Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10941 - Security Advisory
Issued:
2024-12-11
Updated:
2024-12-11

RHSA-2024:10941 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg (CVE-2023-51779)
  • kernel: i40e: Do not allow untrusted VF to remove administratively set MAC (CVE-2024-26830)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2256822 - CVE-2023-51779 kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg
  • BZ - 2275596 - CVE-2024-26830 kernel: i40e: Do not allow untrusted VF to remove administratively set MAC

CVEs

  • CVE-2023-51779
  • CVE-2024-26830
  • CVE-2024-45026

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.83.1.el8_8.src.rpm SHA-256: 856302e4f8cdbf4ed686cfbab5dfcbd81d2ec1cc72d3126d56d1839df5b13f3d
x86_64
bpftool-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 8466e2df31f918777d5779645fbfa331e7e423e282cbad08eac7c17290f96998
bpftool-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 5bbafe2ffe45ab45b11bd11f2a17a5eb8600af53d554d01048a4743c8c83d43e
kernel-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 7e61351c1438d639d8b1c2e60293b8e80751c3457edfa642461ec23a12e46ca1
kernel-abi-stablelists-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 5e14ef9742d9ea43fe277d8dd9cdcc907a0e70c0a33baf8f9b41988eeb7f6e68
kernel-core-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: b881cd5b614ca783e6fff6c5d6fd200f0f21362554c6401ee236322ba50d89e2
kernel-cross-headers-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: c00a08bc0b88f7060c98b86a64045b4f394c7b5b5a8c7a4a6f93036ed1870cd8
kernel-debug-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 9ed679a7032617c7712b283900acca4c35edc30d2efd001c494b0befb156e02d
kernel-debug-core-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: cfaafdf6b7b4e790683601861f6869de12d6127e410058f94a9bf9d16838af29
kernel-debug-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 22b24ebaca7102b960784ce2ca7e36a3e1196d74059da9c1f1b93457d21dbc6d
kernel-debug-devel-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 2c04dc872e32c0b23f26e4fbe99bfa0085583d4329a665ed9f6d958dfd784448
kernel-debug-modules-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 1cf6590279b7060bcc83826954cf813c39c4b35991086b055c9b941388d92068
kernel-debug-modules-extra-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 67114eccd69705763369ed6b88f7f55f5602702f65a1b73019413663e974078b
kernel-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 1825969a6832fea9053693f03dce387d630be90b9156cdfac9c8b0b416e4f823
kernel-debuginfo-common-x86_64-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 0175571c6e1268dbcbc00aafcab51f008b563be306bc9e4fa8e6bf8195c388e5
kernel-devel-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: c52e51654c5f576df64c8e1c4724dae0a88e7b74da22a886a92fa6894a50a2f5
kernel-doc-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 52d297f61cbb9a971ccd4227d22bcec36d1f91a92318623df377c9470aa1cfda
kernel-headers-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: a1d0680a8e17173152b89ed7db8cae6253b9ea931222a31c28360422abc04eb0
kernel-modules-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: d0462fb0ae90df472a15b51becde49eb6c602b4489b65ce4c5fb1ccc15aa2940
kernel-modules-extra-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 54eec2d9d23920977c8190a37f4c08ca154c4137b17a51b4f99d54c12d809250
kernel-tools-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 05913ca58d5f06a38abcc7152fbb547a32acd28889b5690914a22b546f57114a
kernel-tools-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 5e59d4c3ffb77e292f6a5853d9b1185e9e3b0ed9bf493435cb03a1f8b8add3ec
kernel-tools-libs-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 4bbfd6c9925369dbbb53fcb1f340246a7f30807dc9a8308b45a20b2ebcb898d3
perf-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 28194b19cf8b2434f90a68348f4c44b39aa0181c1540446e2fe48b4c23d17d9b
perf-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 779119109175d3beb11a0c10ce18d153370a13acf0114b2e533da0f0f7792b23
python3-perf-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: d0dde835bea2cfbe3f8d6b11fad80a4a4ecb1e9b621fe4e66a62783a8d2aae0b
python3-perf-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 42ce1641cb4fd616a14bdcbc0507eb5b6150c1875f775861d4ebc47d267525dc

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.83.1.el8_8.src.rpm SHA-256: 856302e4f8cdbf4ed686cfbab5dfcbd81d2ec1cc72d3126d56d1839df5b13f3d
x86_64
bpftool-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 8466e2df31f918777d5779645fbfa331e7e423e282cbad08eac7c17290f96998
bpftool-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 5bbafe2ffe45ab45b11bd11f2a17a5eb8600af53d554d01048a4743c8c83d43e
kernel-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 7e61351c1438d639d8b1c2e60293b8e80751c3457edfa642461ec23a12e46ca1
kernel-abi-stablelists-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 5e14ef9742d9ea43fe277d8dd9cdcc907a0e70c0a33baf8f9b41988eeb7f6e68
kernel-core-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: b881cd5b614ca783e6fff6c5d6fd200f0f21362554c6401ee236322ba50d89e2
kernel-cross-headers-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: c00a08bc0b88f7060c98b86a64045b4f394c7b5b5a8c7a4a6f93036ed1870cd8
kernel-debug-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 9ed679a7032617c7712b283900acca4c35edc30d2efd001c494b0befb156e02d
kernel-debug-core-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: cfaafdf6b7b4e790683601861f6869de12d6127e410058f94a9bf9d16838af29
kernel-debug-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 22b24ebaca7102b960784ce2ca7e36a3e1196d74059da9c1f1b93457d21dbc6d
kernel-debug-devel-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 2c04dc872e32c0b23f26e4fbe99bfa0085583d4329a665ed9f6d958dfd784448
kernel-debug-modules-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 1cf6590279b7060bcc83826954cf813c39c4b35991086b055c9b941388d92068
kernel-debug-modules-extra-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 67114eccd69705763369ed6b88f7f55f5602702f65a1b73019413663e974078b
kernel-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 1825969a6832fea9053693f03dce387d630be90b9156cdfac9c8b0b416e4f823
kernel-debuginfo-common-x86_64-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 0175571c6e1268dbcbc00aafcab51f008b563be306bc9e4fa8e6bf8195c388e5
kernel-devel-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: c52e51654c5f576df64c8e1c4724dae0a88e7b74da22a886a92fa6894a50a2f5
kernel-doc-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 52d297f61cbb9a971ccd4227d22bcec36d1f91a92318623df377c9470aa1cfda
kernel-headers-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: a1d0680a8e17173152b89ed7db8cae6253b9ea931222a31c28360422abc04eb0
kernel-modules-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: d0462fb0ae90df472a15b51becde49eb6c602b4489b65ce4c5fb1ccc15aa2940
kernel-modules-extra-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 54eec2d9d23920977c8190a37f4c08ca154c4137b17a51b4f99d54c12d809250
kernel-tools-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 05913ca58d5f06a38abcc7152fbb547a32acd28889b5690914a22b546f57114a
kernel-tools-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 5e59d4c3ffb77e292f6a5853d9b1185e9e3b0ed9bf493435cb03a1f8b8add3ec
kernel-tools-libs-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 4bbfd6c9925369dbbb53fcb1f340246a7f30807dc9a8308b45a20b2ebcb898d3
perf-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 28194b19cf8b2434f90a68348f4c44b39aa0181c1540446e2fe48b4c23d17d9b
perf-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 779119109175d3beb11a0c10ce18d153370a13acf0114b2e533da0f0f7792b23
python3-perf-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: d0dde835bea2cfbe3f8d6b11fad80a4a4ecb1e9b621fe4e66a62783a8d2aae0b
python3-perf-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 42ce1641cb4fd616a14bdcbc0507eb5b6150c1875f775861d4ebc47d267525dc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.83.1.el8_8.src.rpm SHA-256: 856302e4f8cdbf4ed686cfbab5dfcbd81d2ec1cc72d3126d56d1839df5b13f3d
s390x
bpftool-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: f815d55ec0a73a9d38218f5fb1bff627e4d2ece3056c9a57b63bd9a96fb1ea34
bpftool-debuginfo-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 0969efae80bbf8a281d76f0c4817760b8d2402927d7bff34bd8403b85edc6f53
kernel-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: b73c1408f4d6b33ea5f6c404db90484467a0da41d022b5f2417d27ee245a6d2b
kernel-abi-stablelists-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 5e14ef9742d9ea43fe277d8dd9cdcc907a0e70c0a33baf8f9b41988eeb7f6e68
kernel-core-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 98993b7ea12ee6aefc1891157869cf781313379543c9c2a26681f40d67050782
kernel-cross-headers-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 334fd1b89dcd386bda17efd5940246c7a8b09dcf649d1617d397159b5e4898da
kernel-debug-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 90e0c3cd6fc7081a2b6b488cab130fe8e170a9507b94bb0d9a480a84d75a5335
kernel-debug-core-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 2f7f871a6cd3364fb584635b44aba591f69d5a72cb91d1f61b3c162e4bd2da99
kernel-debug-debuginfo-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 9c9b1b64dd673770c0513495cd00cfdffa917093083fbfb0d49d0b411950a73c
kernel-debug-devel-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: acc00d6495a54f36a47189391e8d1a370aa26e8e1fbddac8422e857bce462531
kernel-debug-modules-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: e9e70f9fc36fceb3559b9dc3836d17263004d74894c5aae08c7323e6c0fdc0f4
kernel-debug-modules-extra-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 5ba99cd3841b1e9f3c466ad1abcfa13e20e6d2e2fd605792d98b8ec8e3b165b4
kernel-debuginfo-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 3692b20b2809fca9f3ce3f5cac7cd3a19a393cdfeddf6037cb685b280ff3bd85
kernel-debuginfo-common-s390x-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 7842760bc68be86c559b786c7fcd10d51b2e945b646c51b99052d3818c28cb07
kernel-devel-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: dbcffeb3606bfe539094d1c632fb1477b9ded4c883269b46ab52337359fc1b20
kernel-doc-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 52d297f61cbb9a971ccd4227d22bcec36d1f91a92318623df377c9470aa1cfda
kernel-headers-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: b1c8db6207512bd9d23a9f1e8f0253713f41619de5cf430ce22acbc23bb9f569
kernel-modules-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 39d800d5a8b6fae19f2ed6945467acec72621754ba9ddead631ceadb24386cc7
kernel-modules-extra-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 4a8475511bc1880c58a3651ce54c7014b5988890245cda72db09502cded11969
kernel-tools-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 8c5d5c090d8f1fae6d7bbb29871626266f392a42baf1532f2a41fbdff5e0224b
kernel-tools-debuginfo-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 966cd5a6814d7fce49e1506ad7d62f6acdc6ac7ce8b2db7dd687976e3eaa2162
kernel-zfcpdump-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: c7daa69ea8207db5bbafb1fd7af7420445185bbb279234894eaccd6373f55843
kernel-zfcpdump-core-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 9a0e2f24e9b773da6968801be6c5cb41a3dfdf39c0ae272b6d4e4afc28524d0c
kernel-zfcpdump-debuginfo-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 45ead6696e879ec9729eaaebb30176f328cb4760b320d65f8d9f5962144cfdbb
kernel-zfcpdump-devel-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 8e444602b3234fdbb90ad465c3199565e786ff36672fdb405e192b5098d17733
kernel-zfcpdump-modules-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 22140e5d2445a405803e2745675b87e2e7ce174c2d1c0e03a102198c56b54169
kernel-zfcpdump-modules-extra-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: af2605a3c304735871d8309fa6f04aac8c1e1c5b0a9d15089c21843b092dd03f
perf-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 466132ca5f868c9174e955a07c9f737dfeae59e5a987682835af86fb176db55c
perf-debuginfo-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: f2b299ab4d022b8754a2bcd54c192ce4a02d59d1f6cbb7f9bf22507d13a58df0
python3-perf-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: f4268a964f4541ce8e1d478379b9d7342db64c40f0e47b3bf240e635b90edd01
python3-perf-debuginfo-4.18.0-477.83.1.el8_8.s390x.rpm SHA-256: 23424f2479caec5f1ef3c0a840d800846f63ed55ed7b8c3eaf256453206300e5

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.83.1.el8_8.src.rpm SHA-256: 856302e4f8cdbf4ed686cfbab5dfcbd81d2ec1cc72d3126d56d1839df5b13f3d
ppc64le
bpftool-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 602ed4796d876880237c6bdeae14ed8de6829d35c53137f8384d7a8410a8fa23
bpftool-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 3afbb0c1e0b12fdc1a51b26d60a51e8855eb1ca5021fc4f1cc939905a5ec07a5
kernel-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 97fecea6668b2857a0b329b5b0c8f40071a9bef8ad311fabc6d3c89d44c6368d
kernel-abi-stablelists-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 5e14ef9742d9ea43fe277d8dd9cdcc907a0e70c0a33baf8f9b41988eeb7f6e68
kernel-core-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 3a332a1565248b532c11637c90f33d5cf30f372caa428c32903214827aabe61f
kernel-cross-headers-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 37472d7abcf5a63a834988b0a1fe72ae46d0a9e365523ce8cc784dcbb39c4152
kernel-debug-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 0a1babb82c98c68804849c0661653e00b1e98977ff2e87ba01909fccda43424a
kernel-debug-core-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: d3516b4f26486d67b0a7c5c5989c613fd59f4de33a806e27cddbbfd1b640bf14
kernel-debug-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 49c3ebcce4725a59c6b3a390b8801a9cfdc32ffd45f02cf3a99385b092ee8c05
kernel-debug-devel-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: fd49a56fae3407ca3d9f6f430828264e8e4528d2fe50122b5902551bdc480a90
kernel-debug-modules-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 793ab3f824a0232c19af02c39f7e1eca02e641c7f1d8bcae15e6ccc939063c06
kernel-debug-modules-extra-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 0c7a24dcaae0f2908c8109d7dd6b00bb64e44addeb4abf3846f116be567c1928
kernel-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 6266a36a418bf66e36146c8718d498e616f3857fcfd196c43e1a0673132efc1e
kernel-debuginfo-common-ppc64le-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: a712209ca0ecc58d3a8c8774bde1cf321fe181f6f2e8fe0be4ba5d73ea0204ce
kernel-devel-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 40d15067d809f0f58280069bab4bcbba5ef6e61eae79a16f10acae57ac225982
kernel-doc-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 52d297f61cbb9a971ccd4227d22bcec36d1f91a92318623df377c9470aa1cfda
kernel-headers-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 0a5a38ae0f29fd861a1175b91be42daf5f115dfa27764c4a193c679b7da0d35c
kernel-modules-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: ab03f4ebc827d03198c19182a89d35ad3443cf3224f4cb8695f840f794fd183c
kernel-modules-extra-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: ef8da52a0a8818e58023cb911174526af7a8cb1955360c45affb2df6ce3406fc
kernel-tools-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: a6e4a65bbb9bec1fa72d8dd938aedaedf00fbb2fd984f779f809dec6556c1e84
kernel-tools-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 39248db95afba440595903cc5878da4cc3ca60674703186cbc0ca6e07be071c2
kernel-tools-libs-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: dca07995e5a191307aa4d9626d3864b3297253de1b72ef578e509daffbd91379
perf-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: aaf638798a7c04ae1e29cee0feeab0a32942768e261acd9705b39a4793fa190d
perf-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 5db248818173b3ddf65b13b10bc99bbda59d0f95fd99072a47381dff423e51f7
python3-perf-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 0523e96105d3d6387126d8a6cd1252cdae89609694593f6e6546d1d66ea52a4e
python3-perf-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 77ab3566a0391b1004c98b2db371601d40dc1710ec3e68322acc5358ea63a36c

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.83.1.el8_8.src.rpm SHA-256: 856302e4f8cdbf4ed686cfbab5dfcbd81d2ec1cc72d3126d56d1839df5b13f3d
x86_64
bpftool-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 8466e2df31f918777d5779645fbfa331e7e423e282cbad08eac7c17290f96998
bpftool-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 5bbafe2ffe45ab45b11bd11f2a17a5eb8600af53d554d01048a4743c8c83d43e
kernel-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 7e61351c1438d639d8b1c2e60293b8e80751c3457edfa642461ec23a12e46ca1
kernel-abi-stablelists-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 5e14ef9742d9ea43fe277d8dd9cdcc907a0e70c0a33baf8f9b41988eeb7f6e68
kernel-core-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: b881cd5b614ca783e6fff6c5d6fd200f0f21362554c6401ee236322ba50d89e2
kernel-cross-headers-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: c00a08bc0b88f7060c98b86a64045b4f394c7b5b5a8c7a4a6f93036ed1870cd8
kernel-debug-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 9ed679a7032617c7712b283900acca4c35edc30d2efd001c494b0befb156e02d
kernel-debug-core-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: cfaafdf6b7b4e790683601861f6869de12d6127e410058f94a9bf9d16838af29
kernel-debug-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 22b24ebaca7102b960784ce2ca7e36a3e1196d74059da9c1f1b93457d21dbc6d
kernel-debug-devel-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 2c04dc872e32c0b23f26e4fbe99bfa0085583d4329a665ed9f6d958dfd784448
kernel-debug-modules-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 1cf6590279b7060bcc83826954cf813c39c4b35991086b055c9b941388d92068
kernel-debug-modules-extra-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 67114eccd69705763369ed6b88f7f55f5602702f65a1b73019413663e974078b
kernel-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 1825969a6832fea9053693f03dce387d630be90b9156cdfac9c8b0b416e4f823
kernel-debuginfo-common-x86_64-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 0175571c6e1268dbcbc00aafcab51f008b563be306bc9e4fa8e6bf8195c388e5
kernel-devel-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: c52e51654c5f576df64c8e1c4724dae0a88e7b74da22a886a92fa6894a50a2f5
kernel-doc-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 52d297f61cbb9a971ccd4227d22bcec36d1f91a92318623df377c9470aa1cfda
kernel-headers-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: a1d0680a8e17173152b89ed7db8cae6253b9ea931222a31c28360422abc04eb0
kernel-modules-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: d0462fb0ae90df472a15b51becde49eb6c602b4489b65ce4c5fb1ccc15aa2940
kernel-modules-extra-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 54eec2d9d23920977c8190a37f4c08ca154c4137b17a51b4f99d54c12d809250
kernel-tools-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 05913ca58d5f06a38abcc7152fbb547a32acd28889b5690914a22b546f57114a
kernel-tools-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 5e59d4c3ffb77e292f6a5853d9b1185e9e3b0ed9bf493435cb03a1f8b8add3ec
kernel-tools-libs-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 4bbfd6c9925369dbbb53fcb1f340246a7f30807dc9a8308b45a20b2ebcb898d3
perf-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 28194b19cf8b2434f90a68348f4c44b39aa0181c1540446e2fe48b4c23d17d9b
perf-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 779119109175d3beb11a0c10ce18d153370a13acf0114b2e533da0f0f7792b23
python3-perf-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: d0dde835bea2cfbe3f8d6b11fad80a4a4ecb1e9b621fe4e66a62783a8d2aae0b
python3-perf-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 42ce1641cb4fd616a14bdcbc0507eb5b6150c1875f775861d4ebc47d267525dc

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.83.1.el8_8.src.rpm SHA-256: 856302e4f8cdbf4ed686cfbab5dfcbd81d2ec1cc72d3126d56d1839df5b13f3d
aarch64
bpftool-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 2be6e7da2a9f41539095eec5b94ee5f8047377588fb37158be4cd267849351cf
bpftool-debuginfo-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: a6d87a5ba1f180898cddb165f3f042f450ee40c2a28b0614c1b59e722e4841b6
kernel-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: f485f1b8b6b9b0ebdb1f81b09c818a918d2bdea2bf1c5113405a80b2a90b7637
kernel-abi-stablelists-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 5e14ef9742d9ea43fe277d8dd9cdcc907a0e70c0a33baf8f9b41988eeb7f6e68
kernel-core-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 098aa05a1ad16fe0296bed3e10991b8c809a23ef8f88d928c3f2e15c0e348e79
kernel-cross-headers-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 770a615f806a3bf3ff538d732fab2adc4dd62186e94540edfd660fd434dc06a1
kernel-debug-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: f4ecd0956fb99e0ea3073501df0ff56bf1ce085553fd3e284a549c971b977bfc
kernel-debug-core-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 9025d5b2899583b36ae22746f2a51043cf6beb95120580cde3af8132f78f5dc8
kernel-debug-debuginfo-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: f62a502b8364618a0d20e135dc55b3e669fbfd137c7016eae07db4e44047b081
kernel-debug-devel-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 3ef29b522efa3712936d79478d7f057b0cdc96b4b961c9c362b71103a09b5746
kernel-debug-modules-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 5b46d63dca7d9b7a422944780bf73c8f3ffbf21402d43271ee993f9e258426cd
kernel-debug-modules-extra-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: d517abd5242001344bd5b7ad5024d196c5ab601410fa760fe6954315c5a5dd15
kernel-debuginfo-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 83d899ad1e258be3d1acd78eee8761e45d8722312c9ab3048d68d2dbda265f42
kernel-debuginfo-common-aarch64-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 83ee5f91df87e3c7346daadd6bcc7ac87efa1ddbf3ed353c44fa2d5a7a059569
kernel-devel-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: c62bdaa3338b2fe48f026394d223405bbc00411197129fffe2b107755066aa75
kernel-doc-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 52d297f61cbb9a971ccd4227d22bcec36d1f91a92318623df377c9470aa1cfda
kernel-headers-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 3551dde4a06033c48d7f714d8b9324586dd5484166d576c252d07dca3bd8af9d
kernel-modules-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: ea331d137a51a963cac47cc7a9aba0d6664cb265b6ad846505ee3f33319a4edc
kernel-modules-extra-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 2e1f8ce11ddd55eb4e4903cf5b8d51d36f041d328c0419632532bc844fbbb28c
kernel-tools-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 55516034c4049fdc5583dd8811007bba04576d742563aabe3bbb016f1ff9a500
kernel-tools-debuginfo-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 6df30e023b6fbd61575de47ec60a7c417e6269784a57837418f4fbe13b84d2d5
kernel-tools-libs-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 7967e43628bd1d61e1a8bbee5daf568496233406a8f84211c56d5619bdbc8733
perf-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 3f4a69cd89f73e8fa607b3e49fe74fed02060ada1f3ad59691c42ff41cd82ccd
perf-debuginfo-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: b5dcb9f04eec30ba1a7ca1b7a4926c0d370a993192859aa7702526e53ef7fbc2
python3-perf-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: a244d5cd3a238d93806da35d63d4f4a631f5381e189abcb33652a71e4c93acdf
python3-perf-debuginfo-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 923f9b16781ea784298b3dfcd69079af4db7f062edaf76046d507c4d4dda11ad

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.83.1.el8_8.src.rpm SHA-256: 856302e4f8cdbf4ed686cfbab5dfcbd81d2ec1cc72d3126d56d1839df5b13f3d
ppc64le
bpftool-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 602ed4796d876880237c6bdeae14ed8de6829d35c53137f8384d7a8410a8fa23
bpftool-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 3afbb0c1e0b12fdc1a51b26d60a51e8855eb1ca5021fc4f1cc939905a5ec07a5
kernel-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 97fecea6668b2857a0b329b5b0c8f40071a9bef8ad311fabc6d3c89d44c6368d
kernel-abi-stablelists-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 5e14ef9742d9ea43fe277d8dd9cdcc907a0e70c0a33baf8f9b41988eeb7f6e68
kernel-core-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 3a332a1565248b532c11637c90f33d5cf30f372caa428c32903214827aabe61f
kernel-cross-headers-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 37472d7abcf5a63a834988b0a1fe72ae46d0a9e365523ce8cc784dcbb39c4152
kernel-debug-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 0a1babb82c98c68804849c0661653e00b1e98977ff2e87ba01909fccda43424a
kernel-debug-core-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: d3516b4f26486d67b0a7c5c5989c613fd59f4de33a806e27cddbbfd1b640bf14
kernel-debug-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 49c3ebcce4725a59c6b3a390b8801a9cfdc32ffd45f02cf3a99385b092ee8c05
kernel-debug-devel-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: fd49a56fae3407ca3d9f6f430828264e8e4528d2fe50122b5902551bdc480a90
kernel-debug-modules-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 793ab3f824a0232c19af02c39f7e1eca02e641c7f1d8bcae15e6ccc939063c06
kernel-debug-modules-extra-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 0c7a24dcaae0f2908c8109d7dd6b00bb64e44addeb4abf3846f116be567c1928
kernel-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 6266a36a418bf66e36146c8718d498e616f3857fcfd196c43e1a0673132efc1e
kernel-debuginfo-common-ppc64le-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: a712209ca0ecc58d3a8c8774bde1cf321fe181f6f2e8fe0be4ba5d73ea0204ce
kernel-devel-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 40d15067d809f0f58280069bab4bcbba5ef6e61eae79a16f10acae57ac225982
kernel-doc-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 52d297f61cbb9a971ccd4227d22bcec36d1f91a92318623df377c9470aa1cfda
kernel-headers-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 0a5a38ae0f29fd861a1175b91be42daf5f115dfa27764c4a193c679b7da0d35c
kernel-modules-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: ab03f4ebc827d03198c19182a89d35ad3443cf3224f4cb8695f840f794fd183c
kernel-modules-extra-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: ef8da52a0a8818e58023cb911174526af7a8cb1955360c45affb2df6ce3406fc
kernel-tools-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: a6e4a65bbb9bec1fa72d8dd938aedaedf00fbb2fd984f779f809dec6556c1e84
kernel-tools-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 39248db95afba440595903cc5878da4cc3ca60674703186cbc0ca6e07be071c2
kernel-tools-libs-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: dca07995e5a191307aa4d9626d3864b3297253de1b72ef578e509daffbd91379
perf-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: aaf638798a7c04ae1e29cee0feeab0a32942768e261acd9705b39a4793fa190d
perf-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 5db248818173b3ddf65b13b10bc99bbda59d0f95fd99072a47381dff423e51f7
python3-perf-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 0523e96105d3d6387126d8a6cd1252cdae89609694593f6e6546d1d66ea52a4e
python3-perf-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 77ab3566a0391b1004c98b2db371601d40dc1710ec3e68322acc5358ea63a36c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.83.1.el8_8.src.rpm SHA-256: 856302e4f8cdbf4ed686cfbab5dfcbd81d2ec1cc72d3126d56d1839df5b13f3d
x86_64
bpftool-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 8466e2df31f918777d5779645fbfa331e7e423e282cbad08eac7c17290f96998
bpftool-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 5bbafe2ffe45ab45b11bd11f2a17a5eb8600af53d554d01048a4743c8c83d43e
kernel-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 7e61351c1438d639d8b1c2e60293b8e80751c3457edfa642461ec23a12e46ca1
kernel-abi-stablelists-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 5e14ef9742d9ea43fe277d8dd9cdcc907a0e70c0a33baf8f9b41988eeb7f6e68
kernel-core-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: b881cd5b614ca783e6fff6c5d6fd200f0f21362554c6401ee236322ba50d89e2
kernel-cross-headers-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: c00a08bc0b88f7060c98b86a64045b4f394c7b5b5a8c7a4a6f93036ed1870cd8
kernel-debug-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 9ed679a7032617c7712b283900acca4c35edc30d2efd001c494b0befb156e02d
kernel-debug-core-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: cfaafdf6b7b4e790683601861f6869de12d6127e410058f94a9bf9d16838af29
kernel-debug-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 22b24ebaca7102b960784ce2ca7e36a3e1196d74059da9c1f1b93457d21dbc6d
kernel-debug-devel-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 2c04dc872e32c0b23f26e4fbe99bfa0085583d4329a665ed9f6d958dfd784448
kernel-debug-modules-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 1cf6590279b7060bcc83826954cf813c39c4b35991086b055c9b941388d92068
kernel-debug-modules-extra-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 67114eccd69705763369ed6b88f7f55f5602702f65a1b73019413663e974078b
kernel-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 1825969a6832fea9053693f03dce387d630be90b9156cdfac9c8b0b416e4f823
kernel-debuginfo-common-x86_64-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 0175571c6e1268dbcbc00aafcab51f008b563be306bc9e4fa8e6bf8195c388e5
kernel-devel-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: c52e51654c5f576df64c8e1c4724dae0a88e7b74da22a886a92fa6894a50a2f5
kernel-doc-4.18.0-477.83.1.el8_8.noarch.rpm SHA-256: 52d297f61cbb9a971ccd4227d22bcec36d1f91a92318623df377c9470aa1cfda
kernel-headers-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: a1d0680a8e17173152b89ed7db8cae6253b9ea931222a31c28360422abc04eb0
kernel-modules-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: d0462fb0ae90df472a15b51becde49eb6c602b4489b65ce4c5fb1ccc15aa2940
kernel-modules-extra-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 54eec2d9d23920977c8190a37f4c08ca154c4137b17a51b4f99d54c12d809250
kernel-tools-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 05913ca58d5f06a38abcc7152fbb547a32acd28889b5690914a22b546f57114a
kernel-tools-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 5e59d4c3ffb77e292f6a5853d9b1185e9e3b0ed9bf493435cb03a1f8b8add3ec
kernel-tools-libs-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 4bbfd6c9925369dbbb53fcb1f340246a7f30807dc9a8308b45a20b2ebcb898d3
perf-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 28194b19cf8b2434f90a68348f4c44b39aa0181c1540446e2fe48b4c23d17d9b
perf-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 779119109175d3beb11a0c10ce18d153370a13acf0114b2e533da0f0f7792b23
python3-perf-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: d0dde835bea2cfbe3f8d6b11fad80a4a4ecb1e9b621fe4e66a62783a8d2aae0b
python3-perf-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 42ce1641cb4fd616a14bdcbc0507eb5b6150c1875f775861d4ebc47d267525dc

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bpftool-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 5bbafe2ffe45ab45b11bd11f2a17a5eb8600af53d554d01048a4743c8c83d43e
kernel-debug-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 22b24ebaca7102b960784ce2ca7e36a3e1196d74059da9c1f1b93457d21dbc6d
kernel-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 1825969a6832fea9053693f03dce387d630be90b9156cdfac9c8b0b416e4f823
kernel-debuginfo-common-x86_64-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 0175571c6e1268dbcbc00aafcab51f008b563be306bc9e4fa8e6bf8195c388e5
kernel-tools-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 5e59d4c3ffb77e292f6a5853d9b1185e9e3b0ed9bf493435cb03a1f8b8add3ec
kernel-tools-libs-devel-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: bfaecef24d89bcbafb9562bc30213080e3e8e3054810bbc6900e89cd858b6e62
perf-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 779119109175d3beb11a0c10ce18d153370a13acf0114b2e533da0f0f7792b23
python3-perf-debuginfo-4.18.0-477.83.1.el8_8.x86_64.rpm SHA-256: 42ce1641cb4fd616a14bdcbc0507eb5b6150c1875f775861d4ebc47d267525dc

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 3afbb0c1e0b12fdc1a51b26d60a51e8855eb1ca5021fc4f1cc939905a5ec07a5
kernel-debug-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 49c3ebcce4725a59c6b3a390b8801a9cfdc32ffd45f02cf3a99385b092ee8c05
kernel-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 6266a36a418bf66e36146c8718d498e616f3857fcfd196c43e1a0673132efc1e
kernel-debuginfo-common-ppc64le-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: a712209ca0ecc58d3a8c8774bde1cf321fe181f6f2e8fe0be4ba5d73ea0204ce
kernel-tools-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 39248db95afba440595903cc5878da4cc3ca60674703186cbc0ca6e07be071c2
kernel-tools-libs-devel-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 81293c54ca953162e9360e5f4bc143716e5e33d94619ecd4f0309db1e1eb768e
perf-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 5db248818173b3ddf65b13b10bc99bbda59d0f95fd99072a47381dff423e51f7
python3-perf-debuginfo-4.18.0-477.83.1.el8_8.ppc64le.rpm SHA-256: 77ab3566a0391b1004c98b2db371601d40dc1710ec3e68322acc5358ea63a36c

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bpftool-debuginfo-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: a6d87a5ba1f180898cddb165f3f042f450ee40c2a28b0614c1b59e722e4841b6
kernel-debug-debuginfo-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: f62a502b8364618a0d20e135dc55b3e669fbfd137c7016eae07db4e44047b081
kernel-debuginfo-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 83d899ad1e258be3d1acd78eee8761e45d8722312c9ab3048d68d2dbda265f42
kernel-debuginfo-common-aarch64-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 83ee5f91df87e3c7346daadd6bcc7ac87efa1ddbf3ed353c44fa2d5a7a059569
kernel-tools-debuginfo-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 6df30e023b6fbd61575de47ec60a7c417e6269784a57837418f4fbe13b84d2d5
kernel-tools-libs-devel-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 3e3c95a0137a62ee4d49f763d277d41b44bbc4fcb0c1b267a63252956ed810b5
perf-debuginfo-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: b5dcb9f04eec30ba1a7ca1b7a4926c0d370a993192859aa7702526e53ef7fbc2
python3-perf-debuginfo-4.18.0-477.83.1.el8_8.aarch64.rpm SHA-256: 923f9b16781ea784298b3dfcd69079af4db7f062edaf76046d507c4d4dda11ad

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility