Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6206 - Security Advisory
Issued:
2024-09-03
Updated:
2024-09-03

RHSA-2024:6206 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)
  • kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)
  • kernel: drm: Don't unref the same fb many times by mistake due to deadlock handling (CVE-2023-52486)
  • kernel: pstore/ram: Fix crash when setting number of cpus to an odd number (CVE-2023-52619)
  • kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (CVE-2024-26720)
  • kernel: vfio/pci: Lock external INTx masking ops (CVE-2024-26810)
  • kernel: igc: avoid returning frame twice in XDP_REDIRECT (CVE-2024-26853)
  • kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852)
  • kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993)
  • kernel: crypto: qat - resolve race condition during AER recovery (CVE-2024-26974)
  • kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)
  • kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (CVE-2024-35789)
  • kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination (CVE-2024-35845)
  • kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (CVE-2021-47385)
  • kernel: net: fix out-of-bounds access in ops_init (CVE-2024-36883)
  • kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017)
  • kernel: wifi: nl80211: don't free NULL coalescing rule (CVE-2024-36941)
  • kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904)
  • kernel: net: bridge: mst: fix vlan use-after-free (CVE-2024-36979)
  • kernel: drm/amdgpu: Fix possible null pointer dereference (CVE-2023-52883)
  • kernel: phylib: fix potential use-after-free (CVE-2022-48754)
  • kernel: net: amd-xgbe: Fix skb data length underflow (CVE-2022-48743)
  • kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (CVE-2024-38596)
  • kernel: net: fix information leakage in /proc/net/ptype (CVE-2022-48757)
  • kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586)
  • kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570)
  • kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540)
  • kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound (CVE-2024-33621)
  • kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). (CVE-2024-37356)
  • kernel: tls: fix missing memory barrier in tls_init (CVE-2024-36489)
  • kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502)
  • kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090)
  • kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091)
  • kernel: NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2258875 - CVE-2023-52881 kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number
  • BZ - 2267513 - CVE-2021-47069 kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
  • BZ - 2269070 - CVE-2023-52486 kernel: drm: Don't unref the same fb many times by mistake due to deadlock handling
  • BZ - 2270084 - CVE-2023-52619 kernel: pstore/ram: Fix crash when setting number of cpus to an odd number
  • BZ - 2273141 - CVE-2024-26720 kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again
  • BZ - 2273654 - CVE-2024-26810 kernel: vfio/pci: Lock external INTx masking ops
  • BZ - 2275748 - CVE-2024-26853 kernel: igc: avoid returning frame twice in XDP_REDIRECT
  • BZ - 2275761 - CVE-2024-26852 kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()
  • BZ - 2278314 - CVE-2024-26993 kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()
  • BZ - 2278354 - CVE-2024-26974 kernel: crypto: qat - resolve race condition during AER recovery
  • BZ - 2278989 - CVE-2024-21823 kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application
  • BZ - 2281057 - CVE-2024-35789 kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes
  • BZ - 2281272 - CVE-2024-35845 kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination
  • BZ - 2282355 - CVE-2021-47385 kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field
  • BZ - 2284271 - CVE-2024-36883 kernel: net: fix out-of-bounds access in ops_init
  • BZ - 2284417 - CVE-2024-36017 kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation
  • BZ - 2284474 - CVE-2024-36941 kernel: wifi: nl80211: don't free NULL coalescing rule
  • BZ - 2284541 - CVE-2024-36904 kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().
  • BZ - 2293276 - CVE-2024-36979 kernel: net: bridge: mst: fix vlan use-after-free
  • BZ - 2293300 - CVE-2023-52883 kernel: drm/amdgpu: Fix possible null pointer dereference
  • BZ - 2293304 - CVE-2022-48754 kernel: phylib: fix potential use-after-free
  • BZ - 2293316 - CVE-2022-48743 kernel: net: amd-xgbe: Fix skb data length underflow
  • BZ - 2293371 - CVE-2024-38596 kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg
  • BZ - 2293383 - CVE-2022-48757 kernel: net: fix information leakage in /proc/net/ptype
  • BZ - 2293402 - CVE-2024-38586 kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets.
  • BZ - 2293423 - CVE-2024-38570 kernel: gfs2: Fix potential glock use-after-free on unmount
  • BZ - 2293459 - CVE-2024-38540 kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq
  • BZ - 2293657 - CVE-2024-33621 kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound
  • BZ - 2293658 - CVE-2024-37356 kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha().
  • BZ - 2293687 - CVE-2024-36489 kernel: tls: fix missing memory barrier in tls_init
  • BZ - 2297474 - CVE-2024-39502 kernel: ionic: fix use after netif_napi_del()
  • BZ - 2299240 - CVE-2024-41090 kernel: virtio-net: tap: mlx5_core short frame denial of service
  • BZ - 2299336 - CVE-2024-41091 kernel: virtio-net: tun: mlx5_core short frame denial of service
  • BZ - 2300453 - CVE-2024-41076 kernel: NFSv4: Fix memory leak in nfs4_set_security_label

CVEs

  • CVE-2021-47069
  • CVE-2021-47385
  • CVE-2022-48743
  • CVE-2022-48754
  • CVE-2022-48757
  • CVE-2023-52486
  • CVE-2023-52619
  • CVE-2023-52881
  • CVE-2023-52883
  • CVE-2024-21823
  • CVE-2024-26720
  • CVE-2024-26810
  • CVE-2024-26852
  • CVE-2024-26853
  • CVE-2024-26974
  • CVE-2024-26993
  • CVE-2024-33621
  • CVE-2024-35789
  • CVE-2024-35845
  • CVE-2024-36017
  • CVE-2024-36489
  • CVE-2024-36883
  • CVE-2024-36904
  • CVE-2024-36941
  • CVE-2024-36979
  • CVE-2024-37356
  • CVE-2024-38540
  • CVE-2024-38570
  • CVE-2024-38586
  • CVE-2024-38596
  • CVE-2024-39502
  • CVE-2024-41076
  • CVE-2024-41090
  • CVE-2024-41091

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.70.1.el8_8.src.rpm SHA-256: 485ca015d65e8bf78bc879dc23a1531f26f04ce7a926161bb052749982f7c86c
x86_64
bpftool-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f664138ad2bf50d00b146c1cea536f0439bfb9d5415ae94513a31a20fb496d32
bpftool-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 95783f41a64ec88a0aa64f2acbbc562943404453ab2f43f6d24120c2e47983ef
kernel-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 4e2f882f70d5494561c5556658ee3c3eb18a3cf753511fe4b4e389548074598c
kernel-abi-stablelists-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 8610dfa3a53e489890e645f4955f4eb542042e1833feb9b5f98a2c69cfe5e266
kernel-core-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 916366d8da1a21cc9c2481f7d7e01cf7df7d230127ae9506d9174dc8d1291826
kernel-cross-headers-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 2dc7d1d013fe1c697f6cd174e9975e03378a7ba528c6bfef29c44ae3e4257736
kernel-debug-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 10f81edb8fa2ad87ed7f66f10b213f5f810b7c1763a6d1cf4732bc73a0f22c93
kernel-debug-core-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 4945a04e87f7ff30b8740dc8eac1f12582909c88d922e18dcfc11a68e6c977a3
kernel-debug-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f2ac15a21c14fdd99cf5dddbf7bce636307d6fceb76ea022669e5a2815df11a2
kernel-debug-devel-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 5c074ebdd31209928f6981f1e3d0658b7d16bb7265d375a2cfd84e745f33bcb2
kernel-debug-modules-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 49dd48dc11a4fb81663254c1194fe28d45456e56a4c4dd075e103bedc930b211
kernel-debug-modules-extra-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 9cf4bae87df9a0210a9d8418fc0efa7a7276102e03544ba6a8e6184fb5d4f344
kernel-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f6122092addfc8e57ffd2d98efede7e30c5bb65937859e2872369a680dd8480a
kernel-debuginfo-common-x86_64-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: b8cc438fc7cae8f4fcdb6ac737d0e680a03de3e5857c2ed16b29ff4c00c90f13
kernel-devel-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 6df9df65d9b2d884509721b2f3db90d658087dbaf7852366276e1c2c233a05ae
kernel-doc-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 88bd44a5ae3ee5e064b47c9b3ccd85e62894b5f40e844986197d1972fc3f7e52
kernel-headers-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: b2e18b99b1db1aa18a8c16cad98bc64de9431c84d0454bf4e16260134c731e73
kernel-modules-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 99b65c52b9c367e0864afc343366bbb9daca3980c39de44d1fdd2a271db5edb4
kernel-modules-extra-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 45569dc6a93b081bea930d762b50f268776d15e75a33c843bf079fa988a01b7c
kernel-tools-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 7bb8e3e06adb5b23abb84abeb025ae10730e896064adda9860c5a6078cff4f57
kernel-tools-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: ec79ea4178608f22ab44a624bbe01aa226d1f40468dcc5c928ddf9c9cbfb8b77
kernel-tools-libs-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: cf395c7879f6010740a9ff681e0d22bd39a12eb4ce0d4e16ee00674ff2426b0c
perf-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 9323f6984acfd9e83da275fe022ba506a9e3fb06c3f571c9d89d537cc17c0007
perf-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: d7656d10e2267d72f34ec9ddc8a7e6c6884a6cfaa90d412168d202cc943f8ef8
python3-perf-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 3a2e6f225f17d554fdd4213689fa7b8ff9027c24e16a6703d2b2ca1bd466206b
python3-perf-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: c254c9439c78e0c5fa01b41d096e1e05c8796e6b46a294a3ef0f82f067fb4f72

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.70.1.el8_8.src.rpm SHA-256: 485ca015d65e8bf78bc879dc23a1531f26f04ce7a926161bb052749982f7c86c
x86_64
bpftool-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f664138ad2bf50d00b146c1cea536f0439bfb9d5415ae94513a31a20fb496d32
bpftool-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 95783f41a64ec88a0aa64f2acbbc562943404453ab2f43f6d24120c2e47983ef
kernel-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 4e2f882f70d5494561c5556658ee3c3eb18a3cf753511fe4b4e389548074598c
kernel-abi-stablelists-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 8610dfa3a53e489890e645f4955f4eb542042e1833feb9b5f98a2c69cfe5e266
kernel-core-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 916366d8da1a21cc9c2481f7d7e01cf7df7d230127ae9506d9174dc8d1291826
kernel-cross-headers-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 2dc7d1d013fe1c697f6cd174e9975e03378a7ba528c6bfef29c44ae3e4257736
kernel-debug-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 10f81edb8fa2ad87ed7f66f10b213f5f810b7c1763a6d1cf4732bc73a0f22c93
kernel-debug-core-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 4945a04e87f7ff30b8740dc8eac1f12582909c88d922e18dcfc11a68e6c977a3
kernel-debug-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f2ac15a21c14fdd99cf5dddbf7bce636307d6fceb76ea022669e5a2815df11a2
kernel-debug-devel-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 5c074ebdd31209928f6981f1e3d0658b7d16bb7265d375a2cfd84e745f33bcb2
kernel-debug-modules-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 49dd48dc11a4fb81663254c1194fe28d45456e56a4c4dd075e103bedc930b211
kernel-debug-modules-extra-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 9cf4bae87df9a0210a9d8418fc0efa7a7276102e03544ba6a8e6184fb5d4f344
kernel-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f6122092addfc8e57ffd2d98efede7e30c5bb65937859e2872369a680dd8480a
kernel-debuginfo-common-x86_64-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: b8cc438fc7cae8f4fcdb6ac737d0e680a03de3e5857c2ed16b29ff4c00c90f13
kernel-devel-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 6df9df65d9b2d884509721b2f3db90d658087dbaf7852366276e1c2c233a05ae
kernel-doc-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 88bd44a5ae3ee5e064b47c9b3ccd85e62894b5f40e844986197d1972fc3f7e52
kernel-headers-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: b2e18b99b1db1aa18a8c16cad98bc64de9431c84d0454bf4e16260134c731e73
kernel-modules-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 99b65c52b9c367e0864afc343366bbb9daca3980c39de44d1fdd2a271db5edb4
kernel-modules-extra-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 45569dc6a93b081bea930d762b50f268776d15e75a33c843bf079fa988a01b7c
kernel-tools-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 7bb8e3e06adb5b23abb84abeb025ae10730e896064adda9860c5a6078cff4f57
kernel-tools-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: ec79ea4178608f22ab44a624bbe01aa226d1f40468dcc5c928ddf9c9cbfb8b77
kernel-tools-libs-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: cf395c7879f6010740a9ff681e0d22bd39a12eb4ce0d4e16ee00674ff2426b0c
perf-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 9323f6984acfd9e83da275fe022ba506a9e3fb06c3f571c9d89d537cc17c0007
perf-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: d7656d10e2267d72f34ec9ddc8a7e6c6884a6cfaa90d412168d202cc943f8ef8
python3-perf-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 3a2e6f225f17d554fdd4213689fa7b8ff9027c24e16a6703d2b2ca1bd466206b
python3-perf-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: c254c9439c78e0c5fa01b41d096e1e05c8796e6b46a294a3ef0f82f067fb4f72

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.70.1.el8_8.src.rpm SHA-256: 485ca015d65e8bf78bc879dc23a1531f26f04ce7a926161bb052749982f7c86c
s390x
bpftool-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 2a1a7bbd1f85caa94c2371e259f94cfa3fcf682ec351b263803d91b19423ef03
bpftool-debuginfo-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: d25c4c9678428234bd6ce7ae6eb90bb3b5c4a16fa71751d0bf76d3bfd316c34e
kernel-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 8ede6b96e062499c40cd28856e3cac562dd5e4f827df203e2be2db330869d969
kernel-abi-stablelists-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 8610dfa3a53e489890e645f4955f4eb542042e1833feb9b5f98a2c69cfe5e266
kernel-core-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 510228ac223e88da150caf64b109e7aae2de137a5cd7f1080cb4cd85c2123a33
kernel-cross-headers-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 07935ef5159897c2ed47815a06145e934bc2dcdfc97781d009361bff26426c08
kernel-debug-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 9b067bd9738cdb8f6ef313cce8b9a62b6021c895d43a4570b08eea38b9a5ccca
kernel-debug-core-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 7af91faabeb3f6df81fe5e9e9dfc9f017a97d363b29b23a8f817bafe4f6d88e1
kernel-debug-debuginfo-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: b596ecac3dedb727b60b082e0347238cefa55365a8275c80086ac31a15fb1c04
kernel-debug-devel-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 78cf8046538f3fe6709b85b4806029ddaca1ddc30b5dabba4486e9e960615249
kernel-debug-modules-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 0a3a723a8095e545014f9ee4dbed1fb1a4084c563815f9966c52440a8db7841a
kernel-debug-modules-extra-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 2bdedca12746d08425c27c24fcfa5a4c9e4d378ddf7407e1e919fd255725d58b
kernel-debuginfo-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: feb911ab75098bb9842e4a048f50c21dd8ddddf72807932bdc0a1772bd64c645
kernel-debuginfo-common-s390x-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 05296743895f7a7b4625db9a30e03199954fc677d988ccc1d2ddf680a06346a9
kernel-devel-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 1cdc419a16dff80943bd76d98ebd2f3623f5bdc36cd1efd162e5df2b1ffb5b3b
kernel-doc-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 88bd44a5ae3ee5e064b47c9b3ccd85e62894b5f40e844986197d1972fc3f7e52
kernel-headers-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 001a82915a419415cc09e8811bd5b4f49ab8dec7decce0739d5b70c648823e24
kernel-modules-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 2e969504223bcc0c080fe18238230fa18c61dc37c3a8bb45e6bd803d72a6a808
kernel-modules-extra-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: f36fde156b2a56b5896436a780b505f9a01e3f999726f8a1896cc12772bfbc35
kernel-tools-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 0796e76c82013d308befc7ff4ffe7663640ab47940ee78b8abfc8ade243bf064
kernel-tools-debuginfo-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 2a756c8e738192df3e69052a2ba90ad7364fd99fa3230da6c819a1770ad785f7
kernel-zfcpdump-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 543ecf29e01f72bd7f4bc6809e853b5e742c670abe713a27cb9b941c2a2483ae
kernel-zfcpdump-core-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: a81ee2071564f3552ccae217d4a3a2778fd56cb74d702637aafad50a4cfee358
kernel-zfcpdump-debuginfo-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: fd224dcefdd07c8d5235c51cd3f32177c017ff72d1b4e64b151a693e90e987aa
kernel-zfcpdump-devel-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 4aac53f5edd8b458275c6d4ead66c66720c3e9974e0afe11e3d01fab4ba40c09
kernel-zfcpdump-modules-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: a4bc0fe85bdace6f05ac043124c0c48740351996fa06a146267ade1d4f42c12a
kernel-zfcpdump-modules-extra-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: f467f2806d087c0e9ac916059771e80328e42ef86dd6385290d0f55fbdd10f05
perf-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: e5379284866c42098741efc98b4b8f6353e6bfa6082447975f88a8c773368bdf
perf-debuginfo-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: ceab43dbb1269856cf89f6058b33ac9957592cb1f51322f786ee65fc3310de07
python3-perf-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: c6b6cecac3f020431c6fe71b19db39f40f60c8949353c2de9d5f125810d63306
python3-perf-debuginfo-4.18.0-477.70.1.el8_8.s390x.rpm SHA-256: 9e225956cdc6f6ed242bce36c9557240ea4edbad43edcf9122781ff8240ece7e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.70.1.el8_8.src.rpm SHA-256: 485ca015d65e8bf78bc879dc23a1531f26f04ce7a926161bb052749982f7c86c
ppc64le
bpftool-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 3b5bf7617d8348e43cde607ddda745e8b2c75701e076636ca95eec3b158a6e14
bpftool-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 9bce007baeba1e8d892731b39a12f36dd4957f0e51cd596c9a9b44d3be257a0f
kernel-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 35114fec03bb0278f3b4af0ad036bc098f6b5e1c089ce589e5c21234a4373b83
kernel-abi-stablelists-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 8610dfa3a53e489890e645f4955f4eb542042e1833feb9b5f98a2c69cfe5e266
kernel-core-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 20730cf1f65c7b53d2c504b56dddc7c6e399dd3253b33c49666768146268a420
kernel-cross-headers-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: c58df2769fad2f8570bcfdca97aacd8f4feadd1782bc8ecc9966083f6dd5452a
kernel-debug-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 27fb480abc5f688722fbaa25a140a5255c7b2ac4d60d4cc305a76a2cb8522558
kernel-debug-core-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: e6814163e0489cb382dca9bb8a0c37350c155ee88eec804f2cfc8ff32a54f5e0
kernel-debug-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: e1b9bc31720218b79e0e1e8814362e746d44810c721f2130dfce428f96118b49
kernel-debug-devel-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 46143a1e75ce3197bcff385b362c02542a38afea4c647dbb7e8d7c338d621d1e
kernel-debug-modules-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 68dadd9246fd2cc35d4f2152e70645f4c1bd695194fcb565b1a626196454fdc7
kernel-debug-modules-extra-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: a0180cb623277acfcf294e5526b2f20a1a0d96c6d27d03b801ba522d8b7c71de
kernel-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 430f5725777d55b699b5109cfb37d362fa833a8d160628da6549543743a8aa1a
kernel-debuginfo-common-ppc64le-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: bb3ee19076f1c61bdaa2299de48bf88903e30ce7ff81ec62693c6b91ec145518
kernel-devel-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: a589bcb35067970db575439f469dead18d0c141d7722cccdaaf3f432f29b3727
kernel-doc-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 88bd44a5ae3ee5e064b47c9b3ccd85e62894b5f40e844986197d1972fc3f7e52
kernel-headers-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 7124087a824483686364fb8fa6a12d5335740833a62fec103fd40de00997c670
kernel-modules-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: e23e7be20e65018e9c22b8e7bd239adbffedc149300665330309f758a946f223
kernel-modules-extra-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: a883d2246a57f6c7b025d1f62fc1f04f4befafddec40b75ed79fddff345f4a34
kernel-tools-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: e4817969d2608e79b1c26220f055a5790c46dac9318c3810cadb5c4fd222f26c
kernel-tools-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 7ab42eec7c80f1984dcf1420b196b72c2133fe550ea703434a1e4221d077e8ff
kernel-tools-libs-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 50972ecb887c4b5e625d9bf5f26e32bcd0ef257e43f426b8c7e55c8212e3dda3
perf-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 7f1fc7f85bdd6d1142e2ab78138d06c51d5e37f6f86b7dd5f473d9e5005cf218
perf-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 792f4b88cf0914893dedde8be437d4f9260074fcfa79cf280b8a2b7cd130b04a
python3-perf-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 67f1ae66ef48313171231eb9c8f3d0f0c6a3a9fb46ae1728c077206aaa24c823
python3-perf-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 937671d4715c8b13d0ab7f2edc8997ad06f15c1cfbc3447a6977ca2036b3138a

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.70.1.el8_8.src.rpm SHA-256: 485ca015d65e8bf78bc879dc23a1531f26f04ce7a926161bb052749982f7c86c
x86_64
bpftool-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f664138ad2bf50d00b146c1cea536f0439bfb9d5415ae94513a31a20fb496d32
bpftool-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 95783f41a64ec88a0aa64f2acbbc562943404453ab2f43f6d24120c2e47983ef
kernel-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 4e2f882f70d5494561c5556658ee3c3eb18a3cf753511fe4b4e389548074598c
kernel-abi-stablelists-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 8610dfa3a53e489890e645f4955f4eb542042e1833feb9b5f98a2c69cfe5e266
kernel-core-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 916366d8da1a21cc9c2481f7d7e01cf7df7d230127ae9506d9174dc8d1291826
kernel-cross-headers-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 2dc7d1d013fe1c697f6cd174e9975e03378a7ba528c6bfef29c44ae3e4257736
kernel-debug-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 10f81edb8fa2ad87ed7f66f10b213f5f810b7c1763a6d1cf4732bc73a0f22c93
kernel-debug-core-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 4945a04e87f7ff30b8740dc8eac1f12582909c88d922e18dcfc11a68e6c977a3
kernel-debug-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f2ac15a21c14fdd99cf5dddbf7bce636307d6fceb76ea022669e5a2815df11a2
kernel-debug-devel-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 5c074ebdd31209928f6981f1e3d0658b7d16bb7265d375a2cfd84e745f33bcb2
kernel-debug-modules-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 49dd48dc11a4fb81663254c1194fe28d45456e56a4c4dd075e103bedc930b211
kernel-debug-modules-extra-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 9cf4bae87df9a0210a9d8418fc0efa7a7276102e03544ba6a8e6184fb5d4f344
kernel-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f6122092addfc8e57ffd2d98efede7e30c5bb65937859e2872369a680dd8480a
kernel-debuginfo-common-x86_64-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: b8cc438fc7cae8f4fcdb6ac737d0e680a03de3e5857c2ed16b29ff4c00c90f13
kernel-devel-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 6df9df65d9b2d884509721b2f3db90d658087dbaf7852366276e1c2c233a05ae
kernel-doc-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 88bd44a5ae3ee5e064b47c9b3ccd85e62894b5f40e844986197d1972fc3f7e52
kernel-headers-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: b2e18b99b1db1aa18a8c16cad98bc64de9431c84d0454bf4e16260134c731e73
kernel-modules-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 99b65c52b9c367e0864afc343366bbb9daca3980c39de44d1fdd2a271db5edb4
kernel-modules-extra-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 45569dc6a93b081bea930d762b50f268776d15e75a33c843bf079fa988a01b7c
kernel-tools-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 7bb8e3e06adb5b23abb84abeb025ae10730e896064adda9860c5a6078cff4f57
kernel-tools-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: ec79ea4178608f22ab44a624bbe01aa226d1f40468dcc5c928ddf9c9cbfb8b77
kernel-tools-libs-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: cf395c7879f6010740a9ff681e0d22bd39a12eb4ce0d4e16ee00674ff2426b0c
perf-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 9323f6984acfd9e83da275fe022ba506a9e3fb06c3f571c9d89d537cc17c0007
perf-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: d7656d10e2267d72f34ec9ddc8a7e6c6884a6cfaa90d412168d202cc943f8ef8
python3-perf-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 3a2e6f225f17d554fdd4213689fa7b8ff9027c24e16a6703d2b2ca1bd466206b
python3-perf-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: c254c9439c78e0c5fa01b41d096e1e05c8796e6b46a294a3ef0f82f067fb4f72

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.70.1.el8_8.src.rpm SHA-256: 485ca015d65e8bf78bc879dc23a1531f26f04ce7a926161bb052749982f7c86c
aarch64
bpftool-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 71177e101e1547f06e8b0da281c34deb8012dce7a66465aea1d95a3cc2dac718
bpftool-debuginfo-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 2d2f1e280330eab202e753a6320ab4debdb540ec65a1890f39948004613e1972
kernel-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 566669b326b5f89407a9706c83c758d7bd84945f7a374ed6fd5c893c35496e20
kernel-abi-stablelists-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 8610dfa3a53e489890e645f4955f4eb542042e1833feb9b5f98a2c69cfe5e266
kernel-core-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 5cfd56efeea5e3c6debfe050c126a9a9a97648fa434c12b16abf577c437b4572
kernel-cross-headers-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 366c06c65f915cdfe53858ec8141f11b1affb1be804dd2c5f21582fad9930a1e
kernel-debug-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 473d9cff8cf546663ec6698cd66014a4e8489ba6a30da1fdd9a9bfac8297cee2
kernel-debug-core-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: bd664d7d2b9afcac25af2afe9be6905df55eac203f53a0b6618e640559f538ad
kernel-debug-debuginfo-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: b7c231b10c8ea5ba706548135999be1b8cffd47695f0c23235f3c9e8540ea3c1
kernel-debug-devel-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 1288e932f974669e0e427598aaed8b6112d357efb62d1dd1948687156f3f26b5
kernel-debug-modules-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: ac264f5d7d5ce26bba0b6379a8827e8f18229f47edb726ab5d11872f0dff365e
kernel-debug-modules-extra-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 430517a249519fbed7aadfebec6ebe804b0c49e6714f302ac88c0943991a0762
kernel-debuginfo-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 542c3d3aa36d5083f70f1df2f6d85a159d8747a5bad000a6ea1fefad26a25da3
kernel-debuginfo-common-aarch64-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: b7a59fc5d7b998383d37a07571778b7e3ffc56bbff84bcbde869ea3c28d7862f
kernel-devel-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 79422fab8453def731441f79ffbe1034aeda1040dfd5bc8c6f9a9a7a2d493078
kernel-doc-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 88bd44a5ae3ee5e064b47c9b3ccd85e62894b5f40e844986197d1972fc3f7e52
kernel-headers-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: b23ddd24368a92216d02661b412f3367df33b5ce7ea5f4d879c6a473a642f490
kernel-modules-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 00ef9f50984f2ed4115bac22b47a108afae29616c3a68c72f41ad97167f52ec0
kernel-modules-extra-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: b1b3dcfd55e9588f728cca74cedb81c732d7b2e0c98f3d67cfdbe0b8fab80ec3
kernel-tools-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 522cd4a762a1f99a868cc3b6d26e15d1082e1f2d724db6bd9a3cd5684c92d351
kernel-tools-debuginfo-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 67008138a02c6a1cfef968a87af80b93872b4fc0802241e25025816ffe662111
kernel-tools-libs-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 5e3df85b3d26ecca5266d8b0040c40da19a5a054da456b66b4e2c4dba437634d
perf-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 0f15c25aebfbcf67f18cdc2e4edb051ddf7d521cda29cf88ec27cb56db2716ea
perf-debuginfo-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: ae423b92d6793aeb25693277196416f45c80c8c42e3ebca135d842d5d7439f51
python3-perf-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 197101600210cbaee5c33515d6cb3d0da8fa6fa41945009c96f803ca1eab75aa
python3-perf-debuginfo-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 312aaad89563062c7e212dc78456792c71ee8e8f512534fa7373f6e0b05d9076

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.70.1.el8_8.src.rpm SHA-256: 485ca015d65e8bf78bc879dc23a1531f26f04ce7a926161bb052749982f7c86c
ppc64le
bpftool-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 3b5bf7617d8348e43cde607ddda745e8b2c75701e076636ca95eec3b158a6e14
bpftool-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 9bce007baeba1e8d892731b39a12f36dd4957f0e51cd596c9a9b44d3be257a0f
kernel-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 35114fec03bb0278f3b4af0ad036bc098f6b5e1c089ce589e5c21234a4373b83
kernel-abi-stablelists-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 8610dfa3a53e489890e645f4955f4eb542042e1833feb9b5f98a2c69cfe5e266
kernel-core-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 20730cf1f65c7b53d2c504b56dddc7c6e399dd3253b33c49666768146268a420
kernel-cross-headers-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: c58df2769fad2f8570bcfdca97aacd8f4feadd1782bc8ecc9966083f6dd5452a
kernel-debug-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 27fb480abc5f688722fbaa25a140a5255c7b2ac4d60d4cc305a76a2cb8522558
kernel-debug-core-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: e6814163e0489cb382dca9bb8a0c37350c155ee88eec804f2cfc8ff32a54f5e0
kernel-debug-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: e1b9bc31720218b79e0e1e8814362e746d44810c721f2130dfce428f96118b49
kernel-debug-devel-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 46143a1e75ce3197bcff385b362c02542a38afea4c647dbb7e8d7c338d621d1e
kernel-debug-modules-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 68dadd9246fd2cc35d4f2152e70645f4c1bd695194fcb565b1a626196454fdc7
kernel-debug-modules-extra-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: a0180cb623277acfcf294e5526b2f20a1a0d96c6d27d03b801ba522d8b7c71de
kernel-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 430f5725777d55b699b5109cfb37d362fa833a8d160628da6549543743a8aa1a
kernel-debuginfo-common-ppc64le-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: bb3ee19076f1c61bdaa2299de48bf88903e30ce7ff81ec62693c6b91ec145518
kernel-devel-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: a589bcb35067970db575439f469dead18d0c141d7722cccdaaf3f432f29b3727
kernel-doc-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 88bd44a5ae3ee5e064b47c9b3ccd85e62894b5f40e844986197d1972fc3f7e52
kernel-headers-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 7124087a824483686364fb8fa6a12d5335740833a62fec103fd40de00997c670
kernel-modules-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: e23e7be20e65018e9c22b8e7bd239adbffedc149300665330309f758a946f223
kernel-modules-extra-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: a883d2246a57f6c7b025d1f62fc1f04f4befafddec40b75ed79fddff345f4a34
kernel-tools-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: e4817969d2608e79b1c26220f055a5790c46dac9318c3810cadb5c4fd222f26c
kernel-tools-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 7ab42eec7c80f1984dcf1420b196b72c2133fe550ea703434a1e4221d077e8ff
kernel-tools-libs-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 50972ecb887c4b5e625d9bf5f26e32bcd0ef257e43f426b8c7e55c8212e3dda3
perf-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 7f1fc7f85bdd6d1142e2ab78138d06c51d5e37f6f86b7dd5f473d9e5005cf218
perf-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 792f4b88cf0914893dedde8be437d4f9260074fcfa79cf280b8a2b7cd130b04a
python3-perf-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 67f1ae66ef48313171231eb9c8f3d0f0c6a3a9fb46ae1728c077206aaa24c823
python3-perf-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 937671d4715c8b13d0ab7f2edc8997ad06f15c1cfbc3447a6977ca2036b3138a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.70.1.el8_8.src.rpm SHA-256: 485ca015d65e8bf78bc879dc23a1531f26f04ce7a926161bb052749982f7c86c
x86_64
bpftool-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f664138ad2bf50d00b146c1cea536f0439bfb9d5415ae94513a31a20fb496d32
bpftool-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 95783f41a64ec88a0aa64f2acbbc562943404453ab2f43f6d24120c2e47983ef
kernel-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 4e2f882f70d5494561c5556658ee3c3eb18a3cf753511fe4b4e389548074598c
kernel-abi-stablelists-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 8610dfa3a53e489890e645f4955f4eb542042e1833feb9b5f98a2c69cfe5e266
kernel-core-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 916366d8da1a21cc9c2481f7d7e01cf7df7d230127ae9506d9174dc8d1291826
kernel-cross-headers-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 2dc7d1d013fe1c697f6cd174e9975e03378a7ba528c6bfef29c44ae3e4257736
kernel-debug-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 10f81edb8fa2ad87ed7f66f10b213f5f810b7c1763a6d1cf4732bc73a0f22c93
kernel-debug-core-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 4945a04e87f7ff30b8740dc8eac1f12582909c88d922e18dcfc11a68e6c977a3
kernel-debug-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f2ac15a21c14fdd99cf5dddbf7bce636307d6fceb76ea022669e5a2815df11a2
kernel-debug-devel-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 5c074ebdd31209928f6981f1e3d0658b7d16bb7265d375a2cfd84e745f33bcb2
kernel-debug-modules-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 49dd48dc11a4fb81663254c1194fe28d45456e56a4c4dd075e103bedc930b211
kernel-debug-modules-extra-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 9cf4bae87df9a0210a9d8418fc0efa7a7276102e03544ba6a8e6184fb5d4f344
kernel-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f6122092addfc8e57ffd2d98efede7e30c5bb65937859e2872369a680dd8480a
kernel-debuginfo-common-x86_64-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: b8cc438fc7cae8f4fcdb6ac737d0e680a03de3e5857c2ed16b29ff4c00c90f13
kernel-devel-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 6df9df65d9b2d884509721b2f3db90d658087dbaf7852366276e1c2c233a05ae
kernel-doc-4.18.0-477.70.1.el8_8.noarch.rpm SHA-256: 88bd44a5ae3ee5e064b47c9b3ccd85e62894b5f40e844986197d1972fc3f7e52
kernel-headers-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: b2e18b99b1db1aa18a8c16cad98bc64de9431c84d0454bf4e16260134c731e73
kernel-modules-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 99b65c52b9c367e0864afc343366bbb9daca3980c39de44d1fdd2a271db5edb4
kernel-modules-extra-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 45569dc6a93b081bea930d762b50f268776d15e75a33c843bf079fa988a01b7c
kernel-tools-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 7bb8e3e06adb5b23abb84abeb025ae10730e896064adda9860c5a6078cff4f57
kernel-tools-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: ec79ea4178608f22ab44a624bbe01aa226d1f40468dcc5c928ddf9c9cbfb8b77
kernel-tools-libs-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: cf395c7879f6010740a9ff681e0d22bd39a12eb4ce0d4e16ee00674ff2426b0c
perf-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 9323f6984acfd9e83da275fe022ba506a9e3fb06c3f571c9d89d537cc17c0007
perf-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: d7656d10e2267d72f34ec9ddc8a7e6c6884a6cfaa90d412168d202cc943f8ef8
python3-perf-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 3a2e6f225f17d554fdd4213689fa7b8ff9027c24e16a6703d2b2ca1bd466206b
python3-perf-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: c254c9439c78e0c5fa01b41d096e1e05c8796e6b46a294a3ef0f82f067fb4f72

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bpftool-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: 95783f41a64ec88a0aa64f2acbbc562943404453ab2f43f6d24120c2e47983ef
kernel-debug-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f2ac15a21c14fdd99cf5dddbf7bce636307d6fceb76ea022669e5a2815df11a2
kernel-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: f6122092addfc8e57ffd2d98efede7e30c5bb65937859e2872369a680dd8480a
kernel-debuginfo-common-x86_64-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: b8cc438fc7cae8f4fcdb6ac737d0e680a03de3e5857c2ed16b29ff4c00c90f13
kernel-tools-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: ec79ea4178608f22ab44a624bbe01aa226d1f40468dcc5c928ddf9c9cbfb8b77
kernel-tools-libs-devel-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: edaee7cc684693eff77e045738c89bfab60cbbbd258311cdc89823b0ebbe7223
perf-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: d7656d10e2267d72f34ec9ddc8a7e6c6884a6cfaa90d412168d202cc943f8ef8
python3-perf-debuginfo-4.18.0-477.70.1.el8_8.x86_64.rpm SHA-256: c254c9439c78e0c5fa01b41d096e1e05c8796e6b46a294a3ef0f82f067fb4f72

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 9bce007baeba1e8d892731b39a12f36dd4957f0e51cd596c9a9b44d3be257a0f
kernel-debug-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: e1b9bc31720218b79e0e1e8814362e746d44810c721f2130dfce428f96118b49
kernel-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 430f5725777d55b699b5109cfb37d362fa833a8d160628da6549543743a8aa1a
kernel-debuginfo-common-ppc64le-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: bb3ee19076f1c61bdaa2299de48bf88903e30ce7ff81ec62693c6b91ec145518
kernel-tools-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 7ab42eec7c80f1984dcf1420b196b72c2133fe550ea703434a1e4221d077e8ff
kernel-tools-libs-devel-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 0a0da5364bae94aa2e97f74623ceadfb5732e14d0c8a81f2b3bc1a344aad8fb1
perf-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 792f4b88cf0914893dedde8be437d4f9260074fcfa79cf280b8a2b7cd130b04a
python3-perf-debuginfo-4.18.0-477.70.1.el8_8.ppc64le.rpm SHA-256: 937671d4715c8b13d0ab7f2edc8997ad06f15c1cfbc3447a6977ca2036b3138a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bpftool-debuginfo-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 2d2f1e280330eab202e753a6320ab4debdb540ec65a1890f39948004613e1972
kernel-debug-debuginfo-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: b7c231b10c8ea5ba706548135999be1b8cffd47695f0c23235f3c9e8540ea3c1
kernel-debuginfo-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 542c3d3aa36d5083f70f1df2f6d85a159d8747a5bad000a6ea1fefad26a25da3
kernel-debuginfo-common-aarch64-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: b7a59fc5d7b998383d37a07571778b7e3ffc56bbff84bcbde869ea3c28d7862f
kernel-tools-debuginfo-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 67008138a02c6a1cfef968a87af80b93872b4fc0802241e25025816ffe662111
kernel-tools-libs-devel-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: fb4772141b9c039a1c259e6e973af1890c3d5f1e1c18d860ec2a407ef888ae67
perf-debuginfo-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: ae423b92d6793aeb25693277196416f45c80c8c42e3ebca135d842d5d7439f51
python3-perf-debuginfo-4.18.0-477.70.1.el8_8.aarch64.rpm SHA-256: 312aaad89563062c7e212dc78456792c71ee8e8f512534fa7373f6e0b05d9076

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility