Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3810 - Security Advisory
Issued:
2024-06-11
Updated:
2024-06-11

RHSA-2024:3810 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in drivers/media/rc/ene_ir.c due to race condition (CVE-2023-1118)
  • kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)
  • kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)
  • kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)
  • kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)
  • kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)
  • kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (CVE-2021-47013)
  • kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)
  • kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578)
  • CVE-2024-25743 hw: amd: Instruction raise #VC exception at exit (AMD-SN-3008,CVE-2024-25742,CVE-2024-25743)
  • kernel: netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642)

Bug Fix(es):

  • md raid5 deadlock during sync check (JIRA:RHEL-27235)
  • NULL pointer dereference occurs in x2apic_dead_cpu() due to missing backport from upstream commit 7a22e03b0c02 (JIRA:RHEL-32733)
  • [RHEL8.8][ltp] case vma05 failed on x86_64 (JIRA:RHEL-33448)
  • XFS: thaw operation hungs if caches are dropped while FS is frozen (JIRA:RHEL-34523)
  • Temporary values in FIPS integrity test should be zeroized (JIRA:RHEL-36693)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2174400 - CVE-2023-1118 kernel: use-after-free in drivers/media/rc/ene_ir.c due to race condition
  • BZ - 2187257 - CVE-2023-1998 kernel: Spectre v2 SMT mitigations problem
  • BZ - 2254052 - CVE-2023-6536 kernel: NULL pointer dereference in __nvmet_req_complete
  • BZ - 2254053 - CVE-2023-6535 kernel: NULL pointer dereference in nvmet_tcp_execute_request
  • BZ - 2254054 - CVE-2023-6356 kernel: NULL pointer dereference in nvmet_tcp_build_iovec
  • BZ - 2265645 - CVE-2024-26586 kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption
  • BZ - 2266841 - CVE-2021-47013 kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
  • BZ - 2267695 - CVE-2024-26602 kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier
  • BZ - 2267758 - CVE-2023-52578 kernel: net: bridge: data races indata-races in br_handle_frame_finish()
  • BZ - 2270836 - CVE-2024-25742 CVE-2024-25743 hw: amd: Instruction raise #VC exception at exit
  • BZ - 2270881 - CVE-2024-26642 kernel: netfilter: nf_tables: disallow anonymous set with timeout flag
  • RHEL-27235 - md raid5 deadlock during sync check [rhel-8.8.0.z]

CVEs

  • CVE-2021-47013
  • CVE-2023-1118
  • CVE-2023-1998
  • CVE-2023-6356
  • CVE-2023-6535
  • CVE-2023-6536
  • CVE-2023-52578
  • CVE-2024-25742
  • CVE-2024-25743
  • CVE-2024-26586
  • CVE-2024-26602
  • CVE-2024-26642

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.58.1.el8_8.src.rpm SHA-256: c24f9fd1729ad5610992caff2f59d514ed7c0c58fffa58415b6182bda8d1760d
x86_64
bpftool-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 16cfaf521e1ea5938f773f19d67d985cbaca8d6bdf0f2e453e0c4e0b860f8479
bpftool-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: e67dc23270145c61117d48cd1286b16f3e7eda9662c75480bc7f74d827fdd877
kernel-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: be4188adca3a5e80ffca884e1020723bdfdcd5db48c63e4c04729e6f51eb9645
kernel-abi-stablelists-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: a70de4ff820b6ab74ea6bcdfb778410c034c03c6c7bc9ab52c3b3e4af477dbf2
kernel-core-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 0296c5b385a88f887dbd3e5200b152913c6ec10cb1d4bd59bcb6b490b6bd9ac8
kernel-cross-headers-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: e2c2f097b1033dde5394acd1e473107f63951fa905c86c10148cfe4cfc1bca5b
kernel-debug-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 81055ab1782a2b604286007c515ee6565bf69a9cb12db5753be0fca03002c795
kernel-debug-core-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 253b02b446b7e9d5d7f68ef8c95d362be9610cbb73bc5d09ff296ac89de65798
kernel-debug-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: cbcee852a44abba1f6e66eb9de0b4663a1535e810bf6983c0a4f8357305d3a56
kernel-debug-devel-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 55e80711fa692b34db2b7029ca9ee00a28e498c209cc6ca46e277c14199ef688
kernel-debug-modules-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 47065606923df0621e43604f18982aeed74fe16935472ada10e01a96ceffdaf3
kernel-debug-modules-extra-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 95b027a005de8f0c942a8fde688aec7ab4edeb8eace81c8ed95232410cffc32c
kernel-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 14ca6fbb41dc99c70d92fe7137e28b4ab8fc7c2fecfb24cf5a076962e1bcb4e6
kernel-debuginfo-common-x86_64-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 6db46dcd52c6ff3fd89527bb3bd5dbf796b746e2cc26a188fc929227481825fe
kernel-devel-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 3e639259a7e1d9832340bce14e495ea84295bc9b5230179cf9224aebdcca3b58
kernel-doc-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: 26450e5fa2a18b66caa6c89c49f92cf7053094f7bdaeca78b6a3407416a97e8e
kernel-headers-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: a056d5ae115b0d28f20847ca408ccd89e035df9041da53d7a27fe464f7b9b62f
kernel-modules-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: e9a215db05bc7ae94936b082061c7444fbfaee39217a6f9acd784f6d8efc6f6a
kernel-modules-extra-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 7defe61b5888fe4aa650cd7cbb49e61e281f6d51dcd88f838b42e695a5f6dd08
kernel-tools-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: f6cbbbad2db603f721a948895a10f6c95c43eb78cd585804f24f3a2b9f2fd4d6
kernel-tools-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: bb818558eb47ceff2460b90933da860c41fe1b8b5a3aa36b9e2480c3fd433ff3
kernel-tools-libs-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 932f341c966ca062f78fafc4d655953d23d248daa9e706857882c3c58645daf5
perf-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 2088a60a3343802776d4decd025891b46ddcfe58bbc8fba19715cb99aedf7c23
perf-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 37ae2a0e86ffa111266acb247931f4412ba3c0095d4cc9fdd4c091de3877d3ff
python3-perf-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 56742ab31a67d45ebf38a79a02844eb11260866a0f708d9d97d6776a687a974c
python3-perf-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 58782d70aed12aae13d1f008d5cbf9670b49da72cb0ea55eab4884b8eed27cc8

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.58.1.el8_8.src.rpm SHA-256: c24f9fd1729ad5610992caff2f59d514ed7c0c58fffa58415b6182bda8d1760d
s390x
bpftool-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 1a430286b72006f29ca7a23d4599395f3c645d79ba8c1a24aedbced0ef06fec6
bpftool-debuginfo-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 60b0c4aa6feee84f86e95fdba630cfcfebe348e2737fb50323ecfbd8924663c0
kernel-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: e48290a8e3775d770be1e045a4b1fbcd04c875275978b0090475cb889a0cd8fc
kernel-abi-stablelists-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: a70de4ff820b6ab74ea6bcdfb778410c034c03c6c7bc9ab52c3b3e4af477dbf2
kernel-core-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: d340ecbe570ce6407a80bda04fb1b91af29036a45a2794dd79cb3ed8b2e448ae
kernel-cross-headers-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: e6376c397dff396cf30863d915bab7663179003ed683119140318fdee2bbc4a7
kernel-debug-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 55b98afa2ea3e3168cd470193cb919d0535ec5bfb0cd57b974fad9753a03fdd0
kernel-debug-core-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: a45088bce48b9471d7d91e70aae06f239bffd2d7153ca1b78251defe77028df9
kernel-debug-debuginfo-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 3772a5dc65254fae673bb743a3f8a82721c10e2cabb8cf0c6f9eac699f4e264a
kernel-debug-devel-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: b43ecff60af2d882cff833e7b460b4a2897337a1e85e159cb4b9594f5d2ccea2
kernel-debug-modules-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 7550a08f2da4eba2abad455fc9870be7855da666e655c04b4bd4ed792c492b38
kernel-debug-modules-extra-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 0f60bc72e4b682ae909b8683730ce16b77e5f0b64ae918ff29aa62dc5d0dcfdd
kernel-debuginfo-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: d703a2114b127ebdb2420851fcb606e82a51ed3a9c99298dcad003d181402f7d
kernel-debuginfo-common-s390x-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: f07d5b2b5582feaf1f1078fb71f2c534090607e26751f6e3fb45f2045bfbc256
kernel-devel-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 3e73a1a7ca9c396bcce0d0f2d3d931f197430a3d272648356cbb150c8147e189
kernel-doc-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: 26450e5fa2a18b66caa6c89c49f92cf7053094f7bdaeca78b6a3407416a97e8e
kernel-headers-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 947ba70c7f45c3b890778fbd4c21048442e6c3864aed5771a54bf95b1ce399d0
kernel-modules-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: abad3d8179539e2889bad94d5b66a8b9e91b76e81a45ffa0f18fc92268eb9aee
kernel-modules-extra-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 3f04f92905baf092d20561337e0ad5cdb2cba55ae1257032f853f69406298643
kernel-tools-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 7acb90e75e061e7945a4b1fb67ebbe7a7252a8e5a48cf0a382ce7149cfb08b9a
kernel-tools-debuginfo-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 62bef4033edd8c550259fb9aa7405e3529ca41e258b5d7a5aa7f16c08f0c8c96
kernel-zfcpdump-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 49c0b94e0ad12bb9b1af2d6503b7baa8c4e60d2deef4c74fd33f9590fdbd3ae3
kernel-zfcpdump-core-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 6cac4bcb6a973cc013684dc296594ef31b7a2d94aa8f238c7099384cd908326e
kernel-zfcpdump-debuginfo-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 2aa6e8f5115363789505ec32b4d7e91f4da41ade81ce4a477baf268066e12c8f
kernel-zfcpdump-devel-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: aacc599cbeb0a08322533d97d6c21971bcacc80f040eb85ad05268aafaad6159
kernel-zfcpdump-modules-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 8b0d4e47452dc111ec33004cc48b56c8883e0f790f495eff028c4fe98c25c6aa
kernel-zfcpdump-modules-extra-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 2469cfcac192308cfe4b151e76cda53aa9c3dcec173ada988afc7f98ef69c3a2
perf-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 814bd9c8e5d440ced43c29cc44982705788129d6d67c5a6257ab4f704a5a8954
perf-debuginfo-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 5a8dcca44bc97b79acd47cc12111795eb91affd65c0206ecf7119830d49bb302
python3-perf-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: bbd8ba98565ba19fa0f24bbe85401feefba618039450197a4e5ee66d9d2ee11b
python3-perf-debuginfo-4.18.0-477.58.1.el8_8.s390x.rpm SHA-256: 358b9beaef804312d2158546a9ee317e16d7d2c1cf06b08c810baa3699a41786

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.58.1.el8_8.src.rpm SHA-256: c24f9fd1729ad5610992caff2f59d514ed7c0c58fffa58415b6182bda8d1760d
ppc64le
bpftool-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 1228c7730222147e6e96fe3f6079336003309aac9a2f2cb4fae0dd2261766d1f
bpftool-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 52599b3cd49e4bacfed4abe89b9fa54210521727437611d5d0a0755498246abc
kernel-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: f896064ef33040b0b9f75077cda06b83775b343c4353f0ab65abd6b9af42b2e5
kernel-abi-stablelists-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: a70de4ff820b6ab74ea6bcdfb778410c034c03c6c7bc9ab52c3b3e4af477dbf2
kernel-core-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 6e12a29cc33ddb08987adcf33b7b4ab13679952a7cf85f898f2c00ea451842b6
kernel-cross-headers-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 5120ad04dab7c690746c544b10047e7f5b0497863c1bb815f7d39d7d80a1b069
kernel-debug-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 554d954340f66d6c3ca3a998a25ac7606184fe46647aa45ba6cd5cde41d5ddab
kernel-debug-core-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 477cff5dac06027b5f9f41e4e86df447a6a82eb3567aae6922778f32f2a135c9
kernel-debug-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 7d61e4877c518e61c5bb0970ec415c888039210768f693454db471acde47bd82
kernel-debug-devel-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: d167f8badbc205a0ce37a16c1e4401a5d423e924f3997987af7ef9eb4dc0fb33
kernel-debug-modules-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 56e923567f66a86ecf268c69a77c4a088cbca2ead265de9f584b18560cae631b
kernel-debug-modules-extra-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: c377d287b735eeab7675dccf287200e1c13d19ff93240357f75316eb5e1c27ad
kernel-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: de87c8eb50f52106d0bd6b315e7b828a8c1795a09e4b1be421f49b686088d111
kernel-debuginfo-common-ppc64le-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 9e1c334ae7b9553941e054f2c40e8ecbc5027f336f3620e86cdc72db9ea190f1
kernel-devel-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 574939330fd3741d71830aee1dba2c3ec2716fc4a8cd2f2302b9003083ab5ac0
kernel-doc-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: 26450e5fa2a18b66caa6c89c49f92cf7053094f7bdaeca78b6a3407416a97e8e
kernel-headers-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 33b944c6d1d4fecbe3648861b25b79eca1d2646275202686109bd556e47ba1e1
kernel-modules-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: d92ddbc916a349567774ba2d49881dd37286539040c80786d0c7b753a46c4f40
kernel-modules-extra-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: f3e09adc5e95595396fa4af34a7c6aac46df8705ce3f327a80b12370bd2b7f5c
kernel-tools-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 463f52f53ac1da7df7f456444f012df73714b8aa9a952c95a1c54acae9e890e3
kernel-tools-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 07b17c3ad65e11b70ed48741fb28a2ae0f07beaea1875ab443b160292654f24e
kernel-tools-libs-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: f98e7780cd552439f5c2b7ddb46125f2c4c269fa444af6790041504c859ee416
perf-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: c932002a0bb0e0f5cfb895f3111afba31e3820b162f6aea3a7c6ae1bc8043c60
perf-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: b19ce4b304e9177620a13d5609352b810665b103311e463d684bf71d30ddbdf4
python3-perf-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: c82204097e9e9e460cbc2fac857ab44fb39aab84d5c85e1f67989761975b169b
python3-perf-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 5c5ba59535be7d8531bb6fdf1a7c99e8f4c1fc9169c400135a3c2eecbf7aa5f8

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.58.1.el8_8.src.rpm SHA-256: c24f9fd1729ad5610992caff2f59d514ed7c0c58fffa58415b6182bda8d1760d
x86_64
bpftool-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 16cfaf521e1ea5938f773f19d67d985cbaca8d6bdf0f2e453e0c4e0b860f8479
bpftool-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: e67dc23270145c61117d48cd1286b16f3e7eda9662c75480bc7f74d827fdd877
kernel-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: be4188adca3a5e80ffca884e1020723bdfdcd5db48c63e4c04729e6f51eb9645
kernel-abi-stablelists-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: a70de4ff820b6ab74ea6bcdfb778410c034c03c6c7bc9ab52c3b3e4af477dbf2
kernel-core-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 0296c5b385a88f887dbd3e5200b152913c6ec10cb1d4bd59bcb6b490b6bd9ac8
kernel-cross-headers-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: e2c2f097b1033dde5394acd1e473107f63951fa905c86c10148cfe4cfc1bca5b
kernel-debug-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 81055ab1782a2b604286007c515ee6565bf69a9cb12db5753be0fca03002c795
kernel-debug-core-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 253b02b446b7e9d5d7f68ef8c95d362be9610cbb73bc5d09ff296ac89de65798
kernel-debug-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: cbcee852a44abba1f6e66eb9de0b4663a1535e810bf6983c0a4f8357305d3a56
kernel-debug-devel-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 55e80711fa692b34db2b7029ca9ee00a28e498c209cc6ca46e277c14199ef688
kernel-debug-modules-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 47065606923df0621e43604f18982aeed74fe16935472ada10e01a96ceffdaf3
kernel-debug-modules-extra-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 95b027a005de8f0c942a8fde688aec7ab4edeb8eace81c8ed95232410cffc32c
kernel-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 14ca6fbb41dc99c70d92fe7137e28b4ab8fc7c2fecfb24cf5a076962e1bcb4e6
kernel-debuginfo-common-x86_64-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 6db46dcd52c6ff3fd89527bb3bd5dbf796b746e2cc26a188fc929227481825fe
kernel-devel-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 3e639259a7e1d9832340bce14e495ea84295bc9b5230179cf9224aebdcca3b58
kernel-doc-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: 26450e5fa2a18b66caa6c89c49f92cf7053094f7bdaeca78b6a3407416a97e8e
kernel-headers-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: a056d5ae115b0d28f20847ca408ccd89e035df9041da53d7a27fe464f7b9b62f
kernel-modules-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: e9a215db05bc7ae94936b082061c7444fbfaee39217a6f9acd784f6d8efc6f6a
kernel-modules-extra-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 7defe61b5888fe4aa650cd7cbb49e61e281f6d51dcd88f838b42e695a5f6dd08
kernel-tools-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: f6cbbbad2db603f721a948895a10f6c95c43eb78cd585804f24f3a2b9f2fd4d6
kernel-tools-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: bb818558eb47ceff2460b90933da860c41fe1b8b5a3aa36b9e2480c3fd433ff3
kernel-tools-libs-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 932f341c966ca062f78fafc4d655953d23d248daa9e706857882c3c58645daf5
perf-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 2088a60a3343802776d4decd025891b46ddcfe58bbc8fba19715cb99aedf7c23
perf-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 37ae2a0e86ffa111266acb247931f4412ba3c0095d4cc9fdd4c091de3877d3ff
python3-perf-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 56742ab31a67d45ebf38a79a02844eb11260866a0f708d9d97d6776a687a974c
python3-perf-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 58782d70aed12aae13d1f008d5cbf9670b49da72cb0ea55eab4884b8eed27cc8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.58.1.el8_8.src.rpm SHA-256: c24f9fd1729ad5610992caff2f59d514ed7c0c58fffa58415b6182bda8d1760d
aarch64
bpftool-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 4a0f9b33de17047eb524757f1acf3a0be4f6eaaf97a8e2cb53a333ee3204c4b6
bpftool-debuginfo-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 4a8e8cf5a43e286fc5a0cfacef21fdaab9e5d20ffdb583ba4a87e946055323c9
kernel-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: ee25f6bb60a5c78d9e0e8c4767920ef2550809571ae54002ec55432ce2fe0180
kernel-abi-stablelists-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: a70de4ff820b6ab74ea6bcdfb778410c034c03c6c7bc9ab52c3b3e4af477dbf2
kernel-core-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 70202e88eb574574907cb896989834bcf8b01feffcbbd1458f5e4b03645244dd
kernel-cross-headers-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 4c6dcc4a3933730e7d881e2b7056cf53dcfe37f5c11d04f33d0898f2af5f48f3
kernel-debug-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 960150e301ca276f57e367ca1817ac1aff4cc12e13016f0e2cc72a643d644f75
kernel-debug-core-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 16390ed1da84d5f655f15fcedc73918bb4256de00559528529b1387df16092d7
kernel-debug-debuginfo-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 2900bb55a44e36a91b4b0b7045b3223f7dfd847956a988eec22168f70f20b58d
kernel-debug-devel-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: c876d52ee61bda28cc92a39b3be6ed91cb6ecdf1a017933c443954d915dcc103
kernel-debug-modules-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 8dfbdca012d51e32ab6785c0099e5859d1c6ee9d4231c354d105529acf44e9f0
kernel-debug-modules-extra-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 217eeedc411c9e5e5805c8d9afeb0f4583a16488d7ace6d71c361584696fab57
kernel-debuginfo-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: e78737bf99a7eb7cd2c3f4f34eea1d14c3a4e65430f5c01640946fcdc3c8a37a
kernel-debuginfo-common-aarch64-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 85ab6cd0cc57b4dc47e82665d8233d37aea57a961048ed148c150287e021520e
kernel-devel-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: bd4861a495c1157f6b75fb1fdebb3297a5afd42c59111abe920e9ebdcadfa092
kernel-doc-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: 26450e5fa2a18b66caa6c89c49f92cf7053094f7bdaeca78b6a3407416a97e8e
kernel-headers-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 6302b86b6fd6c109baba9255b233438f1ed1f96a3e444b5f8731c54977331fbd
kernel-modules-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 55ac4cf3d37e08fb602f0592b91e1c21fbe429f337727576471657967cf9c09f
kernel-modules-extra-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 1698ae3a3e742b65f8c057f18ea32653a06de4cdccfdf1e1f6f3381680d12a9e
kernel-tools-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 8a8acec9399610fc70cad0e795de89f6a9ccb0072ca63c105c0db7c3725550a4
kernel-tools-debuginfo-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: b6796823a2c1bacfc52faadc362cedb39c5efafb0cac9074d6928e4dc6732a14
kernel-tools-libs-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 595a1e86a335c93b52fd3427f94ca951d00756c56f867d409a076797f5e377d4
perf-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 34bd9790e4ad7198378733985036630ff49419d9a88125c82502628f21eb51c9
perf-debuginfo-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 5b93787e9b048b8ecdd32c00989f59786466fc0bd06ef25aa632eb63e4815589
python3-perf-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 2667d86ab0afb0ffde596944183ea80865a114070b7b75a1bfd9cd18dc1a4762
python3-perf-debuginfo-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: f3ff2593f0865865fe16cdb6af6e10713827f5331baffd60cdf52d0c6cd08196

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.58.1.el8_8.src.rpm SHA-256: c24f9fd1729ad5610992caff2f59d514ed7c0c58fffa58415b6182bda8d1760d
ppc64le
bpftool-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 1228c7730222147e6e96fe3f6079336003309aac9a2f2cb4fae0dd2261766d1f
bpftool-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 52599b3cd49e4bacfed4abe89b9fa54210521727437611d5d0a0755498246abc
kernel-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: f896064ef33040b0b9f75077cda06b83775b343c4353f0ab65abd6b9af42b2e5
kernel-abi-stablelists-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: a70de4ff820b6ab74ea6bcdfb778410c034c03c6c7bc9ab52c3b3e4af477dbf2
kernel-core-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 6e12a29cc33ddb08987adcf33b7b4ab13679952a7cf85f898f2c00ea451842b6
kernel-cross-headers-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 5120ad04dab7c690746c544b10047e7f5b0497863c1bb815f7d39d7d80a1b069
kernel-debug-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 554d954340f66d6c3ca3a998a25ac7606184fe46647aa45ba6cd5cde41d5ddab
kernel-debug-core-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 477cff5dac06027b5f9f41e4e86df447a6a82eb3567aae6922778f32f2a135c9
kernel-debug-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 7d61e4877c518e61c5bb0970ec415c888039210768f693454db471acde47bd82
kernel-debug-devel-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: d167f8badbc205a0ce37a16c1e4401a5d423e924f3997987af7ef9eb4dc0fb33
kernel-debug-modules-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 56e923567f66a86ecf268c69a77c4a088cbca2ead265de9f584b18560cae631b
kernel-debug-modules-extra-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: c377d287b735eeab7675dccf287200e1c13d19ff93240357f75316eb5e1c27ad
kernel-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: de87c8eb50f52106d0bd6b315e7b828a8c1795a09e4b1be421f49b686088d111
kernel-debuginfo-common-ppc64le-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 9e1c334ae7b9553941e054f2c40e8ecbc5027f336f3620e86cdc72db9ea190f1
kernel-devel-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 574939330fd3741d71830aee1dba2c3ec2716fc4a8cd2f2302b9003083ab5ac0
kernel-doc-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: 26450e5fa2a18b66caa6c89c49f92cf7053094f7bdaeca78b6a3407416a97e8e
kernel-headers-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 33b944c6d1d4fecbe3648861b25b79eca1d2646275202686109bd556e47ba1e1
kernel-modules-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: d92ddbc916a349567774ba2d49881dd37286539040c80786d0c7b753a46c4f40
kernel-modules-extra-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: f3e09adc5e95595396fa4af34a7c6aac46df8705ce3f327a80b12370bd2b7f5c
kernel-tools-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 463f52f53ac1da7df7f456444f012df73714b8aa9a952c95a1c54acae9e890e3
kernel-tools-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 07b17c3ad65e11b70ed48741fb28a2ae0f07beaea1875ab443b160292654f24e
kernel-tools-libs-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: f98e7780cd552439f5c2b7ddb46125f2c4c269fa444af6790041504c859ee416
perf-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: c932002a0bb0e0f5cfb895f3111afba31e3820b162f6aea3a7c6ae1bc8043c60
perf-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: b19ce4b304e9177620a13d5609352b810665b103311e463d684bf71d30ddbdf4
python3-perf-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: c82204097e9e9e460cbc2fac857ab44fb39aab84d5c85e1f67989761975b169b
python3-perf-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 5c5ba59535be7d8531bb6fdf1a7c99e8f4c1fc9169c400135a3c2eecbf7aa5f8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.58.1.el8_8.src.rpm SHA-256: c24f9fd1729ad5610992caff2f59d514ed7c0c58fffa58415b6182bda8d1760d
x86_64
bpftool-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 16cfaf521e1ea5938f773f19d67d985cbaca8d6bdf0f2e453e0c4e0b860f8479
bpftool-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: e67dc23270145c61117d48cd1286b16f3e7eda9662c75480bc7f74d827fdd877
kernel-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: be4188adca3a5e80ffca884e1020723bdfdcd5db48c63e4c04729e6f51eb9645
kernel-abi-stablelists-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: a70de4ff820b6ab74ea6bcdfb778410c034c03c6c7bc9ab52c3b3e4af477dbf2
kernel-core-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 0296c5b385a88f887dbd3e5200b152913c6ec10cb1d4bd59bcb6b490b6bd9ac8
kernel-cross-headers-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: e2c2f097b1033dde5394acd1e473107f63951fa905c86c10148cfe4cfc1bca5b
kernel-debug-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 81055ab1782a2b604286007c515ee6565bf69a9cb12db5753be0fca03002c795
kernel-debug-core-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 253b02b446b7e9d5d7f68ef8c95d362be9610cbb73bc5d09ff296ac89de65798
kernel-debug-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: cbcee852a44abba1f6e66eb9de0b4663a1535e810bf6983c0a4f8357305d3a56
kernel-debug-devel-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 55e80711fa692b34db2b7029ca9ee00a28e498c209cc6ca46e277c14199ef688
kernel-debug-modules-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 47065606923df0621e43604f18982aeed74fe16935472ada10e01a96ceffdaf3
kernel-debug-modules-extra-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 95b027a005de8f0c942a8fde688aec7ab4edeb8eace81c8ed95232410cffc32c
kernel-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 14ca6fbb41dc99c70d92fe7137e28b4ab8fc7c2fecfb24cf5a076962e1bcb4e6
kernel-debuginfo-common-x86_64-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 6db46dcd52c6ff3fd89527bb3bd5dbf796b746e2cc26a188fc929227481825fe
kernel-devel-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 3e639259a7e1d9832340bce14e495ea84295bc9b5230179cf9224aebdcca3b58
kernel-doc-4.18.0-477.58.1.el8_8.noarch.rpm SHA-256: 26450e5fa2a18b66caa6c89c49f92cf7053094f7bdaeca78b6a3407416a97e8e
kernel-headers-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: a056d5ae115b0d28f20847ca408ccd89e035df9041da53d7a27fe464f7b9b62f
kernel-modules-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: e9a215db05bc7ae94936b082061c7444fbfaee39217a6f9acd784f6d8efc6f6a
kernel-modules-extra-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 7defe61b5888fe4aa650cd7cbb49e61e281f6d51dcd88f838b42e695a5f6dd08
kernel-tools-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: f6cbbbad2db603f721a948895a10f6c95c43eb78cd585804f24f3a2b9f2fd4d6
kernel-tools-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: bb818558eb47ceff2460b90933da860c41fe1b8b5a3aa36b9e2480c3fd433ff3
kernel-tools-libs-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 932f341c966ca062f78fafc4d655953d23d248daa9e706857882c3c58645daf5
perf-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 2088a60a3343802776d4decd025891b46ddcfe58bbc8fba19715cb99aedf7c23
perf-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 37ae2a0e86ffa111266acb247931f4412ba3c0095d4cc9fdd4c091de3877d3ff
python3-perf-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 56742ab31a67d45ebf38a79a02844eb11260866a0f708d9d97d6776a687a974c
python3-perf-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 58782d70aed12aae13d1f008d5cbf9670b49da72cb0ea55eab4884b8eed27cc8

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bpftool-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: e67dc23270145c61117d48cd1286b16f3e7eda9662c75480bc7f74d827fdd877
kernel-debug-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: cbcee852a44abba1f6e66eb9de0b4663a1535e810bf6983c0a4f8357305d3a56
kernel-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 14ca6fbb41dc99c70d92fe7137e28b4ab8fc7c2fecfb24cf5a076962e1bcb4e6
kernel-debuginfo-common-x86_64-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 6db46dcd52c6ff3fd89527bb3bd5dbf796b746e2cc26a188fc929227481825fe
kernel-tools-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: bb818558eb47ceff2460b90933da860c41fe1b8b5a3aa36b9e2480c3fd433ff3
kernel-tools-libs-devel-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 9682a5cce734fd4a6a0144b7e039c978ffc543cbd817ce22ab5a421511a73ab2
perf-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 37ae2a0e86ffa111266acb247931f4412ba3c0095d4cc9fdd4c091de3877d3ff
python3-perf-debuginfo-4.18.0-477.58.1.el8_8.x86_64.rpm SHA-256: 58782d70aed12aae13d1f008d5cbf9670b49da72cb0ea55eab4884b8eed27cc8

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 52599b3cd49e4bacfed4abe89b9fa54210521727437611d5d0a0755498246abc
kernel-debug-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 7d61e4877c518e61c5bb0970ec415c888039210768f693454db471acde47bd82
kernel-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: de87c8eb50f52106d0bd6b315e7b828a8c1795a09e4b1be421f49b686088d111
kernel-debuginfo-common-ppc64le-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 9e1c334ae7b9553941e054f2c40e8ecbc5027f336f3620e86cdc72db9ea190f1
kernel-tools-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 07b17c3ad65e11b70ed48741fb28a2ae0f07beaea1875ab443b160292654f24e
kernel-tools-libs-devel-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 9f24d3fb670cb65a4d6919c33728157254dca57f5e24c85b7534c52de6e0ac3c
perf-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: b19ce4b304e9177620a13d5609352b810665b103311e463d684bf71d30ddbdf4
python3-perf-debuginfo-4.18.0-477.58.1.el8_8.ppc64le.rpm SHA-256: 5c5ba59535be7d8531bb6fdf1a7c99e8f4c1fc9169c400135a3c2eecbf7aa5f8

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bpftool-debuginfo-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 4a8e8cf5a43e286fc5a0cfacef21fdaab9e5d20ffdb583ba4a87e946055323c9
kernel-debug-debuginfo-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 2900bb55a44e36a91b4b0b7045b3223f7dfd847956a988eec22168f70f20b58d
kernel-debuginfo-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: e78737bf99a7eb7cd2c3f4f34eea1d14c3a4e65430f5c01640946fcdc3c8a37a
kernel-debuginfo-common-aarch64-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 85ab6cd0cc57b4dc47e82665d8233d37aea57a961048ed148c150287e021520e
kernel-tools-debuginfo-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: b6796823a2c1bacfc52faadc362cedb39c5efafb0cac9074d6928e4dc6732a14
kernel-tools-libs-devel-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 41ffeb698180493d32389404a7571732a6e986fd149699189030a2bbc0034164
perf-debuginfo-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: 5b93787e9b048b8ecdd32c00989f59786466fc0bd06ef25aa632eb63e4815589
python3-perf-debuginfo-4.18.0-477.58.1.el8_8.aarch64.rpm SHA-256: f3ff2593f0865865fe16cdb6af6e10713827f5331baffd60cdf52d0c6cd08196

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility