-2022-49328)
  • kernel: ndisc: use RCU protection in ndisc_alloc_skb() (CVE-2025-21764)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2347851 - CVE-2022-49696 kernel: tipc: fix use-after-free Read in tipc_named_reinit
  • BZ - 2348217 - CVE-2022-49328 kernel: mt76: fix use-after-free by removing a non-RCU wcid pointer
  • BZ - 2348575 - CVE-2025-21764 kernel: ndisc: use RCU protection in ndisc_alloc_skb()

CVEs

  • CVE-2022-49328
  • CVE-2022-49696
  • CVE-2025-21764

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kernel-4.18.0-372.149.1.el8_6.src.rpm SHA-256: ddc08d7a70015b7b9fa81b9ce8fa45a3203b8ea0a5b53b26721baad4461c45fe
x86_64
bpftool-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 79574b3ce13c322e1635b29a07a1e061cf96d05b9108200ed86b8a28e74577c5
bpftool-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 4eac2af3b171464b7ba306a26ae0ca48140cc5c16517b2481f65e44ab9e19740
kernel-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 03db69ed42b13c33a9020d50331118ca5132316c64296d76dcca953e109f37a6
kernel-abi-stablelists-4.18.0-372.149.1.el8_6.noarch.rpm SHA-256: 4627ca711b98c0a0c226590585ea73b64c555fe85b00f117eed5417a563c9ff8
kernel-core-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: baaa2d4a4b64eba49b6bdf110cf17d98b6c967a55387ba9141a20cab38b90165
kernel-cross-headers-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 2de3f8e37558c1c9991f816aa49e4174a319f3af475d66110cad1043c792ac65
kernel-debug-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 10dfe7e05e5411a0b0b53716e0200f8fc9b382902cbf7a6a2344ede35ee1b734
kernel-debug-core-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 348e4e937c847368ab3b5dd886e872845d09b64f1796ed879d19265577179dcf
kernel-debug-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: c02d98f5109f9715110f50dbefba1cb6b3f97a46d74aa24ad51704d33e185df6
kernel-debug-devel-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: e0e9c0f3bc6328b35d5364a69edc4a8d1fde3a18c5ee34982877d12cef072189
kernel-debug-modules-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: fe8d8f5b0884b275133284b494728dd90f99e52079aeb67eab113b2de580f26a
kernel-debug-modules-extra-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 7bb57e1e3c99d0ba6d47ea3dac963e14808a764641cb313dbdfb80034c98a66d
kernel-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: bbcd4f811ce06a092443308ee174eaaa67a86f5d60c221a73c348444e76c3853
kernel-debuginfo-common-x86_64-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 0e84c880bf1142837416c202e14fa62220ace7391deda72cc59c0ad2594fd529
kernel-devel-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: c2c3d916b7f937daa96fa635887f4136252543619607819a77253e9fc7dd6348
kernel-doc-4.18.0-372.149.1.el8_6.noarch.rpm SHA-256: 440d16f86f80fb32d72e2d0a3ffc56ec7060fb1c3384a47ee41288e972c637ab
kernel-headers-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: a1190565098a8f1eefbb1b7aab64123f315029afc84bc0401e400fb031b928d5
kernel-modules-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: b9546090dfed6d9497a1ff496cbde425a8c21d320c401ca29ef2613085b7a0b5
kernel-modules-extra-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: d24e79fd6e76ac2636ba3ec5fd4adb2944ee267eefb1cd9fbb25fcb9340a96c1
kernel-tools-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 6cd238224cb4a39dbf8f36712fb1312628953238d4b0607da60000f031668b22
kernel-tools-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 82305396bace13aa9ab73a5e31d6c1e1bd9fa44ad78a4384b80167680597a83d
kernel-tools-libs-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: acb8acc6efbcd09b18501e98992e2efef17f281fe3b0de06f80795fcf6e5f1f4
perf-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 55816b72b44a3d8e25ef3893b4e05316c78fe8a33404f2812aec6c6475f04723
perf-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: b65875f8d2f2765a925c2eb2b8346d6caa972f54c523b917f1c3a84e6aa3199d
python3-perf-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 5567978337352729a89a851a89333420a7c025d3f2efc26a8ed61de951ebd2c7
python3-perf-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: b674bcb359619072c11050806b8c4cce7e11418964be71bb6d42a5829c895384

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-372.149.1.el8_6.src.rpm SHA-256: ddc08d7a70015b7b9fa81b9ce8fa45a3203b8ea0a5b53b26721baad4461c45fe
x86_64
bpftool-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 79574b3ce13c322e1635b29a07a1e061cf96d05b9108200ed86b8a28e74577c5
bpftool-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 4eac2af3b171464b7ba306a26ae0ca48140cc5c16517b2481f65e44ab9e19740
kernel-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 03db69ed42b13c33a9020d50331118ca5132316c64296d76dcca953e109f37a6
kernel-abi-stablelists-4.18.0-372.149.1.el8_6.noarch.rpm SHA-256: 4627ca711b98c0a0c226590585ea73b64c555fe85b00f117eed5417a563c9ff8
kernel-core-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: baaa2d4a4b64eba49b6bdf110cf17d98b6c967a55387ba9141a20cab38b90165
kernel-cross-headers-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 2de3f8e37558c1c9991f816aa49e4174a319f3af475d66110cad1043c792ac65
kernel-debug-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 10dfe7e05e5411a0b0b53716e0200f8fc9b382902cbf7a6a2344ede35ee1b734
kernel-debug-core-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 348e4e937c847368ab3b5dd886e872845d09b64f1796ed879d19265577179dcf
kernel-debug-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: c02d98f5109f9715110f50dbefba1cb6b3f97a46d74aa24ad51704d33e185df6
kernel-debug-devel-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: e0e9c0f3bc6328b35d5364a69edc4a8d1fde3a18c5ee34982877d12cef072189
kernel-debug-modules-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: fe8d8f5b0884b275133284b494728dd90f99e52079aeb67eab113b2de580f26a
kernel-debug-modules-extra-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 7bb57e1e3c99d0ba6d47ea3dac963e14808a764641cb313dbdfb80034c98a66d
kernel-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: bbcd4f811ce06a092443308ee174eaaa67a86f5d60c221a73c348444e76c3853
kernel-debuginfo-common-x86_64-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 0e84c880bf1142837416c202e14fa62220ace7391deda72cc59c0ad2594fd529
kernel-devel-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: c2c3d916b7f937daa96fa635887f4136252543619607819a77253e9fc7dd6348
kernel-doc-4.18.0-372.149.1.el8_6.noarch.rpm SHA-256: 440d16f86f80fb32d72e2d0a3ffc56ec7060fb1c3384a47ee41288e972c637ab
kernel-headers-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: a1190565098a8f1eefbb1b7aab64123f315029afc84bc0401e400fb031b928d5
kernel-modules-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: b9546090dfed6d9497a1ff496cbde425a8c21d320c401ca29ef2613085b7a0b5
kernel-modules-extra-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: d24e79fd6e76ac2636ba3ec5fd4adb2944ee267eefb1cd9fbb25fcb9340a96c1
kernel-tools-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 6cd238224cb4a39dbf8f36712fb1312628953238d4b0607da60000f031668b22
kernel-tools-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 82305396bace13aa9ab73a5e31d6c1e1bd9fa44ad78a4384b80167680597a83d
kernel-tools-libs-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: acb8acc6efbcd09b18501e98992e2efef17f281fe3b0de06f80795fcf6e5f1f4
perf-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 55816b72b44a3d8e25ef3893b4e05316c78fe8a33404f2812aec6c6475f04723
perf-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: b65875f8d2f2765a925c2eb2b8346d6caa972f54c523b917f1c3a84e6aa3199d
python3-perf-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 5567978337352729a89a851a89333420a7c025d3f2efc26a8ed61de951ebd2c7
python3-perf-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: b674bcb359619072c11050806b8c4cce7e11418964be71bb6d42a5829c895384

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-372.149.1.el8_6.src.rpm SHA-256: ddc08d7a70015b7b9fa81b9ce8fa45a3203b8ea0a5b53b26721baad4461c45fe
x86_64
bpftool-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 79574b3ce13c322e1635b29a07a1e061cf96d05b9108200ed86b8a28e74577c5
bpftool-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 4eac2af3b171464b7ba306a26ae0ca48140cc5c16517b2481f65e44ab9e19740
kernel-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 03db69ed42b13c33a9020d50331118ca5132316c64296d76dcca953e109f37a6
kernel-abi-stablelists-4.18.0-372.149.1.el8_6.noarch.rpm SHA-256: 4627ca711b98c0a0c226590585ea73b64c555fe85b00f117eed5417a563c9ff8
kernel-core-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: baaa2d4a4b64eba49b6bdf110cf17d98b6c967a55387ba9141a20cab38b90165
kernel-cross-headers-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 2de3f8e37558c1c9991f816aa49e4174a319f3af475d66110cad1043c792ac65
kernel-debug-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 10dfe7e05e5411a0b0b53716e0200f8fc9b382902cbf7a6a2344ede35ee1b734
kernel-debug-core-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 348e4e937c847368ab3b5dd886e872845d09b64f1796ed879d19265577179dcf
kernel-debug-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: c02d98f5109f9715110f50dbefba1cb6b3f97a46d74aa24ad51704d33e185df6
kernel-debug-devel-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: e0e9c0f3bc6328b35d5364a69edc4a8d1fde3a18c5ee34982877d12cef072189
kernel-debug-modules-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: fe8d8f5b0884b275133284b494728dd90f99e52079aeb67eab113b2de580f26a
kernel-debug-modules-extra-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 7bb57e1e3c99d0ba6d47ea3dac963e14808a764641cb313dbdfb80034c98a66d
kernel-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: bbcd4f811ce06a092443308ee174eaaa67a86f5d60c221a73c348444e76c3853
kernel-debuginfo-common-x86_64-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 0e84c880bf1142837416c202e14fa62220ace7391deda72cc59c0ad2594fd529
kernel-devel-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: c2c3d916b7f937daa96fa635887f4136252543619607819a77253e9fc7dd6348
kernel-doc-4.18.0-372.149.1.el8_6.noarch.rpm SHA-256: 440d16f86f80fb32d72e2d0a3ffc56ec7060fb1c3384a47ee41288e972c637ab
kernel-headers-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: a1190565098a8f1eefbb1b7aab64123f315029afc84bc0401e400fb031b928d5
kernel-modules-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: b9546090dfed6d9497a1ff496cbde425a8c21d320c401ca29ef2613085b7a0b5
kernel-modules-extra-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: d24e79fd6e76ac2636ba3ec5fd4adb2944ee267eefb1cd9fbb25fcb9340a96c1
kernel-tools-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 6cd238224cb4a39dbf8f36712fb1312628953238d4b0607da60000f031668b22
kernel-tools-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 82305396bace13aa9ab73a5e31d6c1e1bd9fa44ad78a4384b80167680597a83d
kernel-tools-libs-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: acb8acc6efbcd09b18501e98992e2efef17f281fe3b0de06f80795fcf6e5f1f4
perf-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 55816b72b44a3d8e25ef3893b4e05316c78fe8a33404f2812aec6c6475f04723
perf-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: b65875f8d2f2765a925c2eb2b8346d6caa972f54c523b917f1c3a84e6aa3199d
python3-perf-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 5567978337352729a89a851a89333420a7c025d3f2efc26a8ed61de951ebd2c7
python3-perf-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: b674bcb359619072c11050806b8c4cce7e11418964be71bb6d42a5829c895384

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.149.1.el8_6.src.rpm SHA-256: ddc08d7a70015b7b9fa81b9ce8fa45a3203b8ea0a5b53b26721baad4461c45fe
ppc64le
bpftool-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 3e478277f2ce713845155d78de1de8e239b7aac29ca131aa395a5678f0f917c6
bpftool-debuginfo-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: cf418c3528c715d17e1e465f4b23770eda153297f8ce2ac71b3c007bd56101eb
kernel-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: dc8eb488127884e3edd0bb51d95351d54e238e1d79b17fe8f4b13e0f2b60c71e
kernel-abi-stablelists-4.18.0-372.149.1.el8_6.noarch.rpm SHA-256: 4627ca711b98c0a0c226590585ea73b64c555fe85b00f117eed5417a563c9ff8
kernel-core-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 3b2d03d16adbc288a0be55ae4e90efacab16b6b1f335c2baaed13528d5090313
kernel-cross-headers-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 3fc05a67b3c712351121d6e860ae0041dfed7b77907ac6c222421e12d4113d95
kernel-debug-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 0fb5dddf9e298d8fb1658d2dc56ab94e5cc29ddb65858c48e98076313b2d0f40
kernel-debug-core-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 1a2020473d54666ddba6d2f107ecb26a8e84a578d43b7ff7fec128770431fb26
kernel-debug-debuginfo-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 090be2a064fbd249652ca14941b7bdfabbe4d1b67f640608a30fe06fd676f30c
kernel-debug-devel-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 15e993f955934be3a7b35507208ff48f046137796a485ac260b150c83cb5b0f7
kernel-debug-modules-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 6be4c36eb32e26e690ca8d116a99ec267917f6ea4336b824355d307a68865d72
kernel-debug-modules-extra-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 297f4a49e3399ddc970924f2d204be83b6c445959d409532a7d387e953df6365
kernel-debuginfo-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 1d90f850acca7378ef489fcdbc8517322fbfacd776d59a5852f4c837422f1f8e
kernel-debuginfo-common-ppc64le-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 056015cc49fbe4f0b99414b437a366bd0c04428e2438cb1b19cbebc91c1ed480
kernel-devel-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 6b78a3716fb987f06a5b2c1e352688625f94e9280758fc049c4e091fb8985c76
kernel-doc-4.18.0-372.149.1.el8_6.noarch.rpm SHA-256: 440d16f86f80fb32d72e2d0a3ffc56ec7060fb1c3384a47ee41288e972c637ab
kernel-headers-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 9bc1c1de2529a8b888d9fe069b5b20c73844a116358efaeee7c197f16a1e381b
kernel-modules-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 89c23b277a9b0a0844a0184d1972f039bb256379221c8512f65da7d7af8e35a5
kernel-modules-extra-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 961483943f19e33cc2c37d3181bba8b9a4d8af88db2f544e4985daf54e3da587
kernel-tools-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 9951be83528ef438905f0f4e6a3cb194efc6aa8c6000903df549bd2a520b1391
kernel-tools-debuginfo-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 400739a0b8d9786af2a9e953325391c2151fd49fc0c5cb31c8343e44153a1d78
kernel-tools-libs-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 56446af3fd97ad460ec871fe6934237d8990a32669ce1837a811558feae3dca6
perf-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 210e30436a6e413324f7c1a140c8e387fd86ce3a5e6f1bce4e0a3a492d098322
perf-debuginfo-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 65e825000d7d7b6933848c257070d3ef1c38b4f9f2b975b152c51395f92c022a
python3-perf-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: 8b18bb599b0b6646eb1aaeb7a6e76d65e5030567880491b447b028baf35bf806
python3-perf-debuginfo-4.18.0-372.149.1.el8_6.ppc64le.rpm SHA-256: a7d304710a69bbc0b0e93bff4b1dc542a5597a148a5dc82680e29fb9e82d5871

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-372.149.1.el8_6.src.rpm SHA-256: ddc08d7a70015b7b9fa81b9ce8fa45a3203b8ea0a5b53b26721baad4461c45fe
x86_64
bpftool-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 79574b3ce13c322e1635b29a07a1e061cf96d05b9108200ed86b8a28e74577c5
bpftool-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 4eac2af3b171464b7ba306a26ae0ca48140cc5c16517b2481f65e44ab9e19740
kernel-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 03db69ed42b13c33a9020d50331118ca5132316c64296d76dcca953e109f37a6
kernel-abi-stablelists-4.18.0-372.149.1.el8_6.noarch.rpm SHA-256: 4627ca711b98c0a0c226590585ea73b64c555fe85b00f117eed5417a563c9ff8
kernel-core-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: baaa2d4a4b64eba49b6bdf110cf17d98b6c967a55387ba9141a20cab38b90165
kernel-cross-headers-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 2de3f8e37558c1c9991f816aa49e4174a319f3af475d66110cad1043c792ac65
kernel-debug-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 10dfe7e05e5411a0b0b53716e0200f8fc9b382902cbf7a6a2344ede35ee1b734
kernel-debug-core-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 348e4e937c847368ab3b5dd886e872845d09b64f1796ed879d19265577179dcf
kernel-debug-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: c02d98f5109f9715110f50dbefba1cb6b3f97a46d74aa24ad51704d33e185df6
kernel-debug-devel-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: e0e9c0f3bc6328b35d5364a69edc4a8d1fde3a18c5ee34982877d12cef072189
kernel-debug-modules-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: fe8d8f5b0884b275133284b494728dd90f99e52079aeb67eab113b2de580f26a
kernel-debug-modules-extra-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 7bb57e1e3c99d0ba6d47ea3dac963e14808a764641cb313dbdfb80034c98a66d
kernel-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: bbcd4f811ce06a092443308ee174eaaa67a86f5d60c221a73c348444e76c3853
kernel-debuginfo-common-x86_64-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 0e84c880bf1142837416c202e14fa62220ace7391deda72cc59c0ad2594fd529
kernel-devel-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: c2c3d916b7f937daa96fa635887f4136252543619607819a77253e9fc7dd6348
kernel-doc-4.18.0-372.149.1.el8_6.noarch.rpm SHA-256: 440d16f86f80fb32d72e2d0a3ffc56ec7060fb1c3384a47ee41288e972c637ab
kernel-headers-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: a1190565098a8f1eefbb1b7aab64123f315029afc84bc0401e400fb031b928d5
kernel-modules-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: b9546090dfed6d9497a1ff496cbde425a8c21d320c401ca29ef2613085b7a0b5
kernel-modules-extra-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: d24e79fd6e76ac2636ba3ec5fd4adb2944ee267eefb1cd9fbb25fcb9340a96c1
kernel-tools-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 6cd238224cb4a39dbf8f36712fb1312628953238d4b0607da60000f031668b22
kernel-tools-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 82305396bace13aa9ab73a5e31d6c1e1bd9fa44ad78a4384b80167680597a83d
kernel-tools-libs-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: acb8acc6efbcd09b18501e98992e2efef17f281fe3b0de06f80795fcf6e5f1f4
perf-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 55816b72b44a3d8e25ef3893b4e05316c78fe8a33404f2812aec6c6475f04723
perf-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: b65875f8d2f2765a925c2eb2b8346d6caa972f54c523b917f1c3a84e6aa3199d
python3-perf-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: 5567978337352729a89a851a89333420a7c025d3f2efc26a8ed61de951ebd2c7
python3-perf-debuginfo-4.18.0-372.149.1.el8_6.x86_64.rpm SHA-256: b674bcb359619072c11050806b8c4cce7e11418964be71bb6d42a5829c895384

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility