Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7539 - Security Advisory
Issued:
2023-11-28
Updated:
2023-11-28

RHSA-2023:7539 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)
  • kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208)
  • kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)
  • hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)
  • kernel: use-after-free due to race condition occurring in dvb_register_device() (CVE-2022-45884)
  • kernel: use-after-free due to race condition occurring in dvb_net.c (CVE-2022-45886)
  • kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c (CVE-2022-45919)
  • kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h (CVE-2023-4732)
  • kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)
  • kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Intel 8.8 BUG SPR IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221097)
  • RHEL 8.9: intel_pstate may provide incorrect scaling values for hybrid capable systems with E-cores disabled (BZ#2223403)
  • Bring MD code inline with upstream (BZ#2235655)
  • NAT sport clash in OCP causing 1 second TCP connection establishment delay. (BZ#2236514)
  • ibmvnic: NONFATAL reset causes dql BUG_ON crash (BZ#2236701)
  • PVT:1050:NXGZIP: LPM of RHEL client lpar got failed with error HSCLA2CF in 19th loops (BZ#2236703)
  • xfs: mount fails when device file name is long (BZ#2236813)
  • NFSv4.0 client hangs when server reboot while client had outstanding lock request to the server (BZ#2237840)
  • i40e: backport selected bugfixes (BZ#2238305)
  • Updates for NFS/NFSD/SUNRPC for RHEL 8.9 (BZ#2238394)
  • SCSI updates for RHEL 8.9 (BZ#2238770)
  • kernel: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:35 at: sock_map_update_elem_sys+0x85/0x2a0 (BZ#2239475)
  • Random delay receiving packets after bringing up VLAN on top of VF with vf-vlan-pruning enabled (BZ#2240751)
  • RHEL-8.9 RDMA/restrack: Release MR restrack when delete (BZ#2244423)

Enhancement(s):

  • Intel 8.9 FEAT EMR power: Add EMR CPU support to intel_rapl driver (BZ#2230146)
  • Intel 8.9 FEAT EMR tools: Add EMR CPU support to turbostat (BZ#2230154)
  • Intel 8.9 FEAT EMR power: Add EMR support to the intel_idle driver (BZ#2230155)
  • Intel 8.9 FEAT EMR RAS: Add EDAC support for EMR (BZ#2230161)
  • Intel 8.9 FEAT general: intel-speed-select (ISST): Update to latest release (BZ#2230163)
  • Intel 8.9 FEAT cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2232123)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2148510 - CVE-2022-45884 kernel: use-after-free due to race condition occurring in dvb_register_device()
  • BZ - 2148517 - CVE-2022-45886 kernel: use-after-free due to race condition occurring in dvb_net.c
  • BZ - 2151956 - CVE-2022-45919 kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c
  • BZ - 2154178 - CVE-2023-1192 kernel: use-after-free in smb2_is_status_io_timeout()
  • BZ - 2223949 - CVE-2022-40982 hw: Intel: Gather Data Sampling (GDS) side channel vulnerability
  • BZ - 2225201 - CVE-2023-3609 kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails
  • BZ - 2225511 - CVE-2023-4128 CVE-2023-4206 CVE-2023-4207 CVE-2023-4208 kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route
  • BZ - 2230042 - CVE-2023-38409 kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment
  • BZ - 2236982 - CVE-2023-4732 kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h
  • BZ - 2239843 - CVE-2023-42753 kernel: netfilter: potential slab-out-of-bound access due to integer underflow

CVEs

  • CVE-2022-40982
  • CVE-2022-45884
  • CVE-2022-45886
  • CVE-2022-45919
  • CVE-2023-1192
  • CVE-2023-3609
  • CVE-2023-4128
  • CVE-2023-4206
  • CVE-2023-4207
  • CVE-2023-4208
  • CVE-2023-4732
  • CVE-2023-38409
  • CVE-2023-42753
  • CVE-2023-52562

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/solutions/7027704
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.36.1.el8_8.src.rpm SHA-256: 7d93c2608162330ddec6989954891b0c9e3f72fe4a0dabca7c0b9b88f0dc53a5
x86_64
bpftool-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: c76d6f41f55336e120ed7b231aa6412ad7980a722ead0128e3996262d40b49f0
bpftool-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 56fcc1de5560e54c127b18f628cd481e8e3fd486fef3acdfa71d1f737860ba04
kernel-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: f762938699033844071df1d3ebcd3579f01f456faed8c141326ad602bada3471
kernel-abi-stablelists-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 87b5e9cf4c1d5c925bd02749d3a6ac7c9898d9251619ef9454dcc2cf64a50585
kernel-core-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: d98ea03d59907a6d8f079d1534b05a43339868471fd98c73224b017a7610e0fd
kernel-cross-headers-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 7e5465c96689389aaca9b99260d1b5aa40602b7dd93367e2d46b46d8f03a17de
kernel-debug-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 403b8b2b23ed0769478b85572fd4ef0667f2a864f781c58fa43aecb3935b01f3
kernel-debug-core-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: af392714dc3b59afd2e222492932e9a5ab19db1678323ae09e7012735138b5d5
kernel-debug-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 5b69129f948aa267e5867765d44090b29f59e90dc78d615a317af149a306219e
kernel-debug-devel-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 3c286c6f10efedc9579d1fd7e03c3993d53428bac6da3937b4c158baf9c87e90
kernel-debug-modules-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 08a9a1209e7dcdb1e447d10ef3ebddd9009eb09732bf646b55d50b114ff83e91
kernel-debug-modules-extra-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 47e793cdcb23dd2ab2db6e283d76f3ee71a53119d1b0532f0abe832bbb4bc483
kernel-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: e98356e3b358a6e41d25096c826b97c282689e21bae23e754e324b63809d29bb
kernel-debuginfo-common-x86_64-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: fab30008f9b64203d5cc4222d30e25e7bdf5dbad12a3a74c688f1b7e50ef84f1
kernel-devel-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: ffd1329bc901737243f97ff5f031db92a30a1894b672884e2d970447dfb07f50
kernel-doc-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 901244aaf9ee538ee0c2aef733f7ed5efbbc9c416932f88c75e837047c2fb7f3
kernel-headers-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: a0171d94455b560aef4c5487bd3c83d158d015cf10518ffa495ac114734c01f2
kernel-modules-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: d75b13d4bc10a5d485f12ab874a485148096eeb95e1bb5d81b1ad1cb2b0ad0d2
kernel-modules-extra-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 37339a958228309172c8c65038163cfbc5f9864d19bcac465faa282911903fc8
kernel-tools-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: cce0066fac13127fd29e43af9c9589d5b7350337f91f35425c9be28292f5675e
kernel-tools-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 29c8b01dd15b77873bc27e6ccdc08aca6ca2417353eb2b24752b7a7711d20553
kernel-tools-libs-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 6bad76c101d3e19262fe74f2c555859fc8b9548617489838f9b8d8829039c494
perf-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: fa47a4d0ad21538ca3483d3271bf715b2d6bb667421cefa2ad38eeeea19947e9
perf-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 238b68bec248faf2ec45342f87e29705cb68d7ec1f964536fb55ca43aca85869
python3-perf-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: c4a3f3e631b3a5ef9786fe013f3ef7ccee9c2022657ec3a6bba9676bf07bc9d5
python3-perf-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: e72da1dc26cf144adf68c6edd46d490081e1ed3dab4cf0df6632a7ee9d16c6de

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.36.1.el8_8.src.rpm SHA-256: 7d93c2608162330ddec6989954891b0c9e3f72fe4a0dabca7c0b9b88f0dc53a5
s390x
bpftool-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 0415bcc1e9e76fbbdd827d2f06e2531ca78bdfde005cb76a8e3ea75ae9a7e7f6
bpftool-debuginfo-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: fc727bff94abe5b9b6b4832c9efd63ff1cd17e89b861d89bc15b1a1e9d8c5042
kernel-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 98207d6952bdb03e879dfecf1d3ed7d2009b929e09399dd5429d7c8629b484e5
kernel-abi-stablelists-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 87b5e9cf4c1d5c925bd02749d3a6ac7c9898d9251619ef9454dcc2cf64a50585
kernel-core-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 95725abb274c70c32fd42debe97a6893280efc7c70d9374a8263b0ded9d5bc08
kernel-cross-headers-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 2356a0967f40b26507185de20a8ca7fbf9203e90c5351c55c66e1ae67e1df713
kernel-debug-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 87278163159b2dfea2c6afd4eb15f7fa649e1eee4e481af94b071e8d41aa61ad
kernel-debug-core-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 410d04da0dd9d06ec9378718b1682e09731b85e400a403a4da10dbec6d17da81
kernel-debug-debuginfo-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: e288bdbf38b761e74661ed666621d249f1ae65bb3f0d99e0250602b1f3c8cfcf
kernel-debug-devel-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 0a73b78c00fc310ddc64670f1a55140b57ac2de33c8973eda8b70c7f39a3f95c
kernel-debug-modules-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 5c3959d0cbfff2c703386f70aea8dfc5c33cd8035c4fd812e30250432751f46a
kernel-debug-modules-extra-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 64c63e753b59c18f4958e75b793dabba63c7ef24d504110606238ea9faf219d4
kernel-debuginfo-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 0cc98d32796c839d54855fd57abf4787989fc4a670324050425182da785fa3f5
kernel-debuginfo-common-s390x-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 0f408f90db2379ed2da56efc510cd3da21faf7d95aa79604471edbce7e7a0cf5
kernel-devel-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 4dee1556f3f0776ce1ed7dd24118ae412c9069c189571e0408abd849501a9f61
kernel-doc-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 901244aaf9ee538ee0c2aef733f7ed5efbbc9c416932f88c75e837047c2fb7f3
kernel-headers-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: e84e5d8f25d0815105d6f1431abd8a32fef81e319005c79743440212897d3df3
kernel-modules-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 26e4b8aada26248cd3da80584d19c0b04acc1ba8cf03a1b0ac4cc6204bd55cb0
kernel-modules-extra-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: b6af7ceb3f1c92687a516feab05ad960d9d7648d431cb7935db4dcfdfdd9be0e
kernel-tools-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: a522c9d2a1a62eb865f4e73a8f17dd86530b36d6c1be3220016c6100d82acc7f
kernel-tools-debuginfo-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: bb4408dbf5822a606100ec75990437935498498a9747e1d349a85a0fda93c6e8
kernel-zfcpdump-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 402e2df39025fe35267ad0758811c2bc2e359f2b6de517f508777315e3696534
kernel-zfcpdump-core-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 66104744de30bd9a043e560a4e6e21200619590f67c64841d34dfcbda692c540
kernel-zfcpdump-debuginfo-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 20ae58112d1ca0c97b901167e48e699301011929f9595552688d7a98e318e2fa
kernel-zfcpdump-devel-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 4b058a7413aa657cd3b671138a44a53b6f85d32a2bdf6408dfe32fa25b43d83c
kernel-zfcpdump-modules-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: b0362025d80710ba5a8b0f360c46761d063162eea063947cb09fbee7eba5f757
kernel-zfcpdump-modules-extra-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: d4fbafe623035a61d74ca6a8f66d0ce8b198c5dfaa98666cc7dad27884518fa4
perf-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 9c1db344085df4e463f01248c1ad74dda746085ac2d2de788ebdf99fe376bfa4
perf-debuginfo-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: b72d31226e3936ffcc3b10bfe727f2e4adc1ab71455978e83caaacd98bc0313a
python3-perf-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: 0aac66b4ea3fba9a99ddd63f6506c983f1f0e6d31f0acaf1096e3e98b8dcb6eb
python3-perf-debuginfo-4.18.0-477.36.1.el8_8.s390x.rpm SHA-256: becfb9b4f25f9cb18cd5d05e200cc3a19489a5cd7bfa4e0b30d73a78a5b50e69

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.36.1.el8_8.src.rpm SHA-256: 7d93c2608162330ddec6989954891b0c9e3f72fe4a0dabca7c0b9b88f0dc53a5
ppc64le
bpftool-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: d6ac25792cbcc945786f13a6a823d8deb4603363f4e7ce291104b0671cd5ae30
bpftool-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 953e83017e2d1e87acbd08d00270189d8d5424696afccbb9b050e9709d63a4b7
kernel-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 53d1ddf2717e07507cceda73a71ab334e0142f61b92ee107b3e058c4054f83ae
kernel-abi-stablelists-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 87b5e9cf4c1d5c925bd02749d3a6ac7c9898d9251619ef9454dcc2cf64a50585
kernel-core-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 4c77c19deecdc6f09b5d6bb1b2fe20d406fe13d7205f591fd89cfd068e062009
kernel-cross-headers-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 163fa501103d0a0bf9feae0f985acd0d76693f25169be472a6b31aef2ead2bf0
kernel-debug-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 354f1d18058c5890a3bf106e7f1ba5732d7cd95e00af602121aeb7af8250327a
kernel-debug-core-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: b504804847efe4496b692400d175a3c3f4e0cfc5abf7ede9e9f543632ced4d5b
kernel-debug-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 3e6c9f7a8e30f64f82a0ab69eaf7c5131bd48aa39af31f06cd72392764b13328
kernel-debug-devel-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 90c4e189a07ef05b5a9d9170cc31ec0c1f997931f14b7a5ea41b0591c68f1312
kernel-debug-modules-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 7c0ad7a2b1b1955c98bcfaec2f6fa51701abfe43ea3335e3d144c5f0bfcdd647
kernel-debug-modules-extra-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: ae0737bbdc575b28c4e1a4567ea403683fa5bfb9b7ab28a4c331495d926754e7
kernel-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: cd461482fa21fc8b990559bddf7ca381235491b58af6c36aac404a4d77b1528e
kernel-debuginfo-common-ppc64le-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 7363bd5a0df98cdf9caffe40ee8befaffa75c9e069fceebc13a75c0960955e4a
kernel-devel-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 36356ad71089516ebc7f945617f60051224c07be038ca68e69aa406f96ab35c1
kernel-doc-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 901244aaf9ee538ee0c2aef733f7ed5efbbc9c416932f88c75e837047c2fb7f3
kernel-headers-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 8a314c004ae1005682002629b866de008d833f7a51b11ea677f325a9913e37aa
kernel-modules-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 185bc0b453acb7ab53edfb7031c4e4f0d570fe2b1a592b600b0e5ad9f46a0078
kernel-modules-extra-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 7c0831a796aa2520694b9f737aedb5e42de30c13ef2253847ed5571ba3984966
kernel-tools-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 164187fd7b133ae49c9c26c89e1f17d1df7f562b8d1e230e386bc58ec7f995a6
kernel-tools-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 46451d50c9dd7e8dfde003e77f77efc3a5b988ac14acb507b6a53cc2dfd00df8
kernel-tools-libs-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 2e84e8a9f9d4e3a278da07339fbf04971e9cefa2a1351c836ebf5d1109f2995f
perf-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 6f359a3d8427dfe8479979caad5272fee1284959b3365c1b4f9d028422ea6d3a
perf-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 7be23daea8d94fa2ae307dbdefa8453be4a8cf1946a2bc0713d6ba6445dc8249
python3-perf-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 76c43de7b1942dbd17178c884ad0a28661e1cca11c2519f485ef4f48fc1933fe
python3-perf-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: c289cc001deef16dc0e1b24a51f8c6fe36a9d87259889fc7886ab9d1d9568ac8

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.36.1.el8_8.src.rpm SHA-256: 7d93c2608162330ddec6989954891b0c9e3f72fe4a0dabca7c0b9b88f0dc53a5
x86_64
bpftool-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: c76d6f41f55336e120ed7b231aa6412ad7980a722ead0128e3996262d40b49f0
bpftool-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 56fcc1de5560e54c127b18f628cd481e8e3fd486fef3acdfa71d1f737860ba04
kernel-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: f762938699033844071df1d3ebcd3579f01f456faed8c141326ad602bada3471
kernel-abi-stablelists-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 87b5e9cf4c1d5c925bd02749d3a6ac7c9898d9251619ef9454dcc2cf64a50585
kernel-core-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: d98ea03d59907a6d8f079d1534b05a43339868471fd98c73224b017a7610e0fd
kernel-cross-headers-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 7e5465c96689389aaca9b99260d1b5aa40602b7dd93367e2d46b46d8f03a17de
kernel-debug-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 403b8b2b23ed0769478b85572fd4ef0667f2a864f781c58fa43aecb3935b01f3
kernel-debug-core-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: af392714dc3b59afd2e222492932e9a5ab19db1678323ae09e7012735138b5d5
kernel-debug-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 5b69129f948aa267e5867765d44090b29f59e90dc78d615a317af149a306219e
kernel-debug-devel-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 3c286c6f10efedc9579d1fd7e03c3993d53428bac6da3937b4c158baf9c87e90
kernel-debug-modules-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 08a9a1209e7dcdb1e447d10ef3ebddd9009eb09732bf646b55d50b114ff83e91
kernel-debug-modules-extra-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 47e793cdcb23dd2ab2db6e283d76f3ee71a53119d1b0532f0abe832bbb4bc483
kernel-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: e98356e3b358a6e41d25096c826b97c282689e21bae23e754e324b63809d29bb
kernel-debuginfo-common-x86_64-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: fab30008f9b64203d5cc4222d30e25e7bdf5dbad12a3a74c688f1b7e50ef84f1
kernel-devel-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: ffd1329bc901737243f97ff5f031db92a30a1894b672884e2d970447dfb07f50
kernel-doc-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 901244aaf9ee538ee0c2aef733f7ed5efbbc9c416932f88c75e837047c2fb7f3
kernel-headers-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: a0171d94455b560aef4c5487bd3c83d158d015cf10518ffa495ac114734c01f2
kernel-modules-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: d75b13d4bc10a5d485f12ab874a485148096eeb95e1bb5d81b1ad1cb2b0ad0d2
kernel-modules-extra-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 37339a958228309172c8c65038163cfbc5f9864d19bcac465faa282911903fc8
kernel-tools-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: cce0066fac13127fd29e43af9c9589d5b7350337f91f35425c9be28292f5675e
kernel-tools-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 29c8b01dd15b77873bc27e6ccdc08aca6ca2417353eb2b24752b7a7711d20553
kernel-tools-libs-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 6bad76c101d3e19262fe74f2c555859fc8b9548617489838f9b8d8829039c494
perf-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: fa47a4d0ad21538ca3483d3271bf715b2d6bb667421cefa2ad38eeeea19947e9
perf-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 238b68bec248faf2ec45342f87e29705cb68d7ec1f964536fb55ca43aca85869
python3-perf-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: c4a3f3e631b3a5ef9786fe013f3ef7ccee9c2022657ec3a6bba9676bf07bc9d5
python3-perf-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: e72da1dc26cf144adf68c6edd46d490081e1ed3dab4cf0df6632a7ee9d16c6de

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.36.1.el8_8.src.rpm SHA-256: 7d93c2608162330ddec6989954891b0c9e3f72fe4a0dabca7c0b9b88f0dc53a5
aarch64
bpftool-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 14fd041f91c4c8f0197b2ce3f2acff52590b295e18ee9206e9d563066a92c54f
bpftool-debuginfo-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 3bb7e63ed91a40d793891fedfcd2996814c637db5d6996abb31d1a613b345b9b
kernel-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 8fc4d9bdd08aa84b694048d323224207ee6aa1ed7fc59ccb2f46681017ea6527
kernel-abi-stablelists-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 87b5e9cf4c1d5c925bd02749d3a6ac7c9898d9251619ef9454dcc2cf64a50585
kernel-core-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: dc8b0c9dc55bd2d96172dbee32ea5cfce58c829dc37cb9c48563886b95ff4c42
kernel-cross-headers-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 227f6e2b684e240984101c59bfdc2834254449a47bb66fc0e7f13a93420f2953
kernel-debug-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: e04c79477a4a0f3871847cb42f40cbb59ab5018e04aa071cc6b9a32642977dc5
kernel-debug-core-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: d55b4f95fc33432d4685246b3fe74417372f211e2ff5a6b2b8a032f7d5208989
kernel-debug-debuginfo-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 8987afbec5d0f07e499b94bcf596ba0236c5d615e02ac7d938ce28aaed7f7ea1
kernel-debug-devel-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: d6601e54ac20984576bbd339b717cf5a7297005706092da57ae468e3947c4a29
kernel-debug-modules-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 146c687ff3acfef6ce042c89da921d0c41304df61cbee3c714f6d531f115329e
kernel-debug-modules-extra-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: e5286592e3157b396f50de735492fd649ec4845c2cb10586d78eda92ba89a7b8
kernel-debuginfo-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 3eaa342a0946258f40721ecf856d65932a432bfed14cd38d84b089ea0c8b191e
kernel-debuginfo-common-aarch64-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: d80cf97089a9fa5cb163008aa86bb651344432b262464c4a14d5004ed02108bc
kernel-devel-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 49d1b2cbed9793cebd2aee5967638dd3d53befd78f9fd8803f020b1107aebc19
kernel-doc-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 901244aaf9ee538ee0c2aef733f7ed5efbbc9c416932f88c75e837047c2fb7f3
kernel-headers-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: fa83f27a5c8a00da719e496c2b5feaf541025c8471bc4f7a165368af928b57ca
kernel-modules-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 388d0bb55e31b4be8cdf8331475846b5daa06c226e99a40d7ec07bbf904145c3
kernel-modules-extra-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 5a638b999bddde79543d42906d90aaf3ef55335a07452fb5ed9dfec6117b099b
kernel-tools-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 87ca66f68e806b220dd0f5cfc5dae2127dbc2b8e848f8485d64a015835d3f2f3
kernel-tools-debuginfo-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: a9a982bd23be0ba0530c495b6723e535992d255eb8b0357807f930190abd2bc6
kernel-tools-libs-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: b3898d765db661151c554e25347b384483783ae61bf3405b90403190372ae765
perf-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 585c18e1146bb0ade808891f8aaa9bb69464280b5022ae9516afff4ee7c6b7ea
perf-debuginfo-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 88fa19fde24feb6a32b3cd7c14943ac0d1974cae1d78b6a2d86771b04dcb0b2a
python3-perf-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 0a0bb0a8162805185b78022b28a9c0f18659195d051aa75dbde073fd562c3429
python3-perf-debuginfo-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 487cef6db7e935eebe8c4764041082400d3ebc5fe10cbc9f0c9b6f6e6a5db7cb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.36.1.el8_8.src.rpm SHA-256: 7d93c2608162330ddec6989954891b0c9e3f72fe4a0dabca7c0b9b88f0dc53a5
ppc64le
bpftool-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: d6ac25792cbcc945786f13a6a823d8deb4603363f4e7ce291104b0671cd5ae30
bpftool-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 953e83017e2d1e87acbd08d00270189d8d5424696afccbb9b050e9709d63a4b7
kernel-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 53d1ddf2717e07507cceda73a71ab334e0142f61b92ee107b3e058c4054f83ae
kernel-abi-stablelists-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 87b5e9cf4c1d5c925bd02749d3a6ac7c9898d9251619ef9454dcc2cf64a50585
kernel-core-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 4c77c19deecdc6f09b5d6bb1b2fe20d406fe13d7205f591fd89cfd068e062009
kernel-cross-headers-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 163fa501103d0a0bf9feae0f985acd0d76693f25169be472a6b31aef2ead2bf0
kernel-debug-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 354f1d18058c5890a3bf106e7f1ba5732d7cd95e00af602121aeb7af8250327a
kernel-debug-core-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: b504804847efe4496b692400d175a3c3f4e0cfc5abf7ede9e9f543632ced4d5b
kernel-debug-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 3e6c9f7a8e30f64f82a0ab69eaf7c5131bd48aa39af31f06cd72392764b13328
kernel-debug-devel-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 90c4e189a07ef05b5a9d9170cc31ec0c1f997931f14b7a5ea41b0591c68f1312
kernel-debug-modules-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 7c0ad7a2b1b1955c98bcfaec2f6fa51701abfe43ea3335e3d144c5f0bfcdd647
kernel-debug-modules-extra-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: ae0737bbdc575b28c4e1a4567ea403683fa5bfb9b7ab28a4c331495d926754e7
kernel-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: cd461482fa21fc8b990559bddf7ca381235491b58af6c36aac404a4d77b1528e
kernel-debuginfo-common-ppc64le-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 7363bd5a0df98cdf9caffe40ee8befaffa75c9e069fceebc13a75c0960955e4a
kernel-devel-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 36356ad71089516ebc7f945617f60051224c07be038ca68e69aa406f96ab35c1
kernel-doc-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 901244aaf9ee538ee0c2aef733f7ed5efbbc9c416932f88c75e837047c2fb7f3
kernel-headers-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 8a314c004ae1005682002629b866de008d833f7a51b11ea677f325a9913e37aa
kernel-modules-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 185bc0b453acb7ab53edfb7031c4e4f0d570fe2b1a592b600b0e5ad9f46a0078
kernel-modules-extra-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 7c0831a796aa2520694b9f737aedb5e42de30c13ef2253847ed5571ba3984966
kernel-tools-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 164187fd7b133ae49c9c26c89e1f17d1df7f562b8d1e230e386bc58ec7f995a6
kernel-tools-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 46451d50c9dd7e8dfde003e77f77efc3a5b988ac14acb507b6a53cc2dfd00df8
kernel-tools-libs-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 2e84e8a9f9d4e3a278da07339fbf04971e9cefa2a1351c836ebf5d1109f2995f
perf-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 6f359a3d8427dfe8479979caad5272fee1284959b3365c1b4f9d028422ea6d3a
perf-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 7be23daea8d94fa2ae307dbdefa8453be4a8cf1946a2bc0713d6ba6445dc8249
python3-perf-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 76c43de7b1942dbd17178c884ad0a28661e1cca11c2519f485ef4f48fc1933fe
python3-perf-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: c289cc001deef16dc0e1b24a51f8c6fe36a9d87259889fc7886ab9d1d9568ac8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.36.1.el8_8.src.rpm SHA-256: 7d93c2608162330ddec6989954891b0c9e3f72fe4a0dabca7c0b9b88f0dc53a5
x86_64
bpftool-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: c76d6f41f55336e120ed7b231aa6412ad7980a722ead0128e3996262d40b49f0
bpftool-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 56fcc1de5560e54c127b18f628cd481e8e3fd486fef3acdfa71d1f737860ba04
kernel-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: f762938699033844071df1d3ebcd3579f01f456faed8c141326ad602bada3471
kernel-abi-stablelists-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 87b5e9cf4c1d5c925bd02749d3a6ac7c9898d9251619ef9454dcc2cf64a50585
kernel-core-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: d98ea03d59907a6d8f079d1534b05a43339868471fd98c73224b017a7610e0fd
kernel-cross-headers-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 7e5465c96689389aaca9b99260d1b5aa40602b7dd93367e2d46b46d8f03a17de
kernel-debug-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 403b8b2b23ed0769478b85572fd4ef0667f2a864f781c58fa43aecb3935b01f3
kernel-debug-core-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: af392714dc3b59afd2e222492932e9a5ab19db1678323ae09e7012735138b5d5
kernel-debug-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 5b69129f948aa267e5867765d44090b29f59e90dc78d615a317af149a306219e
kernel-debug-devel-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 3c286c6f10efedc9579d1fd7e03c3993d53428bac6da3937b4c158baf9c87e90
kernel-debug-modules-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 08a9a1209e7dcdb1e447d10ef3ebddd9009eb09732bf646b55d50b114ff83e91
kernel-debug-modules-extra-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 47e793cdcb23dd2ab2db6e283d76f3ee71a53119d1b0532f0abe832bbb4bc483
kernel-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: e98356e3b358a6e41d25096c826b97c282689e21bae23e754e324b63809d29bb
kernel-debuginfo-common-x86_64-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: fab30008f9b64203d5cc4222d30e25e7bdf5dbad12a3a74c688f1b7e50ef84f1
kernel-devel-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: ffd1329bc901737243f97ff5f031db92a30a1894b672884e2d970447dfb07f50
kernel-doc-4.18.0-477.36.1.el8_8.noarch.rpm SHA-256: 901244aaf9ee538ee0c2aef733f7ed5efbbc9c416932f88c75e837047c2fb7f3
kernel-headers-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: a0171d94455b560aef4c5487bd3c83d158d015cf10518ffa495ac114734c01f2
kernel-modules-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: d75b13d4bc10a5d485f12ab874a485148096eeb95e1bb5d81b1ad1cb2b0ad0d2
kernel-modules-extra-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 37339a958228309172c8c65038163cfbc5f9864d19bcac465faa282911903fc8
kernel-tools-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: cce0066fac13127fd29e43af9c9589d5b7350337f91f35425c9be28292f5675e
kernel-tools-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 29c8b01dd15b77873bc27e6ccdc08aca6ca2417353eb2b24752b7a7711d20553
kernel-tools-libs-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 6bad76c101d3e19262fe74f2c555859fc8b9548617489838f9b8d8829039c494
perf-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: fa47a4d0ad21538ca3483d3271bf715b2d6bb667421cefa2ad38eeeea19947e9
perf-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 238b68bec248faf2ec45342f87e29705cb68d7ec1f964536fb55ca43aca85869
python3-perf-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: c4a3f3e631b3a5ef9786fe013f3ef7ccee9c2022657ec3a6bba9676bf07bc9d5
python3-perf-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: e72da1dc26cf144adf68c6edd46d490081e1ed3dab4cf0df6632a7ee9d16c6de

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bpftool-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 56fcc1de5560e54c127b18f628cd481e8e3fd486fef3acdfa71d1f737860ba04
kernel-debug-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 5b69129f948aa267e5867765d44090b29f59e90dc78d615a317af149a306219e
kernel-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: e98356e3b358a6e41d25096c826b97c282689e21bae23e754e324b63809d29bb
kernel-debuginfo-common-x86_64-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: fab30008f9b64203d5cc4222d30e25e7bdf5dbad12a3a74c688f1b7e50ef84f1
kernel-tools-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 29c8b01dd15b77873bc27e6ccdc08aca6ca2417353eb2b24752b7a7711d20553
kernel-tools-libs-devel-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 4e1c2f243cbc7c40603dc8fa7f8384b93d12728df79d1251a3aab328cb1c8e80
perf-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: 238b68bec248faf2ec45342f87e29705cb68d7ec1f964536fb55ca43aca85869
python3-perf-debuginfo-4.18.0-477.36.1.el8_8.x86_64.rpm SHA-256: e72da1dc26cf144adf68c6edd46d490081e1ed3dab4cf0df6632a7ee9d16c6de

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 953e83017e2d1e87acbd08d00270189d8d5424696afccbb9b050e9709d63a4b7
kernel-debug-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 3e6c9f7a8e30f64f82a0ab69eaf7c5131bd48aa39af31f06cd72392764b13328
kernel-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: cd461482fa21fc8b990559bddf7ca381235491b58af6c36aac404a4d77b1528e
kernel-debuginfo-common-ppc64le-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 7363bd5a0df98cdf9caffe40ee8befaffa75c9e069fceebc13a75c0960955e4a
kernel-tools-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 46451d50c9dd7e8dfde003e77f77efc3a5b988ac14acb507b6a53cc2dfd00df8
kernel-tools-libs-devel-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 6b0a82257fdf37a8a8b8c62c69ac758d66e6fd19a4916e795bf95ea3931b2bdb
perf-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: 7be23daea8d94fa2ae307dbdefa8453be4a8cf1946a2bc0713d6ba6445dc8249
python3-perf-debuginfo-4.18.0-477.36.1.el8_8.ppc64le.rpm SHA-256: c289cc001deef16dc0e1b24a51f8c6fe36a9d87259889fc7886ab9d1d9568ac8

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bpftool-debuginfo-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 3bb7e63ed91a40d793891fedfcd2996814c637db5d6996abb31d1a613b345b9b
kernel-debug-debuginfo-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 8987afbec5d0f07e499b94bcf596ba0236c5d615e02ac7d938ce28aaed7f7ea1
kernel-debuginfo-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 3eaa342a0946258f40721ecf856d65932a432bfed14cd38d84b089ea0c8b191e
kernel-debuginfo-common-aarch64-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: d80cf97089a9fa5cb163008aa86bb651344432b262464c4a14d5004ed02108bc
kernel-tools-debuginfo-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: a9a982bd23be0ba0530c495b6723e535992d255eb8b0357807f930190abd2bc6
kernel-tools-libs-devel-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: aa8558e667dde532e0c9a9376f9eb3c0315f7b0178bade25f583a57428e3ece8
perf-debuginfo-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 88fa19fde24feb6a32b3cd7c14943ac0d1974cae1d78b6a2d86771b04dcb0b2a
python3-perf-debuginfo-4.18.0-477.36.1.el8_8.aarch64.rpm SHA-256: 487cef6db7e935eebe8c4764041082400d3ebc5fe10cbc9f0c9b6f6e6a5db7cb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility