Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6993 - Security Advisory
Issued:
2024-09-24
Updated:
2024-09-24

RHSA-2024:6993 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: uio: Fix use-after-free in uio_open (CVE-2023-52439)
  • kernel: smb: client: fix potential OOBs in smb2_parse_contexts() (CVE-2023-52434)
  • kernel: net: fix possible store tearing in neigh_periodic_work() (CVE-2023-52522)
  • kernel: tunnels: fix out of bounds access when building IPv6 PMTU error (CVE-2024-26665)
  • kernel: hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (CVE-2024-26698)
  • kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (CVE-2024-26772)
  • kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)
  • kernel: x86/xen: Add some null pointer checking to smp.c (CVE-2024-26908)
  • kernel: netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851)
  • kernel: af_unix: Fix garbage collector racing against connect() (CVE-2024-26923)
  • kernel: cgroup: cgroup_get_from_id() must check the looked-up kn is a directory (CVE-2022-48638)
  • kernel: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020)
  • kernel: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019)
  • kernel: Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (CVE-2024-27399)
  • kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898)
  • kernel: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (CVE-2024-35969)
  • kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005)
  • kernel: hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field (CVE-2021-47384)
  • kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)
  • kernel: virtio-net: Add validation for used length (CVE-2021-47352)
  • kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864)
  • kernel: scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (CVE-2023-52811)
  • kernel: bonding: stop the device in bond_setup_by_slave() (CVE-2023-52784)
  • kernel: isdn: mISDN: Fix sleeping function called from invalid context (CVE-2021-47468)
  • kernel: proc/vmcore: fix clearing user buffer by properly using clear_user() (CVE-2021-47566)
  • kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (CVE-2024-36016)
  • kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs (CVE-2024-36929)
  • kernel: net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978)
  • kernel: cpufreq: exit() callback is optional (CVE-2024-38615)
  • kernel: md: fix resync softlockup when bitmap size is less than array size (CVE-2024-38598)
  • kernel: cppc_cpufreq: Fix possible null pointer dereference (CVE-2024-38573)
  • kernel: netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270)
  • kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (CVE-2024-40995)
  • kernel: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041)
  • kernel: ppp: reject claimed-as-LCP but actually malformed packets (CVE-2024-41044)
  • kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071)
  • kernel: drm/amdgpu: avoid using null object of framebuffer (CVE-2024-41093)
  • kernel: tcp_metrics: validate source addr length (CVE-2024-42154)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2265271 - CVE-2023-52439 kernel: uio: Fix use-after-free in uio_open
  • BZ - 2265285 - CVE-2023-52434 kernel: smb: client: fix potential OOBs in smb2_parse_contexts()
  • BZ - 2267795 - CVE-2023-52522 kernel: net: fix possible store tearing in neigh_periodic_work()
  • BZ - 2272793 - CVE-2024-26665 kernel: tunnels: fix out of bounds access when building IPv6 PMTU error
  • BZ - 2273117 - CVE-2024-26698 kernel: hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove
  • BZ - 2273242 - CVE-2024-26772 kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal()
  • BZ - 2275604 - CVE-2024-26826 kernel: mptcp: fix data re-injection from stale subflow
  • BZ - 2275744 - CVE-2024-26908 kernel: x86/xen: Add some null pointer checking to smp.c
  • BZ - 2275750 - CVE-2024-26851 kernel: netfilter: nf_conntrack_h323: Add protection for bmp length out of range
  • BZ - 2277171 - CVE-2024-26923 kernel: af_unix: Fix garbage collector racing against connect()
  • BZ - 2277829 - CVE-2022-48638 kernel: cgroup: cgroup_get_from_id() must check the looked-up kn is a directory
  • BZ - 2278256 - CVE-2024-27020 kernel: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get()
  • BZ - 2278258 - CVE-2024-27019 kernel: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get()
  • BZ - 2280462 - CVE-2024-27399 kernel: Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout
  • BZ - 2281669 - CVE-2024-35898 kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get()
  • BZ - 2281900 - CVE-2024-35969 kernel: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr
  • BZ - 2281949 - CVE-2024-36005 kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path
  • BZ - 2282356 - CVE-2021-47384 kernel: hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field
  • BZ - 2282394 - CVE-2021-47356 kernel: mISDN: fix possible use-after-free in HFC_cleanup()
  • BZ - 2282401 - CVE-2021-47352 kernel: virtio-net: Add validation for used length
  • BZ - 2282719 - CVE-2023-52864 kernel: platform/x86: wmi: Fix opening of char device
  • BZ - 2282743 - CVE-2023-52811 kernel: scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
  • BZ - 2282772 - CVE-2023-52784 kernel: bonding: stop the device in bond_setup_by_slave()
  • BZ - 2282887 - CVE-2021-47468 kernel: isdn: mISDN: Fix sleeping function called from invalid context
  • BZ - 2283463 - CVE-2021-47566 kernel: proc/vmcore: fix clearing user buffer by properly using clear_user()
  • BZ - 2283894 - CVE-2024-36016 kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive()
  • BZ - 2284496 - CVE-2024-36929 kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs
  • BZ - 2293078 - CVE-2024-36978 kernel: net: sched: sch_multiq: fix possible OOB write in multiq_tune()
  • BZ - 2293348 - CVE-2024-38615 kernel: cpufreq: exit() callback is optional
  • BZ - 2293367 - CVE-2024-38598 kernel: md: fix resync softlockup when bitmap size is less than array size
  • BZ - 2293420 - CVE-2024-38573 kernel: cppc_cpufreq: Fix possible null pointer dereference
  • BZ - 2293653 - CVE-2024-36270 kernel: netfilter: tproxy: bail out if IP has been disabled on the device
  • BZ - 2297579 - CVE-2024-40995 kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc()
  • BZ - 2300410 - CVE-2024-41041 kernel: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port()
  • BZ - 2300414 - CVE-2024-41044 kernel: ppp: reject claimed-as-LCP but actually malformed packets
  • BZ - 2300448 - CVE-2024-41071 kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing
  • BZ - 2300488 - CVE-2024-41093 kernel: drm/amdgpu: avoid using null object of framebuffer
  • BZ - 2301522 - CVE-2024-42154 kernel: tcp_metrics: validate source addr length

CVEs

  • CVE-2021-47352
  • CVE-2021-47356
  • CVE-2021-47384
  • CVE-2021-47468
  • CVE-2021-47566
  • CVE-2022-48638
  • CVE-2023-52434
  • CVE-2023-52439
  • CVE-2023-52522
  • CVE-2023-52784
  • CVE-2023-52811
  • CVE-2023-52864
  • CVE-2024-26665
  • CVE-2024-26698
  • CVE-2024-26772
  • CVE-2024-26826
  • CVE-2024-26851
  • CVE-2024-26908
  • CVE-2024-26923
  • CVE-2024-27019
  • CVE-2024-27020
  • CVE-2024-27399
  • CVE-2024-35898
  • CVE-2024-35969
  • CVE-2024-36005
  • CVE-2024-36016
  • CVE-2024-36270
  • CVE-2024-36929
  • CVE-2024-36978
  • CVE-2024-38573
  • CVE-2024-38598
  • CVE-2024-38615
  • CVE-2024-40995
  • CVE-2024-41041
  • CVE-2024-41044
  • CVE-2024-41071
  • CVE-2024-41093
  • CVE-2024-42154

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.74.1.el8_8.src.rpm SHA-256: a3cd68daad84c2467467a32ad193b1a8eaa7c836eeb6c9f7d1e6f02336cce203
x86_64
bpftool-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: ce3ce534730ccfc2720fcd8cd74c9a38ea5098e6a1fb88622fba3893bd405d91
bpftool-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 55a140a64b4abf92d80e399e9390199968a8481c3f5773debf5e2bd35113e581
kernel-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: bc4b000e06252a199c0222808857719040146788aae3c7d2c9d7cf0f5ca4a59a
kernel-abi-stablelists-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 6934fa5453830a490ceb2ceece7fc5b78a01700b050a5bcc3964b6d632ee3bb8
kernel-core-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 5699a65b981e4fb8c928bdeef8bdc6b562242af7ec0009eff406d9e7ab265da6
kernel-cross-headers-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: c504ce5aa731953124e92b18c8e421bb56f82299906daf780c112d2b8e7f6c8d
kernel-debug-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: c0bd6feef522a8ad351ebb403c7a48040b2f43845821ef2772ba495be1440a7a
kernel-debug-core-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: da989661727dcaf67239fa3bccce0a8596b11092585a8bfa706cf7108cd5345b
kernel-debug-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 6137806bf17427bded00f7020a610d8e43733261e116b695d5f18e93e8dd0f81
kernel-debug-devel-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: ffa6ed15f94bd1b572ec984a56d9773298bc69630cfb3ee64ee1e32f49641bac
kernel-debug-modules-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 9614acfb13e278d2be6a90a7b0fbd4fc1b0b75a65246f74a036d84f711da8ab7
kernel-debug-modules-extra-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: feac3b2acfdcdd8685f354544d2368a21ca7507c311b5c2096fbc9ebc2972ade
kernel-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 0d1bab216636965a6624212511ff47d560411a445300c073e2fd6d799cb2e630
kernel-debuginfo-common-x86_64-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: dada1ee8dc06914487c4b229fab67c5e1d5888086c56253a7dc58939a84ff34b
kernel-devel-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 7181b2c92538eee62692b87774a57be1a3a522e60bc6fa5ade5132f3816b4fac
kernel-doc-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 758cfe00f5f4d44e3990e31750b485548de65020050852344677bc818c5ef00e
kernel-headers-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: f2a523d8f4fe246673176f9c3c3a2eaaf538d47d523c9f00825a8c3fc9a8a06d
kernel-modules-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: deead238cb56d5bce92e3a143dc214ef454eedb838895b0655f08cb730638d54
kernel-modules-extra-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: c3e79b43c6ede66aed54907cc9bae16ffdd04974cc8acf5329bdab2ac383578f
kernel-tools-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 1a1138c16a2f153c7fe87c39bd6ef1c8617cc776b0559dc127d8d94cfc2c68dd
kernel-tools-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 0bc44f086fb8075c95c319084bb6164da0f2e8df85bc35e842664e26057039e5
kernel-tools-libs-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 3fc1ac9be89ea3463039bfc2c417a74e5c394fd27bd6bd8f07616d4870294750
perf-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 0cfee64540bd781c020ea52a141775f9de5642f9c1ac154ccab23f7a230f9cb9
perf-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 32bd30c6fad8f8660c048d933f15f14b2c362ea98716f14567f9214a358648e8
python3-perf-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 6659f2a344828d81cf18cc050dd63e1ae9ccd797ebebd6b5901a7942b01f8d7b
python3-perf-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: bbcef8a491e2610ee6013b0f16621652f06b69b2cd1237977366f4e49783b96b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.74.1.el8_8.src.rpm SHA-256: a3cd68daad84c2467467a32ad193b1a8eaa7c836eeb6c9f7d1e6f02336cce203
s390x
bpftool-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 6a78acc7144d0cb0cc63de8c0317bf3d2013cc55e7666a8604b1aa2590c89402
bpftool-debuginfo-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 7dbf67a0500067680c543fa09306988f1460f9716ef20cc5d83a53508b014301
kernel-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: e09f03ee5e1eab9574eb3c56ab741920e7514e3bbed165bec750fcceb505aa99
kernel-abi-stablelists-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 6934fa5453830a490ceb2ceece7fc5b78a01700b050a5bcc3964b6d632ee3bb8
kernel-core-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 5f5417a54ddfbd5acb7112aa92602a20c6305f896a1ea0d96b9591c3c097fc16
kernel-cross-headers-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 336a803fc483fd14fd34387f3b4db49822d7a9632de6a334c6ee222e4489af0a
kernel-debug-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: da169e027f8b00d3f8e4d9485bf99f1f5adcc6f7f8b313c71f83b9c05400116d
kernel-debug-core-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 3ad6d55489ae9c2080fe87a2b22d7bb070b76798d23cb1b94a0037e89cc73e52
kernel-debug-debuginfo-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: e0f2b1252d0e609ecf2bd03c0d0ae2022d9e989da27d1cf3dd00afba6880835f
kernel-debug-devel-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 37712393531365b43b013028038fccb7089df837f249aa0f4fda683f18ed3252
kernel-debug-modules-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 5a01a8ba97d7d011416409f1660a58df9ca08a063ffdab2cb95e81261e2f29c3
kernel-debug-modules-extra-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: dc456d895a15e78b8dbceb83a15e214e36d1e8126cdd9a568397bcee50ec148c
kernel-debuginfo-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: a98661ae30136672c4b593aaf534f4e3544c8a83c18a484d9ba1230416bef47e
kernel-debuginfo-common-s390x-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: e7ab954b2f2784e5d47a974385d45fd86362b43e833cee8a7d6fd1906218d35c
kernel-devel-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: adc324fda5da91e68c6c9038ad92164eb908e5c858d6c11b97ccc5bd26fe54e8
kernel-doc-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 758cfe00f5f4d44e3990e31750b485548de65020050852344677bc818c5ef00e
kernel-headers-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 9c83e4b9b58915d3da6eaae31d4ade355fa6737a8244b4ba0db0834f01e40803
kernel-modules-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 3069a18a801f9d5f5f3aad1711c85872bfda00d96ea5a832164ed94f7c6e375f
kernel-modules-extra-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: b01460e5fb9edad92574b0ed2339836711dc9105668e08832efc9d92e06c0a9c
kernel-tools-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: d8e8aa18b403e8dd370908ec850ceb7830a512bcd91b47ca4074c0571bbdcf67
kernel-tools-debuginfo-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 9fb7e9a5035b08fda6d3db2c96d7fe2dc8a58ab3613f07d711a20cb0ce36c41e
kernel-zfcpdump-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 89ccabb9f4c740c645c74913a0cc0f7e75f147ddf1140b433a93195482c794af
kernel-zfcpdump-core-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 1dfb2d32096b69bf8d0b5ce248dc7b42e673c5f280612909151b3a7ebb710e2c
kernel-zfcpdump-debuginfo-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 7b5701b668b2398def256b0f77fe10283c1e6e7a0c4a081817928339ff16c209
kernel-zfcpdump-devel-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 08d25cc96f5a98337be3529dd35403c868882cfd93cfdde5a683462bd8551bb7
kernel-zfcpdump-modules-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 6857d0b03ae85c889cefcd938442b5ed986c186f36ecdf9fed6e422e158c97c6
kernel-zfcpdump-modules-extra-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 7fde30d8a456bd270b3bf02b955ddb3e7c9d72ebb24fd1b9436c2fe6b860ddee
perf-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: f89b91ebfffc75e2e6c7f780d4a1ba173e3c5b4cd34e43d44b53bf79348ffd13
perf-debuginfo-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 9ec97c547cc1663423e325432946678175439549ca2c3014efb13197a26caf49
python3-perf-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: 1d6c817bf7c95a5fe88a6cf49701cf9e988e1a74f7a531609195c23d0809dc0a
python3-perf-debuginfo-4.18.0-477.74.1.el8_8.s390x.rpm SHA-256: c88c70244170a137b10bc7d71e95e38ebc76229d4a732f6ce28d8da7a5d8a733

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.74.1.el8_8.src.rpm SHA-256: a3cd68daad84c2467467a32ad193b1a8eaa7c836eeb6c9f7d1e6f02336cce203
ppc64le
bpftool-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 5faec4a3d862193f06b229294d37188de982750e0b26c7752ee1886001ec092f
bpftool-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: afae9b2658d0d6cffbb7fdf61b4c3f43de580cfb22ccb5a18492d27d650677c0
kernel-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 41d3794c862b225980e473f6cffe348ac7bd749f7d9f70bc9c31b345cc41a64a
kernel-abi-stablelists-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 6934fa5453830a490ceb2ceece7fc5b78a01700b050a5bcc3964b6d632ee3bb8
kernel-core-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 7e2475464df721cacb97e085a9278201a942367856b77e6eafee1c07bbc1495f
kernel-cross-headers-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: afd44b9911c501dcfd72369d214cee94e6848f0a253dd6f2d56b1c5643f7a07b
kernel-debug-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: cc56a8f1474d2d91c91ee6050d7d96e8ed4877c50780f96c11d02be21ade88f1
kernel-debug-core-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 7f379838cf1bf52800eeef27848659d39ae7e7434a7af434bd32e02ab9906b21
kernel-debug-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 44d4c389e8f90255af9271c215ed7c0a52ef01bceab43d8019c8bb9b58a89ca8
kernel-debug-devel-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: a2a8befa1e8e0b9340d149e0131d0b4030b02b788146e3147f1e891208275c49
kernel-debug-modules-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 1e37d90374863f9c58a748cc3e4ff9d9155b03cc8f9a93a7fd0798409693d35b
kernel-debug-modules-extra-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 9b4647b522c5184cd8a8a371ab05ad74d6408e03f39fa53c183a8a9e31e1c57a
kernel-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 0d87f3a90f0a4991c5d5b7f006348824a25c1a41e19c4580fc12bbf5086a936e
kernel-debuginfo-common-ppc64le-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 5800233aa073c3fb32fae522b5ae8b72cb2361dd33a9fa897d129f87ec0ebc24
kernel-devel-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: ae9c80012280489b62926c654d2dbaa1ec98efb1fd551b77317db4e06929efff
kernel-doc-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 758cfe00f5f4d44e3990e31750b485548de65020050852344677bc818c5ef00e
kernel-headers-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 17fd7d6fc6c942178d0d6f3dca5ea331e3c9d715d02f1e31707e307a18a77de7
kernel-modules-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: e41093a3c3b9a4a2b2f1444d6eb3e44de7497f253ffab87662da2eb0622494ee
kernel-modules-extra-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 070aebe8853ae9fd9bdf8a9127e090978331f4c705063fbab7770196094c7d17
kernel-tools-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 0d3c363b1329da70a56bb8e3fa8ba3e3e172a8506f87b5de5828bdf3c659f028
kernel-tools-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: d3cc95ff0deadfdb4d29a3462db3ce653d5311255930bc185b5cbdbd275d8c15
kernel-tools-libs-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: f95c384195bb2cdede08163cba244debb19c4fc6ea78f49aef44f80d38c7711d
perf-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 49420fe6bd96db2e857600f911abf08bf63ebe137329b42b656bf84efef5c63d
perf-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: c0faf3b60ff2f86720dcd90a76159e34bed58ad6f0155a3cf72fcd9d83655b32
python3-perf-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: b6be0b505bb73e87a7ca0a4e528e5a235dc454256cb083496b0ab453e63d59a2
python3-perf-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 99dd0d528bc77dd1e24f751595ba8e2586cc56348d87e11e6fa8aadce69f4970

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.74.1.el8_8.src.rpm SHA-256: a3cd68daad84c2467467a32ad193b1a8eaa7c836eeb6c9f7d1e6f02336cce203
x86_64
bpftool-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: ce3ce534730ccfc2720fcd8cd74c9a38ea5098e6a1fb88622fba3893bd405d91
bpftool-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 55a140a64b4abf92d80e399e9390199968a8481c3f5773debf5e2bd35113e581
kernel-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: bc4b000e06252a199c0222808857719040146788aae3c7d2c9d7cf0f5ca4a59a
kernel-abi-stablelists-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 6934fa5453830a490ceb2ceece7fc5b78a01700b050a5bcc3964b6d632ee3bb8
kernel-core-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 5699a65b981e4fb8c928bdeef8bdc6b562242af7ec0009eff406d9e7ab265da6
kernel-cross-headers-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: c504ce5aa731953124e92b18c8e421bb56f82299906daf780c112d2b8e7f6c8d
kernel-debug-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: c0bd6feef522a8ad351ebb403c7a48040b2f43845821ef2772ba495be1440a7a
kernel-debug-core-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: da989661727dcaf67239fa3bccce0a8596b11092585a8bfa706cf7108cd5345b
kernel-debug-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 6137806bf17427bded00f7020a610d8e43733261e116b695d5f18e93e8dd0f81
kernel-debug-devel-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: ffa6ed15f94bd1b572ec984a56d9773298bc69630cfb3ee64ee1e32f49641bac
kernel-debug-modules-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 9614acfb13e278d2be6a90a7b0fbd4fc1b0b75a65246f74a036d84f711da8ab7
kernel-debug-modules-extra-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: feac3b2acfdcdd8685f354544d2368a21ca7507c311b5c2096fbc9ebc2972ade
kernel-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 0d1bab216636965a6624212511ff47d560411a445300c073e2fd6d799cb2e630
kernel-debuginfo-common-x86_64-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: dada1ee8dc06914487c4b229fab67c5e1d5888086c56253a7dc58939a84ff34b
kernel-devel-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 7181b2c92538eee62692b87774a57be1a3a522e60bc6fa5ade5132f3816b4fac
kernel-doc-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 758cfe00f5f4d44e3990e31750b485548de65020050852344677bc818c5ef00e
kernel-headers-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: f2a523d8f4fe246673176f9c3c3a2eaaf538d47d523c9f00825a8c3fc9a8a06d
kernel-modules-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: deead238cb56d5bce92e3a143dc214ef454eedb838895b0655f08cb730638d54
kernel-modules-extra-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: c3e79b43c6ede66aed54907cc9bae16ffdd04974cc8acf5329bdab2ac383578f
kernel-tools-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 1a1138c16a2f153c7fe87c39bd6ef1c8617cc776b0559dc127d8d94cfc2c68dd
kernel-tools-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 0bc44f086fb8075c95c319084bb6164da0f2e8df85bc35e842664e26057039e5
kernel-tools-libs-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 3fc1ac9be89ea3463039bfc2c417a74e5c394fd27bd6bd8f07616d4870294750
perf-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 0cfee64540bd781c020ea52a141775f9de5642f9c1ac154ccab23f7a230f9cb9
perf-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 32bd30c6fad8f8660c048d933f15f14b2c362ea98716f14567f9214a358648e8
python3-perf-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 6659f2a344828d81cf18cc050dd63e1ae9ccd797ebebd6b5901a7942b01f8d7b
python3-perf-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: bbcef8a491e2610ee6013b0f16621652f06b69b2cd1237977366f4e49783b96b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.74.1.el8_8.src.rpm SHA-256: a3cd68daad84c2467467a32ad193b1a8eaa7c836eeb6c9f7d1e6f02336cce203
aarch64
bpftool-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 3604a9e3e2eaad8ae55575a4fcf8db9720115eb37ce0b972188e21b7cdceef43
bpftool-debuginfo-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 645fd40b5978f05e371d19e7f343c0d49b267ed40483f8b50de7c2622c32b5d0
kernel-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 6dc0febd09a375dda2bd6463dbd830adcaed6ffbf72820cffccb6a26e88c78e8
kernel-abi-stablelists-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 6934fa5453830a490ceb2ceece7fc5b78a01700b050a5bcc3964b6d632ee3bb8
kernel-core-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 91d62625598e4714953b752e855b2d5c66bfd4e962692ea731e397d1adebef2d
kernel-cross-headers-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 6b79b9900a7cc479e7aa987be9ffc7831ca66b9bd8acdf0175c1a3a98aff7509
kernel-debug-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: cfc777ee38fac2598621ad71d88d594546a905ecd07d5954786c5fe4842dd726
kernel-debug-core-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 4bb2306dba9899df8681bdc1de5beebec0471934272321476763c57b4a07cef2
kernel-debug-debuginfo-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 78d7831c3fe304603dec9e6104bd4bafaad5808f6a3ab8af4935dac162a9bf34
kernel-debug-devel-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 3427d0c8743c20eabee11b957dee9f4e1df96328cc608fadf61c5be246b8cbd7
kernel-debug-modules-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: d2f14aaa19339becb6c2bb3b1b259fe673115b73c15a2cda765d48fbfc71604b
kernel-debug-modules-extra-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: d836a5704a1fa367b0c97935e6fdbaf870c37ebe9427347a54fb8fa50518b6c6
kernel-debuginfo-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 5bae2673e5d2e96c00c4a6f8f3bb371db461f5d985d2d06d40404b1c13e04ed2
kernel-debuginfo-common-aarch64-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: d62be17c8b210197e04c2bf56356bd5b94a6c58ac000eb035f06d745a7130261
kernel-devel-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: bbdeb9c242db3a9095f457b17f86b26e969db9d8b77c53cb5192127d400709ec
kernel-doc-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 758cfe00f5f4d44e3990e31750b485548de65020050852344677bc818c5ef00e
kernel-headers-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 38de169af30b7b7c4227c809a0606b7a6bff0fe3ea16539cf9f8b69681c32dba
kernel-modules-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: df01bfca664b607995fda785a4f4f0249cac6cca063675894be2b87b9e173b87
kernel-modules-extra-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 645d97de3dce15739c042f936d186c457e51cfad8414d3d3099fbe71f8659191
kernel-tools-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 365d5bbed4f6d644b930ee5dcef3261b7a3d504f74ccf0412ec1a52c63c4db88
kernel-tools-debuginfo-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 17428ef2e2449997a41a4e34b797e63e68410f98865840eabf42c2108a3436ac
kernel-tools-libs-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 9275bbded73ba7b19fb5a013c366370f3b9fa73c32e5e0bfdea87fdd8c9a0178
perf-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: b3eda9f1fd9b655ec248fda92340fe94bdf9ac8c1484113c90c53704d0e7adda
perf-debuginfo-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 5be6e7cf929dc3b7601ab50e20189be6228da398262665a516da1535de4568e2
python3-perf-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: b75079dd39a75e2ade0e01aba204ea04d201c86e1d3f20b1040f0d89c0947fed
python3-perf-debuginfo-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 4f40241ae56e431db5118ad8aad20894fc620a5411eb2a5b91b7dc4607ed6afd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.74.1.el8_8.src.rpm SHA-256: a3cd68daad84c2467467a32ad193b1a8eaa7c836eeb6c9f7d1e6f02336cce203
ppc64le
bpftool-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 5faec4a3d862193f06b229294d37188de982750e0b26c7752ee1886001ec092f
bpftool-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: afae9b2658d0d6cffbb7fdf61b4c3f43de580cfb22ccb5a18492d27d650677c0
kernel-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 41d3794c862b225980e473f6cffe348ac7bd749f7d9f70bc9c31b345cc41a64a
kernel-abi-stablelists-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 6934fa5453830a490ceb2ceece7fc5b78a01700b050a5bcc3964b6d632ee3bb8
kernel-core-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 7e2475464df721cacb97e085a9278201a942367856b77e6eafee1c07bbc1495f
kernel-cross-headers-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: afd44b9911c501dcfd72369d214cee94e6848f0a253dd6f2d56b1c5643f7a07b
kernel-debug-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: cc56a8f1474d2d91c91ee6050d7d96e8ed4877c50780f96c11d02be21ade88f1
kernel-debug-core-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 7f379838cf1bf52800eeef27848659d39ae7e7434a7af434bd32e02ab9906b21
kernel-debug-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 44d4c389e8f90255af9271c215ed7c0a52ef01bceab43d8019c8bb9b58a89ca8
kernel-debug-devel-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: a2a8befa1e8e0b9340d149e0131d0b4030b02b788146e3147f1e891208275c49
kernel-debug-modules-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 1e37d90374863f9c58a748cc3e4ff9d9155b03cc8f9a93a7fd0798409693d35b
kernel-debug-modules-extra-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 9b4647b522c5184cd8a8a371ab05ad74d6408e03f39fa53c183a8a9e31e1c57a
kernel-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 0d87f3a90f0a4991c5d5b7f006348824a25c1a41e19c4580fc12bbf5086a936e
kernel-debuginfo-common-ppc64le-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 5800233aa073c3fb32fae522b5ae8b72cb2361dd33a9fa897d129f87ec0ebc24
kernel-devel-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: ae9c80012280489b62926c654d2dbaa1ec98efb1fd551b77317db4e06929efff
kernel-doc-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 758cfe00f5f4d44e3990e31750b485548de65020050852344677bc818c5ef00e
kernel-headers-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 17fd7d6fc6c942178d0d6f3dca5ea331e3c9d715d02f1e31707e307a18a77de7
kernel-modules-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: e41093a3c3b9a4a2b2f1444d6eb3e44de7497f253ffab87662da2eb0622494ee
kernel-modules-extra-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 070aebe8853ae9fd9bdf8a9127e090978331f4c705063fbab7770196094c7d17
kernel-tools-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 0d3c363b1329da70a56bb8e3fa8ba3e3e172a8506f87b5de5828bdf3c659f028
kernel-tools-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: d3cc95ff0deadfdb4d29a3462db3ce653d5311255930bc185b5cbdbd275d8c15
kernel-tools-libs-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: f95c384195bb2cdede08163cba244debb19c4fc6ea78f49aef44f80d38c7711d
perf-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 49420fe6bd96db2e857600f911abf08bf63ebe137329b42b656bf84efef5c63d
perf-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: c0faf3b60ff2f86720dcd90a76159e34bed58ad6f0155a3cf72fcd9d83655b32
python3-perf-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: b6be0b505bb73e87a7ca0a4e528e5a235dc454256cb083496b0ab453e63d59a2
python3-perf-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 99dd0d528bc77dd1e24f751595ba8e2586cc56348d87e11e6fa8aadce69f4970

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.74.1.el8_8.src.rpm SHA-256: a3cd68daad84c2467467a32ad193b1a8eaa7c836eeb6c9f7d1e6f02336cce203
x86_64
bpftool-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: ce3ce534730ccfc2720fcd8cd74c9a38ea5098e6a1fb88622fba3893bd405d91
bpftool-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 55a140a64b4abf92d80e399e9390199968a8481c3f5773debf5e2bd35113e581
kernel-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: bc4b000e06252a199c0222808857719040146788aae3c7d2c9d7cf0f5ca4a59a
kernel-abi-stablelists-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 6934fa5453830a490ceb2ceece7fc5b78a01700b050a5bcc3964b6d632ee3bb8
kernel-core-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 5699a65b981e4fb8c928bdeef8bdc6b562242af7ec0009eff406d9e7ab265da6
kernel-cross-headers-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: c504ce5aa731953124e92b18c8e421bb56f82299906daf780c112d2b8e7f6c8d
kernel-debug-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: c0bd6feef522a8ad351ebb403c7a48040b2f43845821ef2772ba495be1440a7a
kernel-debug-core-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: da989661727dcaf67239fa3bccce0a8596b11092585a8bfa706cf7108cd5345b
kernel-debug-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 6137806bf17427bded00f7020a610d8e43733261e116b695d5f18e93e8dd0f81
kernel-debug-devel-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: ffa6ed15f94bd1b572ec984a56d9773298bc69630cfb3ee64ee1e32f49641bac
kernel-debug-modules-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 9614acfb13e278d2be6a90a7b0fbd4fc1b0b75a65246f74a036d84f711da8ab7
kernel-debug-modules-extra-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: feac3b2acfdcdd8685f354544d2368a21ca7507c311b5c2096fbc9ebc2972ade
kernel-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 0d1bab216636965a6624212511ff47d560411a445300c073e2fd6d799cb2e630
kernel-debuginfo-common-x86_64-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: dada1ee8dc06914487c4b229fab67c5e1d5888086c56253a7dc58939a84ff34b
kernel-devel-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 7181b2c92538eee62692b87774a57be1a3a522e60bc6fa5ade5132f3816b4fac
kernel-doc-4.18.0-477.74.1.el8_8.noarch.rpm SHA-256: 758cfe00f5f4d44e3990e31750b485548de65020050852344677bc818c5ef00e
kernel-headers-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: f2a523d8f4fe246673176f9c3c3a2eaaf538d47d523c9f00825a8c3fc9a8a06d
kernel-modules-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: deead238cb56d5bce92e3a143dc214ef454eedb838895b0655f08cb730638d54
kernel-modules-extra-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: c3e79b43c6ede66aed54907cc9bae16ffdd04974cc8acf5329bdab2ac383578f
kernel-tools-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 1a1138c16a2f153c7fe87c39bd6ef1c8617cc776b0559dc127d8d94cfc2c68dd
kernel-tools-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 0bc44f086fb8075c95c319084bb6164da0f2e8df85bc35e842664e26057039e5
kernel-tools-libs-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 3fc1ac9be89ea3463039bfc2c417a74e5c394fd27bd6bd8f07616d4870294750
perf-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 0cfee64540bd781c020ea52a141775f9de5642f9c1ac154ccab23f7a230f9cb9
perf-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 32bd30c6fad8f8660c048d933f15f14b2c362ea98716f14567f9214a358648e8
python3-perf-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 6659f2a344828d81cf18cc050dd63e1ae9ccd797ebebd6b5901a7942b01f8d7b
python3-perf-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: bbcef8a491e2610ee6013b0f16621652f06b69b2cd1237977366f4e49783b96b

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bpftool-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 55a140a64b4abf92d80e399e9390199968a8481c3f5773debf5e2bd35113e581
kernel-debug-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 6137806bf17427bded00f7020a610d8e43733261e116b695d5f18e93e8dd0f81
kernel-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 0d1bab216636965a6624212511ff47d560411a445300c073e2fd6d799cb2e630
kernel-debuginfo-common-x86_64-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: dada1ee8dc06914487c4b229fab67c5e1d5888086c56253a7dc58939a84ff34b
kernel-tools-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 0bc44f086fb8075c95c319084bb6164da0f2e8df85bc35e842664e26057039e5
kernel-tools-libs-devel-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: a2c28a371cb527e6f4026698ad9bfebd8736d31a01b974382f37c830eef6c596
perf-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: 32bd30c6fad8f8660c048d933f15f14b2c362ea98716f14567f9214a358648e8
python3-perf-debuginfo-4.18.0-477.74.1.el8_8.x86_64.rpm SHA-256: bbcef8a491e2610ee6013b0f16621652f06b69b2cd1237977366f4e49783b96b

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: afae9b2658d0d6cffbb7fdf61b4c3f43de580cfb22ccb5a18492d27d650677c0
kernel-debug-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 44d4c389e8f90255af9271c215ed7c0a52ef01bceab43d8019c8bb9b58a89ca8
kernel-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 0d87f3a90f0a4991c5d5b7f006348824a25c1a41e19c4580fc12bbf5086a936e
kernel-debuginfo-common-ppc64le-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 5800233aa073c3fb32fae522b5ae8b72cb2361dd33a9fa897d129f87ec0ebc24
kernel-tools-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: d3cc95ff0deadfdb4d29a3462db3ce653d5311255930bc185b5cbdbd275d8c15
kernel-tools-libs-devel-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: bda2db2eee1ac6569ab9e203616291191b1bde2dbd6415cd7a74a8a1fe698594
perf-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: c0faf3b60ff2f86720dcd90a76159e34bed58ad6f0155a3cf72fcd9d83655b32
python3-perf-debuginfo-4.18.0-477.74.1.el8_8.ppc64le.rpm SHA-256: 99dd0d528bc77dd1e24f751595ba8e2586cc56348d87e11e6fa8aadce69f4970

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bpftool-debuginfo-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 645fd40b5978f05e371d19e7f343c0d49b267ed40483f8b50de7c2622c32b5d0
kernel-debug-debuginfo-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 78d7831c3fe304603dec9e6104bd4bafaad5808f6a3ab8af4935dac162a9bf34
kernel-debuginfo-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 5bae2673e5d2e96c00c4a6f8f3bb371db461f5d985d2d06d40404b1c13e04ed2
kernel-debuginfo-common-aarch64-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: d62be17c8b210197e04c2bf56356bd5b94a6c58ac000eb035f06d745a7130261
kernel-tools-debuginfo-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 17428ef2e2449997a41a4e34b797e63e68410f98865840eabf42c2108a3436ac
kernel-tools-libs-devel-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: d89eb705ff97cde19ffbc8664bfd1ac244c0f38c5374deb09539fa82736752d0
perf-debuginfo-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 5be6e7cf929dc3b7601ab50e20189be6228da398262665a516da1535de4568e2
python3-perf-debuginfo-4.18.0-477.74.1.el8_8.aarch64.rpm SHA-256: 4f40241ae56e431db5118ad8aad20894fc620a5411eb2a5b91b7dc4607ed6afd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility