Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10262 - Security Advisory
Issued:
2024-11-26
Updated:
2024-11-26

RHSA-2024:10262 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: improper input validation may lead to privilege escalation (CVE-2021-4204)
  • kernel: local privileges escalation in kernel/bpf/verifier.c (CVE-2022-23222)
  • kernel: Linux ebpf logic vulnerability leads to critical memory read and write gaining root privileges (CVE-2022-0500)
  • kernel: x86/mm: Randomize per-cpu entry area (CVE-2023-0597)
  • kernel: mm/sparsemem: fix race in accessing memory_section->usage (CVE-2023-52489)
  • kernel: blk-mq: fix IO hang from sbitmap wakeup race (CVE-2024-26671)
  • kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del (CVE-2024-26961)
  • kernel: nvme-tcp: fix UAF when detecting digest errors (CVE-2022-48686)
  • kernel: vt: fix unicode buffer corruption when deleting characters (CVE-2024-35823)
  • kernel: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs (CVE-2021-47393)
  • kernel: userfaultfd: fix a race between writeprotect and exit_mmap() (CVE-2021-47461)
  • kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING (CVE-2024-36920)
  • kernel: mptcp: ensure snd_nxt is properly initialized on connect (CVE-2024-36889)
  • kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (CVE-2024-38564)
  • kernel: genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (CVE-2024-31076)
  • kernel: drm/radeon: fix UBSAN warning in kv_dpm.c (CVE-2024-40988)
  • kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create (CVE-2022-48773)
  • kernel: bpf: Fix overrunning reservations in ringbuf (CVE-2024-41009)
  • kernel: xfs: add bounds checking to xlog_recover_process_data (CVE-2024-41014)
  • kernel: sched/deadline: Fix task_struct reference leak (CVE-2024-41023)
  • kernel: bpf: Fix crash due to out of bounds access into reg2btf_ids. (CVE-2022-48929)
  • kernel: mptcp: pm: Fix uaf in __timer_delete_sync (CVE-2024-46858)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2039178 - CVE-2021-4204 kernel: improper input validation may lead to privilege escalation
  • BZ - 2043520 - CVE-2022-23222 kernel: local privileges escalation in kernel/bpf/verifier.c
  • BZ - 2044578 - CVE-2022-0500 kernel: Linux ebpf logic vulnerability leads to critical memory read and write gaining root privileges
  • BZ - 2165926 - CVE-2023-0597 kernel: x86/mm: Randomize per-cpu entry area
  • BZ - 2269189 - CVE-2023-52489 kernel: mm/sparsemem: fix race in accessing memory_section->usage
  • BZ - 2272811 - CVE-2024-26671 kernel: blk-mq: fix IO hang from sbitmap wakeup race
  • BZ - 2278176 - CVE-2024-26961 kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del
  • BZ - 2278931 - CVE-2022-48686 kernel: nvme-tcp: fix UAF when detecting digest errors
  • BZ - 2281190 - CVE-2024-35823 kernel: vt: fix unicode buffer corruption when deleting characters
  • BZ - 2282345 - CVE-2021-47393 kernel: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs
  • BZ - 2282896 - CVE-2021-47461 kernel: userfaultfd: fix a race between writeprotect and exit_mmap()
  • BZ - 2284515 - CVE-2024-36920 kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING
  • BZ - 2284571 - CVE-2024-36889 kernel: mptcp: ensure snd_nxt is properly initialized on connect
  • BZ - 2293429 - CVE-2024-38564 kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE
  • BZ - 2293684 - CVE-2024-31076 kernel: genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline
  • BZ - 2297572 - CVE-2024-40988 kernel: drm/radeon: fix UBSAN warning in kv_dpm.c
  • BZ - 2298109 - CVE-2022-48773 kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
  • BZ - 2298412 - CVE-2024-41009 kernel: bpf: Fix overrunning reservations in ringbuf
  • BZ - 2300297 - CVE-2024-41014 kernel: xfs: add bounds checking to xlog_recover_process_data
  • BZ - 2300381 - CVE-2024-41023 kernel: sched/deadline: Fix task_struct reference leak
  • BZ - 2315210 - CVE-2024-46858 kernel: mptcp: pm: Fix uaf in __timer_delete_sync

CVEs

  • CVE-2021-4204
  • CVE-2021-47393
  • CVE-2021-47461
  • CVE-2022-0500
  • CVE-2022-23222
  • CVE-2022-48686
  • CVE-2022-48773
  • CVE-2022-48929
  • CVE-2023-0597
  • CVE-2023-52489
  • CVE-2024-26671
  • CVE-2024-26961
  • CVE-2024-31076
  • CVE-2024-35823
  • CVE-2024-36889
  • CVE-2024-36920
  • CVE-2024-38564
  • CVE-2024-40988
  • CVE-2024-41009
  • CVE-2024-41014
  • CVE-2024-41023
  • CVE-2024-46858

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.81.1.el8_8.src.rpm SHA-256: d653b3ac97795b57a1e4ca08f5c37c89881d2b8e33b4674583ffec83cbabaf9e
x86_64
bpftool-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 9f942bd9bf0b0b30da571df35e68860ebc70f631cc827d149788581434c3d91b
bpftool-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: f06050f86ec82f4a48dfa31a29de012bc0b40fd03b1a5ea590fb711edce47845
kernel-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: d4760568ad9ec58dd597ab811b05022f91f7775709d11c49dad99a814024cba4
kernel-abi-stablelists-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: 367a1b1ed0c6a9a5507dd15cd7f934487dbb29f809ca506f5d0316dd7f9c1562
kernel-core-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 30223f84cd0d527df91a998fb697acd4b3127ab31ba0c3069c770fc17af8a249
kernel-cross-headers-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 0654a2488303e92062b88b631636f48cef26920f8ffef714b979e28c639d45e0
kernel-debug-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: ddbf54b984e3c3b60b1050e48a17189878eb7e19ddacc72cf1d777e67a4c57e6
kernel-debug-core-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: ce893a3b36c27de3d3d4c35f3c4d16d730693a7e005cde2630467d36b9edbcdb
kernel-debug-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: b43621f2af90173f102bd25300be35837007fc27e13149c054c582824dfc3d07
kernel-debug-devel-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: afb1b5cfa47b488101706392f836eb0eb1b9a273ccd2b0b5e6f11c644c3fc3a6
kernel-debug-modules-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 48857a9088f72e00a2ec4b74988563accdb59c9b7e1718fcb1799893a26d8cef
kernel-debug-modules-extra-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 7473eec48b71ba35ff799154624e3b27d84a9d13011686c2ea8f6e2bf71883ab
kernel-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 55388bf1c5de701f7cf40f4f479870a342975549243bcd1906daa866d09e3f3b
kernel-debuginfo-common-x86_64-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: adf19128c0026d9f937502b43bd58906e1da0c8e5fd0d62ac38ee47b6e596932
kernel-devel-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 67f9f62b7d05563c3660d5f6fd6bcb400d340a454ad3d4a1055aa0885ad50210
kernel-doc-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: d5d71823c46ff851859a28e08cdb033241e873b4ff7b857887b1c95efb8a0313
kernel-headers-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 9cd723a96ecbcf25a34f054b26969df5f31a6e2c4189a33ea7b4d06a5857b6f9
kernel-modules-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: a4de13d7513b6a50fce62b0ae6289d9c39a774de8cbc2323145b1741e72ab204
kernel-modules-extra-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 96be4344ef826635bbec5ae0d2913620a155a036c1074df960e9145a2f7e5506
kernel-tools-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 94dbfc848052718f4d9f8a404a23d9dc0fb3afd53e7f2108d70b547e376bb1ff
kernel-tools-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 49e1d5ca6ccf505366e27a3efcec8db3a87e74b6ab0622246f42bd397fb359cb
kernel-tools-libs-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: fe70f0940862af508cd241ecfd4c19eb26b8d216e2a014bc18f066e164b2ad17
perf-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 824f01fca317441ac50dee436315db8898556defc7bbb8d921c71fa059e9dc06
perf-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: f59b465813dc2d91043d2ea4e7256d6b2d6193fd4c8d27ee082adac366b43db7
python3-perf-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: e022a5152f5518d6b3a8a14168ccbafec02e3d5f96da7c9c4190a636ad695f55
python3-perf-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 43e79da68e4a7d429b07b7876997ef5f307e364fcc70d624576d9f769633ffb8

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.81.1.el8_8.src.rpm SHA-256: d653b3ac97795b57a1e4ca08f5c37c89881d2b8e33b4674583ffec83cbabaf9e
x86_64
bpftool-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 9f942bd9bf0b0b30da571df35e68860ebc70f631cc827d149788581434c3d91b
bpftool-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: f06050f86ec82f4a48dfa31a29de012bc0b40fd03b1a5ea590fb711edce47845
kernel-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: d4760568ad9ec58dd597ab811b05022f91f7775709d11c49dad99a814024cba4
kernel-abi-stablelists-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: 367a1b1ed0c6a9a5507dd15cd7f934487dbb29f809ca506f5d0316dd7f9c1562
kernel-core-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 30223f84cd0d527df91a998fb697acd4b3127ab31ba0c3069c770fc17af8a249
kernel-cross-headers-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 0654a2488303e92062b88b631636f48cef26920f8ffef714b979e28c639d45e0
kernel-debug-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: ddbf54b984e3c3b60b1050e48a17189878eb7e19ddacc72cf1d777e67a4c57e6
kernel-debug-core-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: ce893a3b36c27de3d3d4c35f3c4d16d730693a7e005cde2630467d36b9edbcdb
kernel-debug-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: b43621f2af90173f102bd25300be35837007fc27e13149c054c582824dfc3d07
kernel-debug-devel-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: afb1b5cfa47b488101706392f836eb0eb1b9a273ccd2b0b5e6f11c644c3fc3a6
kernel-debug-modules-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 48857a9088f72e00a2ec4b74988563accdb59c9b7e1718fcb1799893a26d8cef
kernel-debug-modules-extra-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 7473eec48b71ba35ff799154624e3b27d84a9d13011686c2ea8f6e2bf71883ab
kernel-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 55388bf1c5de701f7cf40f4f479870a342975549243bcd1906daa866d09e3f3b
kernel-debuginfo-common-x86_64-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: adf19128c0026d9f937502b43bd58906e1da0c8e5fd0d62ac38ee47b6e596932
kernel-devel-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 67f9f62b7d05563c3660d5f6fd6bcb400d340a454ad3d4a1055aa0885ad50210
kernel-doc-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: d5d71823c46ff851859a28e08cdb033241e873b4ff7b857887b1c95efb8a0313
kernel-headers-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 9cd723a96ecbcf25a34f054b26969df5f31a6e2c4189a33ea7b4d06a5857b6f9
kernel-modules-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: a4de13d7513b6a50fce62b0ae6289d9c39a774de8cbc2323145b1741e72ab204
kernel-modules-extra-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 96be4344ef826635bbec5ae0d2913620a155a036c1074df960e9145a2f7e5506
kernel-tools-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 94dbfc848052718f4d9f8a404a23d9dc0fb3afd53e7f2108d70b547e376bb1ff
kernel-tools-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 49e1d5ca6ccf505366e27a3efcec8db3a87e74b6ab0622246f42bd397fb359cb
kernel-tools-libs-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: fe70f0940862af508cd241ecfd4c19eb26b8d216e2a014bc18f066e164b2ad17
perf-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 824f01fca317441ac50dee436315db8898556defc7bbb8d921c71fa059e9dc06
perf-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: f59b465813dc2d91043d2ea4e7256d6b2d6193fd4c8d27ee082adac366b43db7
python3-perf-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: e022a5152f5518d6b3a8a14168ccbafec02e3d5f96da7c9c4190a636ad695f55
python3-perf-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 43e79da68e4a7d429b07b7876997ef5f307e364fcc70d624576d9f769633ffb8

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.81.1.el8_8.src.rpm SHA-256: d653b3ac97795b57a1e4ca08f5c37c89881d2b8e33b4674583ffec83cbabaf9e
s390x
bpftool-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: e77c5eb044a19d089ffc8f3975e698c67c8b212f58b5b9994ce84e1d226ccd99
bpftool-debuginfo-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: b561c30f33697fcaf96934590b7b80f3311b074eac2655636eaf5fa33422d95c
kernel-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 39b8562b8a63faacc9afb5068ca7c762b912b5f6ebb8f6162f7bea7a29ffe3b0
kernel-abi-stablelists-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: 367a1b1ed0c6a9a5507dd15cd7f934487dbb29f809ca506f5d0316dd7f9c1562
kernel-core-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: a15710660be1ae69cecd86439a252802ba3fa0c79da71ad2d4adb762525c9fc9
kernel-cross-headers-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 6686c8cc5a3505e72e5fffda1e7cd74b17c1445a6aeb5e169bdbfc86faeb5be8
kernel-debug-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: dcb8b2997868f7002a00f763bf75eabaa550516433cee1c529c5b219578b1ddf
kernel-debug-core-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 737b8be94a6b9911f53ad93e6380db8b4c3f9a42d5890655e7c59662dfea349a
kernel-debug-debuginfo-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 3b37859cbe6f851bfc1fce643ecae2c1bd135e205e81c6240ce08d0e10f60321
kernel-debug-devel-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: a81a8bb18205adc1691e885fd3f2b88e321f549be3073039b8ee691194422c50
kernel-debug-modules-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 4d37af1fbb483f0bfc914c789802ed47189f52051f22eca5d8e7ffec3e443fee
kernel-debug-modules-extra-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: bf772bd358381870c714862827034a1c108cf70117849381c94cc65539c3b171
kernel-debuginfo-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 3a56a7dcbe1efa087e63ff5a7a2e322a4228cdc915d24ea3a1846f0397fb77d2
kernel-debuginfo-common-s390x-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: f85400c2cd863b5fb459334c4f409e3bad3ac12c1d7ee5e4337437561c12ed65
kernel-devel-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: c9ac546099a898e6dd9079521486a49bec79dc53a13d8b2926dd263aae4857d6
kernel-doc-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: d5d71823c46ff851859a28e08cdb033241e873b4ff7b857887b1c95efb8a0313
kernel-headers-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: a0fb25975aa31b81bd6d4681e18881733be2537254ec3745e8c65e5be35e8e22
kernel-modules-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: cada85573c3e69850cb7193d705ec70d9de2b376288ee45c7fb552a8fcc1e1c6
kernel-modules-extra-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: fbfad0b5a5e82acd948ae58e6c1ded27d4bb6084039d56802bcdcc9ccf1e50eb
kernel-tools-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: be12cbb8c8eebeb09094b84832c31dc41d66fa84ef4a0736a7657c705c9a9015
kernel-tools-debuginfo-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 3710efdddcb1381b0fa8492d88a812da880c0231f903c0e0bdbc392ad8cddd0d
kernel-zfcpdump-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 545eb2f294de6fddc84d415beb3f78766a88d25bbccd17870e094d87078397a8
kernel-zfcpdump-core-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 585b309bc1070377da97d4870c0a74df3f50274509d19d0e72f9e7f877249080
kernel-zfcpdump-debuginfo-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 1ac30cbd2175ac1bf7c7323bd715d872b1e029cfc197424ba2a230db2a2182f6
kernel-zfcpdump-devel-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 9cb0f2f11ca4402403df594abc485ddb97bd851be87874ce32c7bd18ad144124
kernel-zfcpdump-modules-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: f4102e6ce6f37fcf52019a401855882a2458712ea520c4f4796c73b541715a3a
kernel-zfcpdump-modules-extra-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 32317e384f232841ff80e6adc85cb778959ca87babd2adc82f9f4bd105e101fc
perf-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 3e42a0dd60cf60d727dca9383070f4f737bbaf36d9d1b5edbdd7e5618c6b482a
perf-debuginfo-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: e813319b77c43b13c592138a2abad864b74a7801a7db41aab3cde5962d324715
python3-perf-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: 133e94b5e831344d619b217f43818173a41857ad134e68d262cff045e593759d
python3-perf-debuginfo-4.18.0-477.81.1.el8_8.s390x.rpm SHA-256: f131614885b458a0d5e35a14e4638ef7067afaaeab22395bc90b8b016d073980

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.81.1.el8_8.src.rpm SHA-256: d653b3ac97795b57a1e4ca08f5c37c89881d2b8e33b4674583ffec83cbabaf9e
ppc64le
bpftool-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 28232923c1aa24f7267bb2deba4e7ede227793aff34086ebd90b209388832d57
bpftool-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 7d36f36c6afb1e2b2164deeb1ec9e31e02ba202836dcbb60ffde8539ca1c087d
kernel-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 65443ee51114d0e21f2b8ee0f126e8a7c1892f08ab5f4dd988a70bcd90683341
kernel-abi-stablelists-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: 367a1b1ed0c6a9a5507dd15cd7f934487dbb29f809ca506f5d0316dd7f9c1562
kernel-core-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 995868f0a4259131304074cb783ab874b4bd0402e60af0d714f050a67ae435ae
kernel-cross-headers-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 31a2f6c60afc90a3235e16f28084c0ff86dfcb8dcdd1a4f1c5d5ce9f36c9ec32
kernel-debug-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 51a0577b6c86e6cbd9b48895f2fb941fa35517afcfd8b0045cc6125f5b8184c2
kernel-debug-core-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: d9bea3797da237d3e32ceec06ef31e1a453861de245532cef4bcb00aec25cedb
kernel-debug-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: ba73a35306cea15e09b231d80a0fc9feef72904cb1610ccc934a8d12f061f0bb
kernel-debug-devel-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 0b44c91d87e76baaf090cde937765c5d4652939f75f193c59fe652624945752d
kernel-debug-modules-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 5d34dab70c8cb0d172dae316e688e7fb23ccfc3f647a4124477d9213985746a5
kernel-debug-modules-extra-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 09113ce640cf3a58fa5617d43700a00e9ef037ac2cb466ab24aef5e3d7149624
kernel-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: c3500b25c9ede87c94a8d84a03988c7835856626977cfdb09dcec436c742730b
kernel-debuginfo-common-ppc64le-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 3a35c96e8f9f8159bad976dd25acb8fa765db965e28d8865936e4a7b89dba09d
kernel-devel-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 207d0f7a48ec66ffe5b89d6c619a8b75ffcb4459b4b99103db015fc6b27337c9
kernel-doc-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: d5d71823c46ff851859a28e08cdb033241e873b4ff7b857887b1c95efb8a0313
kernel-headers-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 116706f5868a8a16edfa53dcd7d57914da1456ebb80deababb899df393eee8f7
kernel-modules-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 9ae92f022fff7646c72dcf56911999433639279133ad15e3c06176d6e14ab156
kernel-modules-extra-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 561870f37cb5fd4d9459e39aa89ad0c22bbbea56c42dc39d14ee568ed4e3faf6
kernel-tools-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 0f943cd97e184444de698cd7f607648773bbe11a207e697fe8edd1025f7ff258
kernel-tools-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: af95318d7553a66cf8533d93d8046b730966881761c73c601a2d771c1d1a7424
kernel-tools-libs-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: bbd8c4667108ebc8557b0100d76cb997e1d89502f968def7282e6f8cd92a12b8
perf-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 8102637da02d48ff102ef7d038e877afcfbdcaa73c4faabea30c707ae190db74
perf-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 271144e4f6e4e16e0f21f11b2fccd1ce81ea3ff57140733d245666aac8705b08
python3-perf-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: db6bc57908344276dfdf3b07ce54e9bebfb0d8cf85a694f64b3fefc84924b343
python3-perf-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 575b68ae219c3b4175e36ffab156d95b2cec271ef9a8d9174edebdef88b49a91

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.81.1.el8_8.src.rpm SHA-256: d653b3ac97795b57a1e4ca08f5c37c89881d2b8e33b4674583ffec83cbabaf9e
x86_64
bpftool-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 9f942bd9bf0b0b30da571df35e68860ebc70f631cc827d149788581434c3d91b
bpftool-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: f06050f86ec82f4a48dfa31a29de012bc0b40fd03b1a5ea590fb711edce47845
kernel-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: d4760568ad9ec58dd597ab811b05022f91f7775709d11c49dad99a814024cba4
kernel-abi-stablelists-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: 367a1b1ed0c6a9a5507dd15cd7f934487dbb29f809ca506f5d0316dd7f9c1562
kernel-core-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 30223f84cd0d527df91a998fb697acd4b3127ab31ba0c3069c770fc17af8a249
kernel-cross-headers-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 0654a2488303e92062b88b631636f48cef26920f8ffef714b979e28c639d45e0
kernel-debug-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: ddbf54b984e3c3b60b1050e48a17189878eb7e19ddacc72cf1d777e67a4c57e6
kernel-debug-core-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: ce893a3b36c27de3d3d4c35f3c4d16d730693a7e005cde2630467d36b9edbcdb
kernel-debug-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: b43621f2af90173f102bd25300be35837007fc27e13149c054c582824dfc3d07
kernel-debug-devel-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: afb1b5cfa47b488101706392f836eb0eb1b9a273ccd2b0b5e6f11c644c3fc3a6
kernel-debug-modules-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 48857a9088f72e00a2ec4b74988563accdb59c9b7e1718fcb1799893a26d8cef
kernel-debug-modules-extra-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 7473eec48b71ba35ff799154624e3b27d84a9d13011686c2ea8f6e2bf71883ab
kernel-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 55388bf1c5de701f7cf40f4f479870a342975549243bcd1906daa866d09e3f3b
kernel-debuginfo-common-x86_64-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: adf19128c0026d9f937502b43bd58906e1da0c8e5fd0d62ac38ee47b6e596932
kernel-devel-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 67f9f62b7d05563c3660d5f6fd6bcb400d340a454ad3d4a1055aa0885ad50210
kernel-doc-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: d5d71823c46ff851859a28e08cdb033241e873b4ff7b857887b1c95efb8a0313
kernel-headers-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 9cd723a96ecbcf25a34f054b26969df5f31a6e2c4189a33ea7b4d06a5857b6f9
kernel-modules-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: a4de13d7513b6a50fce62b0ae6289d9c39a774de8cbc2323145b1741e72ab204
kernel-modules-extra-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 96be4344ef826635bbec5ae0d2913620a155a036c1074df960e9145a2f7e5506
kernel-tools-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 94dbfc848052718f4d9f8a404a23d9dc0fb3afd53e7f2108d70b547e376bb1ff
kernel-tools-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 49e1d5ca6ccf505366e27a3efcec8db3a87e74b6ab0622246f42bd397fb359cb
kernel-tools-libs-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: fe70f0940862af508cd241ecfd4c19eb26b8d216e2a014bc18f066e164b2ad17
perf-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 824f01fca317441ac50dee436315db8898556defc7bbb8d921c71fa059e9dc06
perf-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: f59b465813dc2d91043d2ea4e7256d6b2d6193fd4c8d27ee082adac366b43db7
python3-perf-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: e022a5152f5518d6b3a8a14168ccbafec02e3d5f96da7c9c4190a636ad695f55
python3-perf-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 43e79da68e4a7d429b07b7876997ef5f307e364fcc70d624576d9f769633ffb8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.81.1.el8_8.src.rpm SHA-256: d653b3ac97795b57a1e4ca08f5c37c89881d2b8e33b4674583ffec83cbabaf9e
aarch64
bpftool-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 1bda68f6f0e86a9d8e43b60c67ed2837432c0b2b5176d87acb877d480eeb68d5
bpftool-debuginfo-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: abc81b0940fbe9a59dbbefbd935c19e0410353e1438cef95c6275b45da9bd44e
kernel-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 45d411c2b2acfaef64a64779134c539118cc554dc0a70dbcdc95cef7de15d714
kernel-abi-stablelists-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: 367a1b1ed0c6a9a5507dd15cd7f934487dbb29f809ca506f5d0316dd7f9c1562
kernel-core-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: e1b03775da5291be376335f06cb7056e885cb6f19a4a7361f64651486571e2c9
kernel-cross-headers-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: eb7cf090cdace720883aff32a082b5abf3a0ff08fafbc705bd28dff775862ab2
kernel-debug-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 56980165c2932468c1a052924e3790145aeb0e0a066c62c4a8c9731acf0e3a96
kernel-debug-core-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 54ced1a44f607407b80b33d6db731536e0ad5c590a2398a0260524da734a1edd
kernel-debug-debuginfo-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: bf35aa1b98e89722740eec630d6229d8cccd17e6509505982d0834a0bfe720a5
kernel-debug-devel-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 9583dc097aad0cb5832479a668c500a5670b054aab8d301565d4618e78f6480d
kernel-debug-modules-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 987211e560f9552706409f358aefd9404350a8d98013e54c603dfa53bdb77754
kernel-debug-modules-extra-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: f63114a3f0417237d3524a421f0fdeeb3a688cf06a32789c5056e91152b1bf63
kernel-debuginfo-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: dbf126f7bb731c1b2d82748ae059ff88bde971cf17597d804600fe346b0e3ee1
kernel-debuginfo-common-aarch64-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 2ee21d48b7ea42e4af40ec973265c60c1406d35695cda7dc19181b3d9b708e5f
kernel-devel-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 2671ba433e1271f7a14d9d0922e9a1ee05f9338562f4c3aaaf717abd9343958f
kernel-doc-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: d5d71823c46ff851859a28e08cdb033241e873b4ff7b857887b1c95efb8a0313
kernel-headers-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: ac3f7c705caf0fbce00b79ce6b529a5ce8894eedff5fcc559474219e7a5f8527
kernel-modules-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 23e30c27a6359dd621a680202964536c1e968b5a5e272c830d5c6e8f3ab81abf
kernel-modules-extra-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 8dee254907bc4c0eafd95189add1272b8ef74f6788477f8829e4acce0d607d4e
kernel-tools-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: d147aa5f0974bdfe667ce8167d17c76699236ba2976f8340449d2baf0efe9423
kernel-tools-debuginfo-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: ad1d66bbb3bccabbccfa70a06ca2d8b2905820ac1e24adbd2b7f504322aff36b
kernel-tools-libs-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 0560a1315df4c3acf425ff40b17e781d98f3c2969a62511763212fec05f68ab2
perf-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: dc17accc1f903e542cf189e66a0c5914971634bd21be4a4692e36605f591dbb1
perf-debuginfo-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 6e6f0102d4be42a9752cbdb3e67b900eca3adc38c659e55f92934845cb532064
python3-perf-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 2d6a38c709afd56b2bd1c2a4a7e67443e5e1bb6febaaf9126d3c7ed49a60a9c1
python3-perf-debuginfo-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 883f2c99de214c934653efd77bd21601b1a0ea38a264017d379fc7ba9af163c7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.81.1.el8_8.src.rpm SHA-256: d653b3ac97795b57a1e4ca08f5c37c89881d2b8e33b4674583ffec83cbabaf9e
ppc64le
bpftool-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 28232923c1aa24f7267bb2deba4e7ede227793aff34086ebd90b209388832d57
bpftool-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 7d36f36c6afb1e2b2164deeb1ec9e31e02ba202836dcbb60ffde8539ca1c087d
kernel-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 65443ee51114d0e21f2b8ee0f126e8a7c1892f08ab5f4dd988a70bcd90683341
kernel-abi-stablelists-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: 367a1b1ed0c6a9a5507dd15cd7f934487dbb29f809ca506f5d0316dd7f9c1562
kernel-core-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 995868f0a4259131304074cb783ab874b4bd0402e60af0d714f050a67ae435ae
kernel-cross-headers-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 31a2f6c60afc90a3235e16f28084c0ff86dfcb8dcdd1a4f1c5d5ce9f36c9ec32
kernel-debug-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 51a0577b6c86e6cbd9b48895f2fb941fa35517afcfd8b0045cc6125f5b8184c2
kernel-debug-core-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: d9bea3797da237d3e32ceec06ef31e1a453861de245532cef4bcb00aec25cedb
kernel-debug-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: ba73a35306cea15e09b231d80a0fc9feef72904cb1610ccc934a8d12f061f0bb
kernel-debug-devel-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 0b44c91d87e76baaf090cde937765c5d4652939f75f193c59fe652624945752d
kernel-debug-modules-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 5d34dab70c8cb0d172dae316e688e7fb23ccfc3f647a4124477d9213985746a5
kernel-debug-modules-extra-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 09113ce640cf3a58fa5617d43700a00e9ef037ac2cb466ab24aef5e3d7149624
kernel-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: c3500b25c9ede87c94a8d84a03988c7835856626977cfdb09dcec436c742730b
kernel-debuginfo-common-ppc64le-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 3a35c96e8f9f8159bad976dd25acb8fa765db965e28d8865936e4a7b89dba09d
kernel-devel-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 207d0f7a48ec66ffe5b89d6c619a8b75ffcb4459b4b99103db015fc6b27337c9
kernel-doc-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: d5d71823c46ff851859a28e08cdb033241e873b4ff7b857887b1c95efb8a0313
kernel-headers-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 116706f5868a8a16edfa53dcd7d57914da1456ebb80deababb899df393eee8f7
kernel-modules-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 9ae92f022fff7646c72dcf56911999433639279133ad15e3c06176d6e14ab156
kernel-modules-extra-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 561870f37cb5fd4d9459e39aa89ad0c22bbbea56c42dc39d14ee568ed4e3faf6
kernel-tools-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 0f943cd97e184444de698cd7f607648773bbe11a207e697fe8edd1025f7ff258
kernel-tools-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: af95318d7553a66cf8533d93d8046b730966881761c73c601a2d771c1d1a7424
kernel-tools-libs-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: bbd8c4667108ebc8557b0100d76cb997e1d89502f968def7282e6f8cd92a12b8
perf-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 8102637da02d48ff102ef7d038e877afcfbdcaa73c4faabea30c707ae190db74
perf-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 271144e4f6e4e16e0f21f11b2fccd1ce81ea3ff57140733d245666aac8705b08
python3-perf-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: db6bc57908344276dfdf3b07ce54e9bebfb0d8cf85a694f64b3fefc84924b343
python3-perf-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 575b68ae219c3b4175e36ffab156d95b2cec271ef9a8d9174edebdef88b49a91

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.81.1.el8_8.src.rpm SHA-256: d653b3ac97795b57a1e4ca08f5c37c89881d2b8e33b4674583ffec83cbabaf9e
x86_64
bpftool-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 9f942bd9bf0b0b30da571df35e68860ebc70f631cc827d149788581434c3d91b
bpftool-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: f06050f86ec82f4a48dfa31a29de012bc0b40fd03b1a5ea590fb711edce47845
kernel-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: d4760568ad9ec58dd597ab811b05022f91f7775709d11c49dad99a814024cba4
kernel-abi-stablelists-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: 367a1b1ed0c6a9a5507dd15cd7f934487dbb29f809ca506f5d0316dd7f9c1562
kernel-core-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 30223f84cd0d527df91a998fb697acd4b3127ab31ba0c3069c770fc17af8a249
kernel-cross-headers-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 0654a2488303e92062b88b631636f48cef26920f8ffef714b979e28c639d45e0
kernel-debug-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: ddbf54b984e3c3b60b1050e48a17189878eb7e19ddacc72cf1d777e67a4c57e6
kernel-debug-core-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: ce893a3b36c27de3d3d4c35f3c4d16d730693a7e005cde2630467d36b9edbcdb
kernel-debug-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: b43621f2af90173f102bd25300be35837007fc27e13149c054c582824dfc3d07
kernel-debug-devel-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: afb1b5cfa47b488101706392f836eb0eb1b9a273ccd2b0b5e6f11c644c3fc3a6
kernel-debug-modules-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 48857a9088f72e00a2ec4b74988563accdb59c9b7e1718fcb1799893a26d8cef
kernel-debug-modules-extra-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 7473eec48b71ba35ff799154624e3b27d84a9d13011686c2ea8f6e2bf71883ab
kernel-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 55388bf1c5de701f7cf40f4f479870a342975549243bcd1906daa866d09e3f3b
kernel-debuginfo-common-x86_64-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: adf19128c0026d9f937502b43bd58906e1da0c8e5fd0d62ac38ee47b6e596932
kernel-devel-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 67f9f62b7d05563c3660d5f6fd6bcb400d340a454ad3d4a1055aa0885ad50210
kernel-doc-4.18.0-477.81.1.el8_8.noarch.rpm SHA-256: d5d71823c46ff851859a28e08cdb033241e873b4ff7b857887b1c95efb8a0313
kernel-headers-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 9cd723a96ecbcf25a34f054b26969df5f31a6e2c4189a33ea7b4d06a5857b6f9
kernel-modules-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: a4de13d7513b6a50fce62b0ae6289d9c39a774de8cbc2323145b1741e72ab204
kernel-modules-extra-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 96be4344ef826635bbec5ae0d2913620a155a036c1074df960e9145a2f7e5506
kernel-tools-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 94dbfc848052718f4d9f8a404a23d9dc0fb3afd53e7f2108d70b547e376bb1ff
kernel-tools-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 49e1d5ca6ccf505366e27a3efcec8db3a87e74b6ab0622246f42bd397fb359cb
kernel-tools-libs-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: fe70f0940862af508cd241ecfd4c19eb26b8d216e2a014bc18f066e164b2ad17
perf-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 824f01fca317441ac50dee436315db8898556defc7bbb8d921c71fa059e9dc06
perf-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: f59b465813dc2d91043d2ea4e7256d6b2d6193fd4c8d27ee082adac366b43db7
python3-perf-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: e022a5152f5518d6b3a8a14168ccbafec02e3d5f96da7c9c4190a636ad695f55
python3-perf-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 43e79da68e4a7d429b07b7876997ef5f307e364fcc70d624576d9f769633ffb8

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bpftool-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: f06050f86ec82f4a48dfa31a29de012bc0b40fd03b1a5ea590fb711edce47845
kernel-debug-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: b43621f2af90173f102bd25300be35837007fc27e13149c054c582824dfc3d07
kernel-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 55388bf1c5de701f7cf40f4f479870a342975549243bcd1906daa866d09e3f3b
kernel-debuginfo-common-x86_64-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: adf19128c0026d9f937502b43bd58906e1da0c8e5fd0d62ac38ee47b6e596932
kernel-tools-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 49e1d5ca6ccf505366e27a3efcec8db3a87e74b6ab0622246f42bd397fb359cb
kernel-tools-libs-devel-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: e4af0a373cedf83f397c9aaf7fc62e2a4b925ceec5179dff2e311cdf8b74ed50
perf-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: f59b465813dc2d91043d2ea4e7256d6b2d6193fd4c8d27ee082adac366b43db7
python3-perf-debuginfo-4.18.0-477.81.1.el8_8.x86_64.rpm SHA-256: 43e79da68e4a7d429b07b7876997ef5f307e364fcc70d624576d9f769633ffb8

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 7d36f36c6afb1e2b2164deeb1ec9e31e02ba202836dcbb60ffde8539ca1c087d
kernel-debug-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: ba73a35306cea15e09b231d80a0fc9feef72904cb1610ccc934a8d12f061f0bb
kernel-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: c3500b25c9ede87c94a8d84a03988c7835856626977cfdb09dcec436c742730b
kernel-debuginfo-common-ppc64le-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 3a35c96e8f9f8159bad976dd25acb8fa765db965e28d8865936e4a7b89dba09d
kernel-tools-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: af95318d7553a66cf8533d93d8046b730966881761c73c601a2d771c1d1a7424
kernel-tools-libs-devel-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 73349a233348898865104136138d5260f2c012a4d38de894e6d2725a41abcc6b
perf-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 271144e4f6e4e16e0f21f11b2fccd1ce81ea3ff57140733d245666aac8705b08
python3-perf-debuginfo-4.18.0-477.81.1.el8_8.ppc64le.rpm SHA-256: 575b68ae219c3b4175e36ffab156d95b2cec271ef9a8d9174edebdef88b49a91

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bpftool-debuginfo-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: abc81b0940fbe9a59dbbefbd935c19e0410353e1438cef95c6275b45da9bd44e
kernel-debug-debuginfo-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: bf35aa1b98e89722740eec630d6229d8cccd17e6509505982d0834a0bfe720a5
kernel-debuginfo-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: dbf126f7bb731c1b2d82748ae059ff88bde971cf17597d804600fe346b0e3ee1
kernel-debuginfo-common-aarch64-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 2ee21d48b7ea42e4af40ec973265c60c1406d35695cda7dc19181b3d9b708e5f
kernel-tools-debuginfo-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: ad1d66bbb3bccabbccfa70a06ca2d8b2905820ac1e24adbd2b7f504322aff36b
kernel-tools-libs-devel-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 9106538a8dfadd81019d9bd8094b9dacf0b92e63f04b69ba289bcbc4d06f5a3f
perf-debuginfo-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 6e6f0102d4be42a9752cbdb3e67b900eca3adc38c659e55f92934845cb532064
python3-perf-debuginfo-4.18.0-477.81.1.el8_8.aarch64.rpm SHA-256: 883f2c99de214c934653efd77bd21601b1a0ea38a264017d379fc7ba9af163c7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility