Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4740 - Security Advisory
Issued:
2024-07-23
Updated:
2024-07-23

RHSA-2024:4740 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use after free bug in btsdio_remove due to race condition (CVE-2023-1989)
  • kernel: KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability (CVE-2023-4155)
  • kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)
  • kernel: wifi: mac80211: fix potential key use-after-free (CVE-2023-52530)
  • kernel: drm/amdgpu: use-after-free vulnerability (CVE-2024-26656)
  • kernel: KVM: s390: vsie: fix race during shadow creation (CVE-2023-52639)
  • kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)
  • kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)
  • kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset (CVE-2024-26801)
  • kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)
  • kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)
  • kernel: wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937)
  • kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960)
  • kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958)
  • kernel: net: qcom/emac: fix UAF in emac_remove (CVE-2021-47311)
  • kernel: net: ti: fix UAF in tlan_remove_one (CVE-2021-47310)
  • kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2185945 - CVE-2023-1989 kernel: Use after free bug in btsdio_remove due to race condition
  • BZ - 2213802 - CVE-2023-4155 kernel: KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability
  • BZ - 2265801 - CVE-2024-26598 kernel: kvm: Avoid potential UAF in LPI translation cache
  • BZ - 2267787 - CVE-2023-52530 kernel: wifi: mac80211: fix potential key use-after-free
  • BZ - 2272692 - CVE-2024-26656 kernel: drm/amdgpu: use-after-free vulnerability
  • BZ - 2273080 - CVE-2023-52639 kernel: KVM: s390: vsie: fix race during shadow creation
  • BZ - 2273278 - CVE-2024-26735 kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref
  • BZ - 2273423 - CVE-2024-26804 kernel: net: ip_tunnel: prevent perpetual headroom growth
  • BZ - 2273429 - CVE-2024-26801 kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset
  • BZ - 2280434 - CVE-2024-27397 kernel: netfilter: nf_tables: use timestamp to check for set element timeout
  • BZ - 2281350 - CVE-2023-52667 kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups
  • BZ - 2281821 - CVE-2024-35937 kernel: wifi: cfg80211: check A-MSDU format more carefully
  • BZ - 2281920 - CVE-2024-35960 kernel: net/mlx5: Properly link new fs rules into the tree
  • BZ - 2281925 - CVE-2024-35958 kernel: net: ena: Fix incorrect descriptor free behavior
  • BZ - 2282471 - CVE-2021-47311 kernel: net: qcom/emac: fix UAF in emac_remove
  • BZ - 2282472 - CVE-2021-47310 kernel: net: ti: fix UAF in tlan_remove_one
  • BZ - 2283401 - CVE-2021-47548 kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()

CVEs

  • CVE-2021-47310
  • CVE-2021-47311
  • CVE-2021-47548
  • CVE-2023-1989
  • CVE-2023-4155
  • CVE-2023-52530
  • CVE-2023-52639
  • CVE-2023-52667
  • CVE-2024-26598
  • CVE-2024-26656
  • CVE-2024-26735
  • CVE-2024-26801
  • CVE-2024-26804
  • CVE-2024-27397
  • CVE-2024-35937
  • CVE-2024-35958
  • CVE-2024-35960

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.64.1.el8_8.src.rpm SHA-256: dc334f112114bebaeabcbd88ba39867c4aa7c777c41ee2f407e53a49b4188879
x86_64
bpftool-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 93a05ccc068345622963df5cced4b60327d6de88404437b58fad18733f8c65eb
bpftool-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 0786421693a85277723d87b750ab635e47c043d91130e2d23524ca3e95c5af3d
kernel-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: bfd7c7c5137610b94fa9e3d858fae1aeb448b5ce8d2394a973d9c05d44b25fad
kernel-abi-stablelists-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: e1fa0b1a28dda8902fdbb5a92776b2d7dc9a67fb1255c44b61a7a293637f6df4
kernel-core-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 5c59b98bcec0244ebbc163b19070f81232f2a313126f8a3fa2cd90ae302d5d69
kernel-cross-headers-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 3c5ae396cf594c6c9a9fae17d98d371aabbc28447631e4782b5d6fd777bc6377
kernel-debug-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 95b2c9da38b17b607dc252d3057c2af1dc81ba0d8bcf6aadd736a999a796cb10
kernel-debug-core-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 9448eba6a5580b04ffcceba34651f4a72b0e19c8175490c1ba94c3953115e753
kernel-debug-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 7cc4c4f912ba906ee2fa982df96d075c451a8151603a946516995fb654f142fa
kernel-debug-devel-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: fc699ea1f1043f13b71f78a29a073d8d18e830d280ffbd5fbbcdaee417ccc0b0
kernel-debug-modules-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 57b314e2dbd3a942a9003cf60008789ef1ef426fdcc31560110e18e322767645
kernel-debug-modules-extra-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 1fe738dde45efbc1b7655b9c4a769336735fc06bc0fe312a638b36c3d4e89010
kernel-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: c4485ab3013ab3d872cff19395fa99d96e8bca4e41500e2d115cb88631990df5
kernel-debuginfo-common-x86_64-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: f22c222e88c43f3be900592c78d45f75954074c8d91f5cb84173341bb79de4e9
kernel-devel-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 8635a71846de2c7195075b0cca6a75714375d94c7765b5c064faf628649b35d5
kernel-doc-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: a882227643279bc8337c61372128f4de5caed340d86370a68551d954fcdae0d1
kernel-headers-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: af5d4cb9e67565c59ec85f28de964e1be222fe8902aa39cec73b2a8452500f32
kernel-modules-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 15b9c19015f24ccccd984611ee6a16d8579134953ceba9a520578f9ade347887
kernel-modules-extra-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: b16847d6d0c24c8368df2120a1e2749cc7b0440db06474108d5012f8ad038049
kernel-tools-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 8d53926dcbed5a11e625411a42e30d27237bead037ce226abdd5642238f50e27
kernel-tools-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 93af2c93e555764365d2c0f5dc19ceb9932b07ccbdfad93a685af863c0b5c89d
kernel-tools-libs-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: b6b1b8d88e8d3967efa9e3e62d87acdc48a79e3069be27dd8cb244672532f312
perf-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: feffa64c5aef88db8d42db5eeda3007df8712318db32eb200ae27a4344df42a5
perf-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 77ae9a85b04d5d982d29c51c3addf0361cc3340cc9d3525c0ee109ca777e6592
python3-perf-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: ea441cfe1869e31dcdddfadc013c0d337db08011106570acdfe7765bad2045a7
python3-perf-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 0a1ba4b10f870026a1ffafc32cc46ba86b84406b462cde3e81f1b531a912ac2a

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.64.1.el8_8.src.rpm SHA-256: dc334f112114bebaeabcbd88ba39867c4aa7c777c41ee2f407e53a49b4188879
x86_64
bpftool-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 93a05ccc068345622963df5cced4b60327d6de88404437b58fad18733f8c65eb
bpftool-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 0786421693a85277723d87b750ab635e47c043d91130e2d23524ca3e95c5af3d
kernel-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: bfd7c7c5137610b94fa9e3d858fae1aeb448b5ce8d2394a973d9c05d44b25fad
kernel-abi-stablelists-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: e1fa0b1a28dda8902fdbb5a92776b2d7dc9a67fb1255c44b61a7a293637f6df4
kernel-core-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 5c59b98bcec0244ebbc163b19070f81232f2a313126f8a3fa2cd90ae302d5d69
kernel-cross-headers-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 3c5ae396cf594c6c9a9fae17d98d371aabbc28447631e4782b5d6fd777bc6377
kernel-debug-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 95b2c9da38b17b607dc252d3057c2af1dc81ba0d8bcf6aadd736a999a796cb10
kernel-debug-core-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 9448eba6a5580b04ffcceba34651f4a72b0e19c8175490c1ba94c3953115e753
kernel-debug-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 7cc4c4f912ba906ee2fa982df96d075c451a8151603a946516995fb654f142fa
kernel-debug-devel-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: fc699ea1f1043f13b71f78a29a073d8d18e830d280ffbd5fbbcdaee417ccc0b0
kernel-debug-modules-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 57b314e2dbd3a942a9003cf60008789ef1ef426fdcc31560110e18e322767645
kernel-debug-modules-extra-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 1fe738dde45efbc1b7655b9c4a769336735fc06bc0fe312a638b36c3d4e89010
kernel-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: c4485ab3013ab3d872cff19395fa99d96e8bca4e41500e2d115cb88631990df5
kernel-debuginfo-common-x86_64-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: f22c222e88c43f3be900592c78d45f75954074c8d91f5cb84173341bb79de4e9
kernel-devel-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 8635a71846de2c7195075b0cca6a75714375d94c7765b5c064faf628649b35d5
kernel-doc-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: a882227643279bc8337c61372128f4de5caed340d86370a68551d954fcdae0d1
kernel-headers-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: af5d4cb9e67565c59ec85f28de964e1be222fe8902aa39cec73b2a8452500f32
kernel-modules-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 15b9c19015f24ccccd984611ee6a16d8579134953ceba9a520578f9ade347887
kernel-modules-extra-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: b16847d6d0c24c8368df2120a1e2749cc7b0440db06474108d5012f8ad038049
kernel-tools-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 8d53926dcbed5a11e625411a42e30d27237bead037ce226abdd5642238f50e27
kernel-tools-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 93af2c93e555764365d2c0f5dc19ceb9932b07ccbdfad93a685af863c0b5c89d
kernel-tools-libs-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: b6b1b8d88e8d3967efa9e3e62d87acdc48a79e3069be27dd8cb244672532f312
perf-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: feffa64c5aef88db8d42db5eeda3007df8712318db32eb200ae27a4344df42a5
perf-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 77ae9a85b04d5d982d29c51c3addf0361cc3340cc9d3525c0ee109ca777e6592
python3-perf-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: ea441cfe1869e31dcdddfadc013c0d337db08011106570acdfe7765bad2045a7
python3-perf-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 0a1ba4b10f870026a1ffafc32cc46ba86b84406b462cde3e81f1b531a912ac2a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.64.1.el8_8.src.rpm SHA-256: dc334f112114bebaeabcbd88ba39867c4aa7c777c41ee2f407e53a49b4188879
s390x
bpftool-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 15a7b3514dc509257784f84e10a9272f46b9ffd81d2848151413b13c28ea1509
bpftool-debuginfo-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: c0240c5b87b5ef72bbb10ea5c61173f989861352a6ebf445057c20761fe6872b
kernel-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 0c1f70f03e2d76d8da1e64be1a2178a98b35c5fe0b5972b3eab6d14c76a8e68c
kernel-abi-stablelists-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: e1fa0b1a28dda8902fdbb5a92776b2d7dc9a67fb1255c44b61a7a293637f6df4
kernel-core-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 7f2746ca39ca8c3fc7f349e2673d8546279de492e66b3a577787510f1219b026
kernel-cross-headers-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: e39bc7ed1554993625e012659ce96345ff0f33f35feace95da5b109bc251f171
kernel-debug-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: ee4b92e7ec9bd7a94afce263a40781664aec9c2ef9566a643f35293a11193bac
kernel-debug-core-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: b8c22848caa8cb7e57c1b9905c03127a6619aca6b846dd9461d0ec58c484a539
kernel-debug-debuginfo-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: adf53a99bd63e7efa43b73e2958fbd5151e8b75ba05e68ec99305d8df32099e1
kernel-debug-devel-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: d33df919d7161035923131511c35282148c76e8233c98661a75cce30a783235a
kernel-debug-modules-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 0e13ad1134a1bbf0e0486c0fc2e8fbd227cefa69b0a2fa89db65fc827a2d092c
kernel-debug-modules-extra-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 964687c16a591161b7936e723440206baed92958b25dcbc10a474806eab4d513
kernel-debuginfo-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: ee8b0b9af92cd5f30a278a8ef4711f0dad953c7c3b9ff445274dd7aaad5857b7
kernel-debuginfo-common-s390x-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 23735074f2a53ca932d134ba883c5d66607ff09a6dbb2bea4bd9632603885b88
kernel-devel-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 3a89855e357be18399386a903c132832dac57cfed04ceee3fb3273ffbda13a07
kernel-doc-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: a882227643279bc8337c61372128f4de5caed340d86370a68551d954fcdae0d1
kernel-headers-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 899191dc2813c453561b40386b8fd29b77a18cf5997ca9d4292f8ffb12bea3c1
kernel-modules-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 58239390185d0d21735304b385d46824c0a734e81eefbf0f8ac0648eca24ed83
kernel-modules-extra-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: a664634522c29e2150d346a2a03ffa59afcd1b70599617190bd7b7786e81594f
kernel-tools-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 9c944fa3c38484ffbf01d254681cb164fde1d921faad80b678bf0b913489cbe6
kernel-tools-debuginfo-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 24278bd889b1a053b12b699dae1b3613a1d8da226a0a70b40b4623e66f1d1b3c
kernel-zfcpdump-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: bd0c444aa07aab296652a35bcd1e6fb67686221b25e8f85b6d4c729b826e4fba
kernel-zfcpdump-core-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 3910563d8721aa43982997edf2d31a636548299dd3a5eff8d8ae08d46b0c1a3f
kernel-zfcpdump-debuginfo-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 74f6b03dba37ae8550380a70a4438b9193764e3ec9c9d115187d621f707de0ec
kernel-zfcpdump-devel-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 572391bf87e586cbb382afea21f1497417197147fbc940495ba5049dab246e63
kernel-zfcpdump-modules-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 1bdedea536dc9a66ae6b9429f790c5518ebc6ef7e4625d59237cb937a390923d
kernel-zfcpdump-modules-extra-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: f5edf7c9285d25524153da13229828fbb9df1eaacb7452641ebdbd7ad635145b
perf-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: e3c1300c8167b1172ecf56184d44dad9652cdb8b9ba16c94bffd24eb4df86c1e
perf-debuginfo-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: ca442f91502120d1e0c028cefdfee6598b2b037e79a1a3b979506b493f58abfb
python3-perf-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: 6f47e4c9db8229cde11732a82487fe6b09cf1a098fde474d72d906143a567c54
python3-perf-debuginfo-4.18.0-477.64.1.el8_8.s390x.rpm SHA-256: de04b44702dfe920028fe9765f61a6987122327fe448a6c665172fbae970f097

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.64.1.el8_8.src.rpm SHA-256: dc334f112114bebaeabcbd88ba39867c4aa7c777c41ee2f407e53a49b4188879
ppc64le
bpftool-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 37e219cab1b10bd6f69b374658b32d852a74c3351267f536ca2ec53812cdbaa7
bpftool-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: e8adc5d99cb3fa8d0e8e41a6f9ff85e2df975da0c888cbc82fbac2162de33b2f
kernel-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 7280f46f4dd4739e04cb00d2d928e1a33b02c414647b52d2498ec9e0a7a450ea
kernel-abi-stablelists-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: e1fa0b1a28dda8902fdbb5a92776b2d7dc9a67fb1255c44b61a7a293637f6df4
kernel-core-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 1caba391c3947dfc53aa09ab1361a1aa159edb250dd66300510fb40fe9f17fa9
kernel-cross-headers-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 30d8c67c4766bfc53ba71697473affc6e3bd414bad88fc9d99e212ac247c427e
kernel-debug-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 36f0db5de9906d64a1162597fc64b3b4728048e185e64964d172d09426939847
kernel-debug-core-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 4388f5b5e880f18b4946ef3f0d05ad20db71b3c8c2a5f4da1a92928ae3f363a1
kernel-debug-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 2f8143c8e9e80c251a2d89a0e63985d8f34d08d8cb3a207da36eb45ae818e5bc
kernel-debug-devel-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: dc0ac01b1dda3a92fef63c3f6c47447899b979d9b449ca0a8f1ccec83239c9ed
kernel-debug-modules-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: b11bfc08558b0ddd851f67d8cb783d8e869ea7988237a0acad927da2bb257410
kernel-debug-modules-extra-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: bb498fc8b5b83eefb1761dbba35bd2402413d8abee6f87dd27118557b9eadc9e
kernel-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: a5394ffecf7ec8aae068620397953d0a3b23ee8bee66920b204c8159041087c1
kernel-debuginfo-common-ppc64le-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: fe2cc4627ec7b851085f72cdb52168077203753f0214e87372dca5fdc416be70
kernel-devel-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 2aa8892f0f86ce75061a71cfa3519caf03dce86b7ec56042485db60b1b5ecaca
kernel-doc-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: a882227643279bc8337c61372128f4de5caed340d86370a68551d954fcdae0d1
kernel-headers-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 2e415ae00e818e533a5ca1459a0562c609cd44e9af0c81b999365db6189e6c98
kernel-modules-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 0aaf82f60ac30c40d7f1e9363376cd71d5f474d01293e16c5063c92c23da6f0f
kernel-modules-extra-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 22e7ab07133c00add518ced661518725b73f984a9aaa3bfc754773d9c9345a12
kernel-tools-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: e37e3a450626b6575a668d3c383d9ad002016a275efcc421002a945969af4bc8
kernel-tools-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: f8551d04ce9ec6da0ea0636d171aa15faf6af14c509e4886d3b2dbf632276000
kernel-tools-libs-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 6fad534c85d8a502a9449889295b00eb390c6a285507a5639756ea5c6aab8129
perf-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 17059ae951446fdab2f6e5aa249d5570bc321e61c6ec7fa6d0f800eb2c162ae1
perf-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: aec64e36e38a40e227cfb12d63a611d8110889ccf8a2264bd0b6b2c8151787b2
python3-perf-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: e8b0a1b6e421cce3f407fdba633f2d2e9f97a69d374f2684a0ceab0abac314eb
python3-perf-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: a1be8d681f9cbff8f05ddbe0f48ab566654be9238c07b6a6b106f1237a62fbbf

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.64.1.el8_8.src.rpm SHA-256: dc334f112114bebaeabcbd88ba39867c4aa7c777c41ee2f407e53a49b4188879
x86_64
bpftool-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 93a05ccc068345622963df5cced4b60327d6de88404437b58fad18733f8c65eb
bpftool-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 0786421693a85277723d87b750ab635e47c043d91130e2d23524ca3e95c5af3d
kernel-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: bfd7c7c5137610b94fa9e3d858fae1aeb448b5ce8d2394a973d9c05d44b25fad
kernel-abi-stablelists-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: e1fa0b1a28dda8902fdbb5a92776b2d7dc9a67fb1255c44b61a7a293637f6df4
kernel-core-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 5c59b98bcec0244ebbc163b19070f81232f2a313126f8a3fa2cd90ae302d5d69
kernel-cross-headers-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 3c5ae396cf594c6c9a9fae17d98d371aabbc28447631e4782b5d6fd777bc6377
kernel-debug-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 95b2c9da38b17b607dc252d3057c2af1dc81ba0d8bcf6aadd736a999a796cb10
kernel-debug-core-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 9448eba6a5580b04ffcceba34651f4a72b0e19c8175490c1ba94c3953115e753
kernel-debug-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 7cc4c4f912ba906ee2fa982df96d075c451a8151603a946516995fb654f142fa
kernel-debug-devel-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: fc699ea1f1043f13b71f78a29a073d8d18e830d280ffbd5fbbcdaee417ccc0b0
kernel-debug-modules-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 57b314e2dbd3a942a9003cf60008789ef1ef426fdcc31560110e18e322767645
kernel-debug-modules-extra-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 1fe738dde45efbc1b7655b9c4a769336735fc06bc0fe312a638b36c3d4e89010
kernel-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: c4485ab3013ab3d872cff19395fa99d96e8bca4e41500e2d115cb88631990df5
kernel-debuginfo-common-x86_64-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: f22c222e88c43f3be900592c78d45f75954074c8d91f5cb84173341bb79de4e9
kernel-devel-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 8635a71846de2c7195075b0cca6a75714375d94c7765b5c064faf628649b35d5
kernel-doc-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: a882227643279bc8337c61372128f4de5caed340d86370a68551d954fcdae0d1
kernel-headers-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: af5d4cb9e67565c59ec85f28de964e1be222fe8902aa39cec73b2a8452500f32
kernel-modules-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 15b9c19015f24ccccd984611ee6a16d8579134953ceba9a520578f9ade347887
kernel-modules-extra-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: b16847d6d0c24c8368df2120a1e2749cc7b0440db06474108d5012f8ad038049
kernel-tools-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 8d53926dcbed5a11e625411a42e30d27237bead037ce226abdd5642238f50e27
kernel-tools-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 93af2c93e555764365d2c0f5dc19ceb9932b07ccbdfad93a685af863c0b5c89d
kernel-tools-libs-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: b6b1b8d88e8d3967efa9e3e62d87acdc48a79e3069be27dd8cb244672532f312
perf-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: feffa64c5aef88db8d42db5eeda3007df8712318db32eb200ae27a4344df42a5
perf-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 77ae9a85b04d5d982d29c51c3addf0361cc3340cc9d3525c0ee109ca777e6592
python3-perf-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: ea441cfe1869e31dcdddfadc013c0d337db08011106570acdfe7765bad2045a7
python3-perf-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 0a1ba4b10f870026a1ffafc32cc46ba86b84406b462cde3e81f1b531a912ac2a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.64.1.el8_8.src.rpm SHA-256: dc334f112114bebaeabcbd88ba39867c4aa7c777c41ee2f407e53a49b4188879
aarch64
bpftool-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 9772a6cd8c5a8549e7488eb8961163d8d4040543464a77976682217af1b034ce
bpftool-debuginfo-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: b617a5fd5495f9b2b29225f364e9a6d568aa6390a9215a946154abe71fcbd5db
kernel-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 36b37b4a550b04d66e4fbc9f039a4132b79a69a24839c44cf4953f0410abcb1e
kernel-abi-stablelists-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: e1fa0b1a28dda8902fdbb5a92776b2d7dc9a67fb1255c44b61a7a293637f6df4
kernel-core-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: ca7077b47ae806ec3d790f10ccefcec373d885e11f63fe8c53f33e42fe62c059
kernel-cross-headers-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: daa5e324946dc2e15fd9576670cc2ebfbc3e94fe4fff5545144fb1c7dee123df
kernel-debug-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 1fd9cc7885a00cb4a1e687c36d10c6c71230a51f435749c99bb69db0da8a79c0
kernel-debug-core-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 32982e5d4ea6aef4e4c688dd9c2c362ce9b15910aebec2641e04d00e250d411e
kernel-debug-debuginfo-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 276eb76fa91d1bf6ad65b27ac019cb443230b29eae18077c0fd837c46706b66d
kernel-debug-devel-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: d9d8c21f25affd58990a6c0ba2ac54e955905da450b5d676a172ac13679e21b9
kernel-debug-modules-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 02e3953ed2f3e0a3fc4915f14547784367f932e3c941f0ab53c6f8ca30cd6baf
kernel-debug-modules-extra-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 168d2345d2d9d2a8e5ab5316a6be5cba2d99b969febedd8bb3dc692c02f34a89
kernel-debuginfo-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 60aae3c6fa8c8a36f0d45a10086f7070646788fcbb699491a7b15496b077ea49
kernel-debuginfo-common-aarch64-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: b04c8eeb3ca84876769872f40d28e535c4d4463b3e2829a32e8af6f3cb843a91
kernel-devel-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 40564927024a6ae35a5d34dce0fd99b415ebdc6c48a65b1e52b98f1a0c172c4d
kernel-doc-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: a882227643279bc8337c61372128f4de5caed340d86370a68551d954fcdae0d1
kernel-headers-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 67705031244a9b87f1c0595b3e29565b3d50bef458bbf7d2ba54ad76c71968c2
kernel-modules-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 5a2669f3471ea29a4a48288e1a969397324643d18047d3d7fbd1c8b46b893cb2
kernel-modules-extra-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 13fd4c6809a72fd99e383061f6ef1d2ab17f8c4b4119a28c7574f97e83db2370
kernel-tools-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 3a48e3bebf7480ecf815de3bd48cd9a68c116baf0007896a4d1172d262b0aa75
kernel-tools-debuginfo-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 348d8c1bfb30b6770d99947698e832a90b284f4361ef91522f1aaf359f7c3624
kernel-tools-libs-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 4e686e6a00317d2c1d6d30cdec45f92a714194e85a61dc597bb18678c914e48c
perf-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 48319448f7e6cf7fca397f40a4d8b4b8922065b200c258a8af21b5accb14a023
perf-debuginfo-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: b0b08ddc43ee631470bb4e38706cd0357ca9bd4eec418fc14b525c28388b51e1
python3-perf-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 86c1863039c635dee9ee903f7b5f225ff264936f5ce64e639b46ca52d891ce7c
python3-perf-debuginfo-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: f5586d16673ecf498ee0d69f74a13eb849cf559f14e7dc048d40a517527ead45

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.64.1.el8_8.src.rpm SHA-256: dc334f112114bebaeabcbd88ba39867c4aa7c777c41ee2f407e53a49b4188879
ppc64le
bpftool-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 37e219cab1b10bd6f69b374658b32d852a74c3351267f536ca2ec53812cdbaa7
bpftool-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: e8adc5d99cb3fa8d0e8e41a6f9ff85e2df975da0c888cbc82fbac2162de33b2f
kernel-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 7280f46f4dd4739e04cb00d2d928e1a33b02c414647b52d2498ec9e0a7a450ea
kernel-abi-stablelists-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: e1fa0b1a28dda8902fdbb5a92776b2d7dc9a67fb1255c44b61a7a293637f6df4
kernel-core-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 1caba391c3947dfc53aa09ab1361a1aa159edb250dd66300510fb40fe9f17fa9
kernel-cross-headers-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 30d8c67c4766bfc53ba71697473affc6e3bd414bad88fc9d99e212ac247c427e
kernel-debug-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 36f0db5de9906d64a1162597fc64b3b4728048e185e64964d172d09426939847
kernel-debug-core-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 4388f5b5e880f18b4946ef3f0d05ad20db71b3c8c2a5f4da1a92928ae3f363a1
kernel-debug-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 2f8143c8e9e80c251a2d89a0e63985d8f34d08d8cb3a207da36eb45ae818e5bc
kernel-debug-devel-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: dc0ac01b1dda3a92fef63c3f6c47447899b979d9b449ca0a8f1ccec83239c9ed
kernel-debug-modules-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: b11bfc08558b0ddd851f67d8cb783d8e869ea7988237a0acad927da2bb257410
kernel-debug-modules-extra-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: bb498fc8b5b83eefb1761dbba35bd2402413d8abee6f87dd27118557b9eadc9e
kernel-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: a5394ffecf7ec8aae068620397953d0a3b23ee8bee66920b204c8159041087c1
kernel-debuginfo-common-ppc64le-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: fe2cc4627ec7b851085f72cdb52168077203753f0214e87372dca5fdc416be70
kernel-devel-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 2aa8892f0f86ce75061a71cfa3519caf03dce86b7ec56042485db60b1b5ecaca
kernel-doc-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: a882227643279bc8337c61372128f4de5caed340d86370a68551d954fcdae0d1
kernel-headers-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 2e415ae00e818e533a5ca1459a0562c609cd44e9af0c81b999365db6189e6c98
kernel-modules-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 0aaf82f60ac30c40d7f1e9363376cd71d5f474d01293e16c5063c92c23da6f0f
kernel-modules-extra-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 22e7ab07133c00add518ced661518725b73f984a9aaa3bfc754773d9c9345a12
kernel-tools-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: e37e3a450626b6575a668d3c383d9ad002016a275efcc421002a945969af4bc8
kernel-tools-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: f8551d04ce9ec6da0ea0636d171aa15faf6af14c509e4886d3b2dbf632276000
kernel-tools-libs-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 6fad534c85d8a502a9449889295b00eb390c6a285507a5639756ea5c6aab8129
perf-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 17059ae951446fdab2f6e5aa249d5570bc321e61c6ec7fa6d0f800eb2c162ae1
perf-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: aec64e36e38a40e227cfb12d63a611d8110889ccf8a2264bd0b6b2c8151787b2
python3-perf-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: e8b0a1b6e421cce3f407fdba633f2d2e9f97a69d374f2684a0ceab0abac314eb
python3-perf-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: a1be8d681f9cbff8f05ddbe0f48ab566654be9238c07b6a6b106f1237a62fbbf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.64.1.el8_8.src.rpm SHA-256: dc334f112114bebaeabcbd88ba39867c4aa7c777c41ee2f407e53a49b4188879
x86_64
bpftool-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 93a05ccc068345622963df5cced4b60327d6de88404437b58fad18733f8c65eb
bpftool-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 0786421693a85277723d87b750ab635e47c043d91130e2d23524ca3e95c5af3d
kernel-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: bfd7c7c5137610b94fa9e3d858fae1aeb448b5ce8d2394a973d9c05d44b25fad
kernel-abi-stablelists-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: e1fa0b1a28dda8902fdbb5a92776b2d7dc9a67fb1255c44b61a7a293637f6df4
kernel-core-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 5c59b98bcec0244ebbc163b19070f81232f2a313126f8a3fa2cd90ae302d5d69
kernel-cross-headers-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 3c5ae396cf594c6c9a9fae17d98d371aabbc28447631e4782b5d6fd777bc6377
kernel-debug-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 95b2c9da38b17b607dc252d3057c2af1dc81ba0d8bcf6aadd736a999a796cb10
kernel-debug-core-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 9448eba6a5580b04ffcceba34651f4a72b0e19c8175490c1ba94c3953115e753
kernel-debug-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 7cc4c4f912ba906ee2fa982df96d075c451a8151603a946516995fb654f142fa
kernel-debug-devel-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: fc699ea1f1043f13b71f78a29a073d8d18e830d280ffbd5fbbcdaee417ccc0b0
kernel-debug-modules-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 57b314e2dbd3a942a9003cf60008789ef1ef426fdcc31560110e18e322767645
kernel-debug-modules-extra-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 1fe738dde45efbc1b7655b9c4a769336735fc06bc0fe312a638b36c3d4e89010
kernel-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: c4485ab3013ab3d872cff19395fa99d96e8bca4e41500e2d115cb88631990df5
kernel-debuginfo-common-x86_64-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: f22c222e88c43f3be900592c78d45f75954074c8d91f5cb84173341bb79de4e9
kernel-devel-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 8635a71846de2c7195075b0cca6a75714375d94c7765b5c064faf628649b35d5
kernel-doc-4.18.0-477.64.1.el8_8.noarch.rpm SHA-256: a882227643279bc8337c61372128f4de5caed340d86370a68551d954fcdae0d1
kernel-headers-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: af5d4cb9e67565c59ec85f28de964e1be222fe8902aa39cec73b2a8452500f32
kernel-modules-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 15b9c19015f24ccccd984611ee6a16d8579134953ceba9a520578f9ade347887
kernel-modules-extra-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: b16847d6d0c24c8368df2120a1e2749cc7b0440db06474108d5012f8ad038049
kernel-tools-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 8d53926dcbed5a11e625411a42e30d27237bead037ce226abdd5642238f50e27
kernel-tools-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 93af2c93e555764365d2c0f5dc19ceb9932b07ccbdfad93a685af863c0b5c89d
kernel-tools-libs-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: b6b1b8d88e8d3967efa9e3e62d87acdc48a79e3069be27dd8cb244672532f312
perf-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: feffa64c5aef88db8d42db5eeda3007df8712318db32eb200ae27a4344df42a5
perf-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 77ae9a85b04d5d982d29c51c3addf0361cc3340cc9d3525c0ee109ca777e6592
python3-perf-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: ea441cfe1869e31dcdddfadc013c0d337db08011106570acdfe7765bad2045a7
python3-perf-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 0a1ba4b10f870026a1ffafc32cc46ba86b84406b462cde3e81f1b531a912ac2a

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bpftool-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 0786421693a85277723d87b750ab635e47c043d91130e2d23524ca3e95c5af3d
kernel-debug-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 7cc4c4f912ba906ee2fa982df96d075c451a8151603a946516995fb654f142fa
kernel-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: c4485ab3013ab3d872cff19395fa99d96e8bca4e41500e2d115cb88631990df5
kernel-debuginfo-common-x86_64-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: f22c222e88c43f3be900592c78d45f75954074c8d91f5cb84173341bb79de4e9
kernel-tools-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 93af2c93e555764365d2c0f5dc19ceb9932b07ccbdfad93a685af863c0b5c89d
kernel-tools-libs-devel-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: e46c7ba84935d6961343bccc58724bb246474e740b300eb8768d4eeacce3ea6b
perf-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 77ae9a85b04d5d982d29c51c3addf0361cc3340cc9d3525c0ee109ca777e6592
python3-perf-debuginfo-4.18.0-477.64.1.el8_8.x86_64.rpm SHA-256: 0a1ba4b10f870026a1ffafc32cc46ba86b84406b462cde3e81f1b531a912ac2a

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: e8adc5d99cb3fa8d0e8e41a6f9ff85e2df975da0c888cbc82fbac2162de33b2f
kernel-debug-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 2f8143c8e9e80c251a2d89a0e63985d8f34d08d8cb3a207da36eb45ae818e5bc
kernel-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: a5394ffecf7ec8aae068620397953d0a3b23ee8bee66920b204c8159041087c1
kernel-debuginfo-common-ppc64le-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: fe2cc4627ec7b851085f72cdb52168077203753f0214e87372dca5fdc416be70
kernel-tools-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: f8551d04ce9ec6da0ea0636d171aa15faf6af14c509e4886d3b2dbf632276000
kernel-tools-libs-devel-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: 93d6d125d30c431d425698da1186979849435b36884c1e50c3b97b3e7af57876
perf-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: aec64e36e38a40e227cfb12d63a611d8110889ccf8a2264bd0b6b2c8151787b2
python3-perf-debuginfo-4.18.0-477.64.1.el8_8.ppc64le.rpm SHA-256: a1be8d681f9cbff8f05ddbe0f48ab566654be9238c07b6a6b106f1237a62fbbf

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bpftool-debuginfo-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: b617a5fd5495f9b2b29225f364e9a6d568aa6390a9215a946154abe71fcbd5db
kernel-debug-debuginfo-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 276eb76fa91d1bf6ad65b27ac019cb443230b29eae18077c0fd837c46706b66d
kernel-debuginfo-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 60aae3c6fa8c8a36f0d45a10086f7070646788fcbb699491a7b15496b077ea49
kernel-debuginfo-common-aarch64-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: b04c8eeb3ca84876769872f40d28e535c4d4463b3e2829a32e8af6f3cb843a91
kernel-tools-debuginfo-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 348d8c1bfb30b6770d99947698e832a90b284f4361ef91522f1aaf359f7c3624
kernel-tools-libs-devel-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: 245ec8883a1eb162b36c96722ed54ee15f92fcb432322e39869c68f66d11c05a
perf-debuginfo-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: b0b08ddc43ee631470bb4e38706cd0357ca9bd4eec418fc14b525c28388b51e1
python3-perf-debuginfo-4.18.0-477.64.1.el8_8.aarch64.rpm SHA-256: f5586d16673ecf498ee0d69f74a13eb849cf559f14e7dc048d40a517527ead45

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility