Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8107 - Security Advisory
Issued:
2024-10-15
Updated:
2024-10-15

RHSA-2024:8107 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ovl: fix use after free in struct ovl_aio_req (CVE-2023-1252)
  • kernel: udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884)
  • kernel: watchdog: Fix possible use-after-free by calling del_timer_sync() (CVE-2021-47321)
  • kernel: mlxsw: spectrum: Protect driver from buggy firmware (CVE-2021-47560)
  • kernel: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (CVE-2024-36025)
  • kernel: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (CVE-2024-36952)
  • kernel: net: openvswitch: fix overwriting ct original tuple for ICMPv6 (CVE-2024-38558)
  • kernel: md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (CVE-2024-39476)
  • kernel: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (CVE-2024-40998)
  • kernel: net/sched: Fix UAF when resolving a clash (CVE-2024-41040)
  • kernel: tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2176140 - CVE-2023-1252 kernel: ovl: fix use after free in struct ovl_aio_req
  • BZ - 2281704 - CVE-2024-35884 kernel: udp: do not accept non-tunnel GSO skbs landing in a tunnel
  • BZ - 2282440 - CVE-2021-47321 kernel: watchdog: Fix possible use-after-free by calling del_timer_sync()
  • BZ - 2283389 - CVE-2021-47560 kernel: mlxsw: spectrum: Protect driver from buggy firmware
  • BZ - 2284421 - CVE-2024-36025 kernel: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats()
  • BZ - 2284598 - CVE-2024-36952 kernel: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up
  • BZ - 2293441 - CVE-2024-38558 kernel: net: openvswitch: fix overwriting ct original tuple for ICMPv6
  • BZ - 2295914 - CVE-2024-39476 kernel: md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING
  • BZ - 2297582 - CVE-2024-40998 kernel: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()
  • BZ - 2300409 - CVE-2024-41040 kernel: net/sched: Fix UAF when resolving a clash

CVEs

  • CVE-2021-47321
  • CVE-2021-47560
  • CVE-2023-1252
  • CVE-2024-35884
  • CVE-2024-36025
  • CVE-2024-36924
  • CVE-2024-36952
  • CVE-2024-38558
  • CVE-2024-39476
  • CVE-2024-40998
  • CVE-2024-41040
  • CVE-2024-42284

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.75.1.el8_8.src.rpm SHA-256: 948d911224793b9dca6e3597ac2c8e30124682e30d2a0f0ee11c587150e1266f
x86_64
bpftool-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 0dfecbe231c77b2f3dc05add5dbe863573140c98b0232e0002b9d6caa2fecf4a
bpftool-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: c952c6bbf9881d6930acae7dd55149e0de1affa371361140012f6056ce7fe656
kernel-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 46139805613e7417baf32d23cfe1b16e0d7b0d42cad9e7144f711ed74040f939
kernel-abi-stablelists-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 8528dc64bee1c51deacc623d35e4f9ef7e69044e2bba4a5b73d6aa7faf7a24f0
kernel-core-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 15b35726485949a4efceae49a7eeb2531735adef4b97cfc4ed7a8944346fb777
kernel-cross-headers-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 242ac0b1d494f09a2859f287257a72f5af9cfc5be65153213bbbdae9c7bdc377
kernel-debug-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 171c0679311f000238c1728881575e414a9a0eada5927adf88c451dc4605d5cd
kernel-debug-core-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 497aaeab19d4fcc9651c0949f4f460d0891004dc6f3e4898ec32b37ffd01a9b8
kernel-debug-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: af703bd00bf0f4a81389d9532983e9bc7766ce6092b89854e0c4ba05b0ddf066
kernel-debug-devel-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 47a003f1b8cbd97f4bd3856615dadf55efc52136093ab43c494eacb3b38359b3
kernel-debug-modules-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 362bc1e31366d95724d8ff9f6a1f39e077347f36b71d6f366415839484dc4f43
kernel-debug-modules-extra-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 370312b1a6934957551b64124890c356a7f58c85532538a0474ec58be73cb120
kernel-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: b26dbd27fb830df76b57298e8b35aee0167622e8c7bc069c020b01c0bda2af57
kernel-debuginfo-common-x86_64-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: ca333855bbe5864625a4e5d1994838b4256aa5e7f1e38bceed450e3211a79b39
kernel-devel-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 027d9750b1fdc3a0261bcb0fd093522ef171d35069434b900b2adab053ef02be
kernel-doc-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 42929537bad0e77a6400aaf9b8218aff4520f69036572992455cb2ae2c946abd
kernel-headers-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 36aae9678376e1150182df9bde5786e1f60fafa26ed075f0982712a015bc15af
kernel-modules-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: e9a5834735a6f259c7f95d25cbbfdf056333ae4c80674357bf6471626a30f68b
kernel-modules-extra-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 605c8f6592cd1ddb72946fe720d68163eb6fd837698d830c37be3b51d4e89115
kernel-tools-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 9c755de4b7fabd7d65e963fe0cb6df4a36f34becff8a769bb34ec61847b6e957
kernel-tools-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 9930e89e1431f3de1f3f5776b6fecaa4340ae5e40dd4b6d63a7a7c433b0f1f73
kernel-tools-libs-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 4d5ed0aaed4803eaf13a5862da650198945dd78aea3e7d3018311ff8f6a1a8f3
perf-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 57114073db8c1d966c37fdca055b9a4450d8c497e6bf6bf02fea783b15f14b35
perf-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 5d6810958d9c4a212f0752f41c2cb55fe810391ee7f8d9ef12577da9242eb219
python3-perf-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 4d89afbc807b9eb6561d59b1061f34fca79b18c55f941d107f1bc2bc1c051a3a
python3-perf-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 3621adb2680fc61ec0e054ba01279eeac5b6ef464c19c25987324feeede236ad

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.75.1.el8_8.src.rpm SHA-256: 948d911224793b9dca6e3597ac2c8e30124682e30d2a0f0ee11c587150e1266f
s390x
bpftool-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 8dd7a33bb9139d08a27449646984ee60cc17a12661b963a904ab92deb43d934d
bpftool-debuginfo-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 9c1f59bd4095e20bbff7be2e03bec408abbd6949ae243c54c9d2391bd9ed64fa
kernel-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 3e274c18e166f28c55ff5c8eeb81e3205ebafc4b55b6cc17e28ac7715ba74d65
kernel-abi-stablelists-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 8528dc64bee1c51deacc623d35e4f9ef7e69044e2bba4a5b73d6aa7faf7a24f0
kernel-core-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 542970a413d9eb3d144c147289bcdb32d19c386569fed5b0e6b2d683a6567e97
kernel-cross-headers-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: cd4d90ba30ce80a55cf6f516a7013457a2d3cf9b840ea6b323f79360f033717c
kernel-debug-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 97ed66958c095eb4d762f0f10afb1b11bcad183543a9edecd70dd3cdaff9d1e3
kernel-debug-core-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: e61c1116c3ab00ead2f5a1c1173791a8ede7989c41b33e4ed5dd00838a0cdbc4
kernel-debug-debuginfo-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 53bab81556af26663f824d5645214625b679e71ceaff7976fa283ddb02e5cb2b
kernel-debug-devel-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: e0695b8053fbf5dbe8d12ab124106b8a22e7cb5164779d2878b4404bacf3b149
kernel-debug-modules-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 92fe19a893a7d7bb5ac4b10ccdf6c7ed82fd98c7e71effa935e56e4bbac765a1
kernel-debug-modules-extra-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 1c3cbb8fa93ecdd616d0174960c0baf0d7d6e28606ce22f1042fa060f45890b3
kernel-debuginfo-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 99dc86030ad466402f236f7a4f8a0b2dcf69316c7633bca2a3beb14f33a8a187
kernel-debuginfo-common-s390x-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 8c88f65e25776eb7ed3937cd0725264040274a09f408c9e67b30a6b2a2097655
kernel-devel-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: fabfbabf9166177f7de07816b45d4408e9eff8f1a782bdd857a2a656c72007f0
kernel-doc-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 42929537bad0e77a6400aaf9b8218aff4520f69036572992455cb2ae2c946abd
kernel-headers-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 82ad445a682da7b45a275843c5e62751af759d04315e9c8ecbb5c2d3c8b3b8d4
kernel-modules-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 7beab6a965fc3c4571f1655ec829bf546bfa145af6624aff39755bbce0e97bd4
kernel-modules-extra-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 4dfc13abd0f4abfa7fffbd34aeb483cbf437ad4b921b87e9772fd1ffc6ec9252
kernel-tools-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 0598583896ff64c4df3de92dbf8ab6bd224eca7ccf13271f169d2c81fed26836
kernel-tools-debuginfo-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 3ffef7914c13e43f09e7af8dd4a431c738294d8582e4c08daa10b052261e7303
kernel-zfcpdump-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: ce3696fbc318386887b4d606110c763026b7961ea8b631879317728d2adc65f3
kernel-zfcpdump-core-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 354131e674e1afd5d070a97c5906fd2cfbb8e6af701c3aa458272f9b8fcbffc1
kernel-zfcpdump-debuginfo-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 87d06e915c820b2e40b7927215110699ab6b375d7ff941548342aa5e54765c6a
kernel-zfcpdump-devel-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 259b637cad1a8d3d46d1ce36aebc0f1a27b175488160bd2b34e6b8950bc933e8
kernel-zfcpdump-modules-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: d952310dc215d768e484d1857817bdf8cb47a4ca1745a100bad7b1f0c20bb76a
kernel-zfcpdump-modules-extra-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 330d2eedf4d1ebab4fadd049f20090d1dafe47bd398d9a3bf353f11d9b784554
perf-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 51801211bd8408df43e46dfb024e4e7310ce93ea20cf9969501ef3dd5d69c28f
perf-debuginfo-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: 83775ca81596c44547c60fbae61060802baffd84b4a82dc9b2644403b2be122e
python3-perf-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: c560d70640b04f15e3d5b9312be904d96b1ba0dd300f01d2bb9bc1a1e5453426
python3-perf-debuginfo-4.18.0-477.75.1.el8_8.s390x.rpm SHA-256: a8587f867a408f682330a21fe47fdff0b3fd1a340380f33f6595d30c76272cd1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.75.1.el8_8.src.rpm SHA-256: 948d911224793b9dca6e3597ac2c8e30124682e30d2a0f0ee11c587150e1266f
ppc64le
bpftool-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 742b027a5b887338f367ab614811cd56bb74953905139d915aee75231395bd51
bpftool-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 60f5f9346602f87626dd8c743946141d92ead3e6375c2c80eb8fecec029da51b
kernel-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 789224a58c7d7daea7760b580f0c0fed4a909775debaab742241c0f22e25f6ad
kernel-abi-stablelists-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 8528dc64bee1c51deacc623d35e4f9ef7e69044e2bba4a5b73d6aa7faf7a24f0
kernel-core-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: adc03f63e3a06a684b1a64e996b6fa4b7bc207e8a2ef859f2d4aa27967971978
kernel-cross-headers-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 12c9bc4c27ea834d91dc7bdaed08d6a85c74cbaaec7199fab150653afa453871
kernel-debug-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 0e4c68f7d079ef3789fa93a04d01c269e1c7c14621a5430b5d87ebbc007a705e
kernel-debug-core-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 7053e43d73e0c68536647fea14393312350ca31d7fa2a448ca2693d351313a5b
kernel-debug-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 88dcab4501017c000b8cb24cc2798eb6fc2fdcf6eb4ebd1506d12d5a6acc8621
kernel-debug-devel-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 653f18e77c2fe28a86026d356d635f5ffd1c13c7196e4198284e151c6ee3fe9c
kernel-debug-modules-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 936edd4004f06a9da8dcee771e60a4813b124dafe64590ea61c317dd8b4f3653
kernel-debug-modules-extra-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 12368d474325f0680ff8863ce3963efc20975ac53d5f87ecb2207a516d36d580
kernel-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: e34f6c68439911570aa1057e1a64058b930d2f36de44bb0b1c92b77973a6f50a
kernel-debuginfo-common-ppc64le-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 05210a217e8e3bc6cda4787e91c5a29004ea022adc67971f7eeba61af4b58df7
kernel-devel-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 7c954745617280f2a1cb8c1b3fb986cacdcf0ee9caeaf122866d1a73ec35adca
kernel-doc-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 42929537bad0e77a6400aaf9b8218aff4520f69036572992455cb2ae2c946abd
kernel-headers-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: f3a205d54a20e07c41c31e624405f68c6594326ecf5b3a71d1eae7b9bac64f2d
kernel-modules-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 82ceb5b0a4d8553da703b329b9b894b3b1f599eeb053e0234506a845c3a0a172
kernel-modules-extra-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 3c54fb1a6895219bb42246580c0714480bfe87e89eb17330c296a199f7b90831
kernel-tools-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: a5f136f32b722bfac97c232f04d7e0167c52020055587d8a0e63b9786f60e911
kernel-tools-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: f2e9195ecae4351279fd12344d325eb982bea06b770d9ae0f3dff3f2d778cea3
kernel-tools-libs-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 6c78f3fa9450482492f1103ce3c9bc270f63c1d3c7a7de98369ad759da9f8aa1
perf-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 685fbd0c0377d5e484be8c9b5dd08f0aa8664641991cd376f50f4b7fb932760b
perf-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 582ab9a168172e2590a12b28098cc93b319e94c84b70b2791f7af2dd688a129d
python3-perf-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 2098f1880d9f04f521b903a421b15ff82786ce6e82785dc1cd855300b1199f2e
python3-perf-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 2558856179c7afa6a5971d0b85c3086618a639a33ce49610b3dc7cf6678d91b1

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.75.1.el8_8.src.rpm SHA-256: 948d911224793b9dca6e3597ac2c8e30124682e30d2a0f0ee11c587150e1266f
x86_64
bpftool-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 0dfecbe231c77b2f3dc05add5dbe863573140c98b0232e0002b9d6caa2fecf4a
bpftool-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: c952c6bbf9881d6930acae7dd55149e0de1affa371361140012f6056ce7fe656
kernel-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 46139805613e7417baf32d23cfe1b16e0d7b0d42cad9e7144f711ed74040f939
kernel-abi-stablelists-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 8528dc64bee1c51deacc623d35e4f9ef7e69044e2bba4a5b73d6aa7faf7a24f0
kernel-core-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 15b35726485949a4efceae49a7eeb2531735adef4b97cfc4ed7a8944346fb777
kernel-cross-headers-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 242ac0b1d494f09a2859f287257a72f5af9cfc5be65153213bbbdae9c7bdc377
kernel-debug-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 171c0679311f000238c1728881575e414a9a0eada5927adf88c451dc4605d5cd
kernel-debug-core-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 497aaeab19d4fcc9651c0949f4f460d0891004dc6f3e4898ec32b37ffd01a9b8
kernel-debug-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: af703bd00bf0f4a81389d9532983e9bc7766ce6092b89854e0c4ba05b0ddf066
kernel-debug-devel-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 47a003f1b8cbd97f4bd3856615dadf55efc52136093ab43c494eacb3b38359b3
kernel-debug-modules-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 362bc1e31366d95724d8ff9f6a1f39e077347f36b71d6f366415839484dc4f43
kernel-debug-modules-extra-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 370312b1a6934957551b64124890c356a7f58c85532538a0474ec58be73cb120
kernel-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: b26dbd27fb830df76b57298e8b35aee0167622e8c7bc069c020b01c0bda2af57
kernel-debuginfo-common-x86_64-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: ca333855bbe5864625a4e5d1994838b4256aa5e7f1e38bceed450e3211a79b39
kernel-devel-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 027d9750b1fdc3a0261bcb0fd093522ef171d35069434b900b2adab053ef02be
kernel-doc-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 42929537bad0e77a6400aaf9b8218aff4520f69036572992455cb2ae2c946abd
kernel-headers-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 36aae9678376e1150182df9bde5786e1f60fafa26ed075f0982712a015bc15af
kernel-modules-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: e9a5834735a6f259c7f95d25cbbfdf056333ae4c80674357bf6471626a30f68b
kernel-modules-extra-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 605c8f6592cd1ddb72946fe720d68163eb6fd837698d830c37be3b51d4e89115
kernel-tools-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 9c755de4b7fabd7d65e963fe0cb6df4a36f34becff8a769bb34ec61847b6e957
kernel-tools-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 9930e89e1431f3de1f3f5776b6fecaa4340ae5e40dd4b6d63a7a7c433b0f1f73
kernel-tools-libs-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 4d5ed0aaed4803eaf13a5862da650198945dd78aea3e7d3018311ff8f6a1a8f3
perf-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 57114073db8c1d966c37fdca055b9a4450d8c497e6bf6bf02fea783b15f14b35
perf-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 5d6810958d9c4a212f0752f41c2cb55fe810391ee7f8d9ef12577da9242eb219
python3-perf-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 4d89afbc807b9eb6561d59b1061f34fca79b18c55f941d107f1bc2bc1c051a3a
python3-perf-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 3621adb2680fc61ec0e054ba01279eeac5b6ef464c19c25987324feeede236ad

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.75.1.el8_8.src.rpm SHA-256: 948d911224793b9dca6e3597ac2c8e30124682e30d2a0f0ee11c587150e1266f
aarch64
bpftool-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 0d7f9435f0f3b0c8a1296ec36a72423a756008bba4eb71521c3c8f4d565529a4
bpftool-debuginfo-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 9461baf2470b66d9a6ab2989608f1d429f19f546ad746c7fa9e9d0b8bfbb1775
kernel-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 5f8cb9b37c667c2eba0225a5c3e5c81d45213e22d5a2fbb24cb696c71057fee8
kernel-abi-stablelists-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 8528dc64bee1c51deacc623d35e4f9ef7e69044e2bba4a5b73d6aa7faf7a24f0
kernel-core-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: d343bb3f268fe683879c3df01aa9e3f65dedca060d9098826999f7155fb10797
kernel-cross-headers-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 2efa58b04023538deeb08d443e543e31d1332da1977974d81d994de48d89fcec
kernel-debug-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 0b67daceffd7b56d45f4f6b5fc129df4aca0cd1b0e977e4365d2121da9f12082
kernel-debug-core-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 03c27e6ef4b831c495890b2343fcc863ef3112d23c8c99173a597aae83947ecc
kernel-debug-debuginfo-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 785bfa189317a318d2a63b57bc0d8444ef6a499dd01cad7f007cea42af5bb55d
kernel-debug-devel-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: e86bfdf4e51e418849ad671fc3e5712fe146f37e61f1f8f15f2515d0e044a72a
kernel-debug-modules-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 692beac7d4f02c5e4921a268a2990c0124ecc70afebf8bb1f6f82b7d177c012a
kernel-debug-modules-extra-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 0228e038080ff06a901d0ee02c3ebfbf0348b5a08874a5c7f6bb24f655152de7
kernel-debuginfo-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: ebb44429c2d24118bb548409421b8f8e665247e355ed7ff3a0e338b2b5685633
kernel-debuginfo-common-aarch64-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 3af4b7dd367cbb08dc91de19f7b16d57cde41262e8cd09915dedc5831bcbc4e1
kernel-devel-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: e0ccf127b7b6d394d95ca05a8bb3614186a398660d5c9c6813de4c0b8bf6d5aa
kernel-doc-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 42929537bad0e77a6400aaf9b8218aff4520f69036572992455cb2ae2c946abd
kernel-headers-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 832fca21ba617402fa4f3a983fdd91cc61a957c9e8266986f9d42ad85f4c56d8
kernel-modules-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: e5e847fba989fab985e10850ae6dc9df6a20b8b8fa918f3c0b4d32f99559bbb4
kernel-modules-extra-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 47f9108f280e230567afd5f488e9299529e0dffe5da5d948e19c7456e084ebe4
kernel-tools-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: a32caa53c1d63f2346c296f73d98d303644de724e7889e7223cc389593e942f9
kernel-tools-debuginfo-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 91941831f2e4c9f9ca0ca352f2644687270765681b790c59a5d92d74900a53d6
kernel-tools-libs-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 0257e47998a3c2912da7a5db4746aca3cbd2b4e4a6aff2dfab46b0003bcb4eef
perf-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: e674403d0254c8d2469ac803998aade9d78a6304daccc92c0133336ca0ccd237
perf-debuginfo-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 0fcad00c5738490354598e91772d0fd8931665aa93c5a6e79d61d35e86c59845
python3-perf-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 2d7b639f33471cf57658e3a81ae301a238c7ecae7bac80451b151e2bcc7f532e
python3-perf-debuginfo-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: b52a090d4a2f835f6af7b1f95df0e458e94d7a4b253749d18a88ff61e4bf0517

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.75.1.el8_8.src.rpm SHA-256: 948d911224793b9dca6e3597ac2c8e30124682e30d2a0f0ee11c587150e1266f
ppc64le
bpftool-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 742b027a5b887338f367ab614811cd56bb74953905139d915aee75231395bd51
bpftool-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 60f5f9346602f87626dd8c743946141d92ead3e6375c2c80eb8fecec029da51b
kernel-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 789224a58c7d7daea7760b580f0c0fed4a909775debaab742241c0f22e25f6ad
kernel-abi-stablelists-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 8528dc64bee1c51deacc623d35e4f9ef7e69044e2bba4a5b73d6aa7faf7a24f0
kernel-core-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: adc03f63e3a06a684b1a64e996b6fa4b7bc207e8a2ef859f2d4aa27967971978
kernel-cross-headers-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 12c9bc4c27ea834d91dc7bdaed08d6a85c74cbaaec7199fab150653afa453871
kernel-debug-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 0e4c68f7d079ef3789fa93a04d01c269e1c7c14621a5430b5d87ebbc007a705e
kernel-debug-core-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 7053e43d73e0c68536647fea14393312350ca31d7fa2a448ca2693d351313a5b
kernel-debug-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 88dcab4501017c000b8cb24cc2798eb6fc2fdcf6eb4ebd1506d12d5a6acc8621
kernel-debug-devel-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 653f18e77c2fe28a86026d356d635f5ffd1c13c7196e4198284e151c6ee3fe9c
kernel-debug-modules-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 936edd4004f06a9da8dcee771e60a4813b124dafe64590ea61c317dd8b4f3653
kernel-debug-modules-extra-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 12368d474325f0680ff8863ce3963efc20975ac53d5f87ecb2207a516d36d580
kernel-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: e34f6c68439911570aa1057e1a64058b930d2f36de44bb0b1c92b77973a6f50a
kernel-debuginfo-common-ppc64le-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 05210a217e8e3bc6cda4787e91c5a29004ea022adc67971f7eeba61af4b58df7
kernel-devel-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 7c954745617280f2a1cb8c1b3fb986cacdcf0ee9caeaf122866d1a73ec35adca
kernel-doc-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 42929537bad0e77a6400aaf9b8218aff4520f69036572992455cb2ae2c946abd
kernel-headers-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: f3a205d54a20e07c41c31e624405f68c6594326ecf5b3a71d1eae7b9bac64f2d
kernel-modules-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 82ceb5b0a4d8553da703b329b9b894b3b1f599eeb053e0234506a845c3a0a172
kernel-modules-extra-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 3c54fb1a6895219bb42246580c0714480bfe87e89eb17330c296a199f7b90831
kernel-tools-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: a5f136f32b722bfac97c232f04d7e0167c52020055587d8a0e63b9786f60e911
kernel-tools-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: f2e9195ecae4351279fd12344d325eb982bea06b770d9ae0f3dff3f2d778cea3
kernel-tools-libs-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 6c78f3fa9450482492f1103ce3c9bc270f63c1d3c7a7de98369ad759da9f8aa1
perf-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 685fbd0c0377d5e484be8c9b5dd08f0aa8664641991cd376f50f4b7fb932760b
perf-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 582ab9a168172e2590a12b28098cc93b319e94c84b70b2791f7af2dd688a129d
python3-perf-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 2098f1880d9f04f521b903a421b15ff82786ce6e82785dc1cd855300b1199f2e
python3-perf-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 2558856179c7afa6a5971d0b85c3086618a639a33ce49610b3dc7cf6678d91b1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.75.1.el8_8.src.rpm SHA-256: 948d911224793b9dca6e3597ac2c8e30124682e30d2a0f0ee11c587150e1266f
x86_64
bpftool-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 0dfecbe231c77b2f3dc05add5dbe863573140c98b0232e0002b9d6caa2fecf4a
bpftool-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: c952c6bbf9881d6930acae7dd55149e0de1affa371361140012f6056ce7fe656
kernel-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 46139805613e7417baf32d23cfe1b16e0d7b0d42cad9e7144f711ed74040f939
kernel-abi-stablelists-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 8528dc64bee1c51deacc623d35e4f9ef7e69044e2bba4a5b73d6aa7faf7a24f0
kernel-core-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 15b35726485949a4efceae49a7eeb2531735adef4b97cfc4ed7a8944346fb777
kernel-cross-headers-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 242ac0b1d494f09a2859f287257a72f5af9cfc5be65153213bbbdae9c7bdc377
kernel-debug-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 171c0679311f000238c1728881575e414a9a0eada5927adf88c451dc4605d5cd
kernel-debug-core-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 497aaeab19d4fcc9651c0949f4f460d0891004dc6f3e4898ec32b37ffd01a9b8
kernel-debug-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: af703bd00bf0f4a81389d9532983e9bc7766ce6092b89854e0c4ba05b0ddf066
kernel-debug-devel-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 47a003f1b8cbd97f4bd3856615dadf55efc52136093ab43c494eacb3b38359b3
kernel-debug-modules-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 362bc1e31366d95724d8ff9f6a1f39e077347f36b71d6f366415839484dc4f43
kernel-debug-modules-extra-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 370312b1a6934957551b64124890c356a7f58c85532538a0474ec58be73cb120
kernel-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: b26dbd27fb830df76b57298e8b35aee0167622e8c7bc069c020b01c0bda2af57
kernel-debuginfo-common-x86_64-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: ca333855bbe5864625a4e5d1994838b4256aa5e7f1e38bceed450e3211a79b39
kernel-devel-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 027d9750b1fdc3a0261bcb0fd093522ef171d35069434b900b2adab053ef02be
kernel-doc-4.18.0-477.75.1.el8_8.noarch.rpm SHA-256: 42929537bad0e77a6400aaf9b8218aff4520f69036572992455cb2ae2c946abd
kernel-headers-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 36aae9678376e1150182df9bde5786e1f60fafa26ed075f0982712a015bc15af
kernel-modules-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: e9a5834735a6f259c7f95d25cbbfdf056333ae4c80674357bf6471626a30f68b
kernel-modules-extra-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 605c8f6592cd1ddb72946fe720d68163eb6fd837698d830c37be3b51d4e89115
kernel-tools-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 9c755de4b7fabd7d65e963fe0cb6df4a36f34becff8a769bb34ec61847b6e957
kernel-tools-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 9930e89e1431f3de1f3f5776b6fecaa4340ae5e40dd4b6d63a7a7c433b0f1f73
kernel-tools-libs-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 4d5ed0aaed4803eaf13a5862da650198945dd78aea3e7d3018311ff8f6a1a8f3
perf-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 57114073db8c1d966c37fdca055b9a4450d8c497e6bf6bf02fea783b15f14b35
perf-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 5d6810958d9c4a212f0752f41c2cb55fe810391ee7f8d9ef12577da9242eb219
python3-perf-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 4d89afbc807b9eb6561d59b1061f34fca79b18c55f941d107f1bc2bc1c051a3a
python3-perf-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 3621adb2680fc61ec0e054ba01279eeac5b6ef464c19c25987324feeede236ad

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bpftool-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: c952c6bbf9881d6930acae7dd55149e0de1affa371361140012f6056ce7fe656
kernel-debug-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: af703bd00bf0f4a81389d9532983e9bc7766ce6092b89854e0c4ba05b0ddf066
kernel-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: b26dbd27fb830df76b57298e8b35aee0167622e8c7bc069c020b01c0bda2af57
kernel-debuginfo-common-x86_64-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: ca333855bbe5864625a4e5d1994838b4256aa5e7f1e38bceed450e3211a79b39
kernel-tools-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 9930e89e1431f3de1f3f5776b6fecaa4340ae5e40dd4b6d63a7a7c433b0f1f73
kernel-tools-libs-devel-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 955ecd9462552a57fed6e708e74b299243fe9e86869bc446e85fcb7a1ff3f478
perf-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 5d6810958d9c4a212f0752f41c2cb55fe810391ee7f8d9ef12577da9242eb219
python3-perf-debuginfo-4.18.0-477.75.1.el8_8.x86_64.rpm SHA-256: 3621adb2680fc61ec0e054ba01279eeac5b6ef464c19c25987324feeede236ad

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 60f5f9346602f87626dd8c743946141d92ead3e6375c2c80eb8fecec029da51b
kernel-debug-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 88dcab4501017c000b8cb24cc2798eb6fc2fdcf6eb4ebd1506d12d5a6acc8621
kernel-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: e34f6c68439911570aa1057e1a64058b930d2f36de44bb0b1c92b77973a6f50a
kernel-debuginfo-common-ppc64le-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 05210a217e8e3bc6cda4787e91c5a29004ea022adc67971f7eeba61af4b58df7
kernel-tools-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: f2e9195ecae4351279fd12344d325eb982bea06b770d9ae0f3dff3f2d778cea3
kernel-tools-libs-devel-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: b3953c56c7da23ec60bbf505bc6094ab57aae9a5763a0b90a99a154293bd056c
perf-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 582ab9a168172e2590a12b28098cc93b319e94c84b70b2791f7af2dd688a129d
python3-perf-debuginfo-4.18.0-477.75.1.el8_8.ppc64le.rpm SHA-256: 2558856179c7afa6a5971d0b85c3086618a639a33ce49610b3dc7cf6678d91b1

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bpftool-debuginfo-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 9461baf2470b66d9a6ab2989608f1d429f19f546ad746c7fa9e9d0b8bfbb1775
kernel-debug-debuginfo-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 785bfa189317a318d2a63b57bc0d8444ef6a499dd01cad7f007cea42af5bb55d
kernel-debuginfo-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: ebb44429c2d24118bb548409421b8f8e665247e355ed7ff3a0e338b2b5685633
kernel-debuginfo-common-aarch64-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 3af4b7dd367cbb08dc91de19f7b16d57cde41262e8cd09915dedc5831bcbc4e1
kernel-tools-debuginfo-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 91941831f2e4c9f9ca0ca352f2644687270765681b790c59a5d92d74900a53d6
kernel-tools-libs-devel-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 01c78b6340fc1c4d9ae65eac61f176bf776c98e0c6812e521e0caba0cfb6f884
perf-debuginfo-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: 0fcad00c5738490354598e91772d0fd8931665aa93c5a6e79d61d35e86c59845
python3-perf-debuginfo-4.18.0-477.75.1.el8_8.aarch64.rpm SHA-256: b52a090d4a2f835f6af7b1f95df0e458e94d7a4b253749d18a88ff61e4bf0517

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility