- Issued:
- 2025-01-08
- Updated:
- 2025-01-08
RHSA-2025:0062 - Security Advisory
Synopsis
Important: kernel security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: gro: fix ownership transfer (CVE-2024-35890)
- kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (CVE-2024-53122)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
Fixes
- BZ - 2281689 - CVE-2024-35890 kernel: gro: fix ownership transfer
- BZ - 2329932 - CVE-2024-53122 kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
kernel-4.18.0-477.86.1.el8_8.src.rpm | SHA-256: 23270dc317b131bd0a99354227250094a6f9da297dfcae20981b44f24f64f157 |
x86_64 | |
bpftool-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: c79a7e6913e48da07cac8d5def47a155dd5806232239c206a7988cc2923a085f |
bpftool-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: b5a1ef090ecfbe5b68fbe4d01ae1a3d2f59de42367dab598017d2b4df2b3e42b |
kernel-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: f55ccaa08d2cc362c4b9dcf11a63dac39a7d7609ac6773082fc56265afe549d8 |
kernel-abi-stablelists-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 2aa9e1bf17be222462847c2bc51f0f68bc5974ef8b0b636fa755264fcaac6b91 |
kernel-core-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: fc7ec9c940de216356713e68f57bf99ab2f22cffb4c4b423a120e3c5087c277c |
kernel-cross-headers-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 18828024d0403f44571160574c2e6a318e0cfd808e643879dd379d46a5937b9b |
kernel-debug-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 299a8e2a0ef22d4b8450f764fcca5af737778860788fe9c3ac513690cb74c097 |
kernel-debug-core-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: d388eb958ceeb7242edebfadf9dbff252c4cf4d32170ff10e05b0e3b558cc0b7 |
kernel-debug-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 0c9c1fa265cd2942b1590f5f6060c3096cce19b9cd95441fab9afa8dcfd9d13e |
kernel-debug-devel-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 106659e6c57ba247c3485b75ec2bffecc02f3dd2ec80d6863c6bf773183c6861 |
kernel-debug-modules-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: b2cf688fce602e2095a8b500af667bc31011da3da7260173be5466c0fb9df2ad |
kernel-debug-modules-extra-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: f73cf3c350b7308ef0763d7aae57f22fe9d2740180dd7154299bce729c09449f |
kernel-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 850c0da738dcbce4312cffccf5460529a51e542920dfc21ab12eb897a5739506 |
kernel-debuginfo-common-x86_64-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 49fe58b85521b4b17e95f5aa37fbc621fccd09e1c4f3e96a7835b288f590bcdf |
kernel-devel-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 5d7eeb7a267572347fc51b86298d06658b04f38b8fcf3943bfe2bcb1f9dfd06c |
kernel-doc-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 9b202ca714eec2c397a7ee482fb341e8b57e65beed5ebae19eab80c969c54f42 |
kernel-headers-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: eb058417e815a2168386b41648fd50b7b53f58e1a6ddd6c79cec896bd50ccb96 |
kernel-modules-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: a6d9cc4f9003345991d17fe63d3742da7710e93212388af45190c4d3194300f4 |
kernel-modules-extra-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: bf9cc17f6463448fba22fc02ba505ad3f3f2f59a988f3367866a26a5f70e07af |
kernel-tools-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 26178dd188a96b4e29b589290230a8920059b79e620c82325ab995798c79ef70 |
kernel-tools-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 70c52f842cbb75af6b0184f054b641adb72bedcf48abb8fc6266afb42bd5b0c8 |
kernel-tools-libs-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: f624d0cc5ae91452296819f7ecdb8e24e38e7b2c02f8182b5b3205aefc214446 |
perf-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 98db251f29bf5d485de259766eeb4bc37ea306fc077b44d96f8b7371b00e097b |
perf-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: e8d1a9ecf97a1c2a45e2721652355d311479b9d4e9a6bd425e20ef8fd5641c84 |
python3-perf-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: f236438b19a0845ab7b5a5c2a9bdc62e96973bdccb465c1179593ba6cba96246 |
python3-perf-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 534a05c150ef8194949164d51dbd02ce568179b0ccdb54599340f6052a6acfe6 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
kernel-4.18.0-477.86.1.el8_8.src.rpm | SHA-256: 23270dc317b131bd0a99354227250094a6f9da297dfcae20981b44f24f64f157 |
s390x | |
bpftool-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 0453f279327672b0917d411061e7a733886bffd6e0d5dad7693c07eb80f9cf8f |
bpftool-debuginfo-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: e3b0b020d33aebbde331c91782a7272927ff544df58677cc92cab6ee43dc3b16 |
kernel-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 48a09cc48b92279249f42d531dbd027ba1402fe6dd5d1308b5ae33df4280b70c |
kernel-abi-stablelists-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 2aa9e1bf17be222462847c2bc51f0f68bc5974ef8b0b636fa755264fcaac6b91 |
kernel-core-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: dc68fb25ec90e7bcfd22cfec9100a3ecd3fdbc9650159e24b043d5cd1dbdb516 |
kernel-cross-headers-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 5f16b918bb0715f574b0b9079d16dc438fb8fad34f1e0b913772476625ab4aa1 |
kernel-debug-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 0d1256178110d81eacc76fb4ef2b8c3d72264b18973555da1dc8d6953b9dd76b |
kernel-debug-core-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 2693b86d8a4fe9a88721fd6a63d49f027780b9006686cb11f0ee248ada11ab3a |
kernel-debug-debuginfo-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: ad56253f820d144babf5b6e12c793c679f9c7e219f60162b46a2281de279238d |
kernel-debug-devel-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: b9afd1cca027caf3f8a8392957531f71c8ecae40e622c96017fea97bfe4bf0ae |
kernel-debug-modules-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 48f38663ada12911216fbea65ecb111828f332478c0a7fb4a16076e9e88ab644 |
kernel-debug-modules-extra-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 64ae718fb318aface8a232184f82663076d3797c536f7aa17b4ad90284893102 |
kernel-debuginfo-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 1fa03ec6493301d6741c30e3edac5e0c3584d031841c4c00231b9dbb2f0c8dd8 |
kernel-debuginfo-common-s390x-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 5466f9707da9cffe1b887c63f00f99634ab2bff7ee16e8dedc225e093b90e537 |
kernel-devel-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: c052ea1805ed3f7724051157414095b6ae29effad932bab6737f4465fd410fc9 |
kernel-doc-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 9b202ca714eec2c397a7ee482fb341e8b57e65beed5ebae19eab80c969c54f42 |
kernel-headers-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 5b72ea6692b5c32f911af50d51a7e70afffe2ebfd6b96b07534c0d6ba162ef06 |
kernel-modules-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 5bb2bafc99b70ab70d58af69e0323de04dba48364bdef02b3f1fb9f0f62f45e0 |
kernel-modules-extra-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 78e025307a8b3c83be9ca3b6037a50afa5cc0c4dade997f16241dbde04166eda |
kernel-tools-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 3e7c40c41fd5d6248cdba6fa6bc732ff477c3d6b46b13f3896c8c91b3d11e13b |
kernel-tools-debuginfo-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 36a1c71c968f6ae647028fe7fbf209515dfea30c4d8e0bc4983f14901167b19f |
kernel-zfcpdump-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 6141d8c675b59b2b5174475deb3c1f074caf0f4eb2bffa3680fa78c4904eec00 |
kernel-zfcpdump-core-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 7e90041e4439cc069d0e5cd98558c01f37c7d20afd03beff3a17b7a65f16943d |
kernel-zfcpdump-debuginfo-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: eab99b2577861e61487c40bae1e4d6ef7616802c1e0c2492e25885dfe1a61c91 |
kernel-zfcpdump-devel-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 3e8e3c7afa3bd6489a003e3665af79f5fdb259cbb663eb126e4bef75aa45de10 |
kernel-zfcpdump-modules-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 4da18b05d84c3f293dbe9ba9a408b093a7618999703dc0fce86cb43af556bd04 |
kernel-zfcpdump-modules-extra-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 219a6bf38e4ea186ec9ef9fe4101e703a7c9824cc209d95e0fee1adb9f6495df |
perf-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: fb3333b2d071397a9081984cb8a7c3723d584e693790c7eeede0debad1c67811 |
perf-debuginfo-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 801c13346d32d6097d5cf0a7d0e04c025d8f27fcfa3b75ae476c7476a7eec789 |
python3-perf-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 88482106b40dd324ef2b5d436b0dcac324d5267f05136fe6a23d63f6946e91e6 |
python3-perf-debuginfo-4.18.0-477.86.1.el8_8.s390x.rpm | SHA-256: 2621e8bf06d4a0e33b492d614ba49cefc1c281656a8807c57e013a07f888ee12 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
kernel-4.18.0-477.86.1.el8_8.src.rpm | SHA-256: 23270dc317b131bd0a99354227250094a6f9da297dfcae20981b44f24f64f157 |
ppc64le | |
bpftool-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: ff39593d1a6c46dfdf0744da860e7913f05e4a719420bbb7d581c2a106bd29db |
bpftool-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 77e3f6ebd7ea3570a349795054d1bbc400917451e303671e80971d5e46b1c627 |
kernel-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 32dcc8915caac3214de3fc2c48f1c5501b3bfb92cf507214b6e72847961787de |
kernel-abi-stablelists-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 2aa9e1bf17be222462847c2bc51f0f68bc5974ef8b0b636fa755264fcaac6b91 |
kernel-core-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 510b86846034b1ee29b07357a398322e063c189407ab1f7ec1a9268d1478bb5d |
kernel-cross-headers-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 87c0b3c1e80cb5b851b6655f4902d2f5d1656ca7f6d5bce24ce34cf8bdc4850a |
kernel-debug-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 7c2d7d39a42a322f433c81d697aa3b26e8d51365df6144179c2350e64cb6fb72 |
kernel-debug-core-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: ae98b74890300a70d8ed9ae3568990fe27f96e6fd3a4c344643ee3f78eea10c9 |
kernel-debug-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 0cdfe2aa09e7cdb644aee079acd0af649a5b9ae0c34ae8882c0052a26509339c |
kernel-debug-devel-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 5d6f8bccebb28ea537ccdc1ef53219068280523aebd67c81899013d404515ab7 |
kernel-debug-modules-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 70b56a5253642358c40a1455f5e79622b69f08b5687bfe843a8dd44cdf0498b3 |
kernel-debug-modules-extra-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 9a90f28492ebd002882689dda6ae5e576f4bc977477e025044743765db10e67e |
kernel-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: ec3e5b1e5eab441ba0dda7cf642e615d9fe550b774bad435f9c151fcf88660b0 |
kernel-debuginfo-common-ppc64le-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 89c2fc475eb718c19cec0086c086dbb14d0f6bb30c9cbefcf1a322db893aa392 |
kernel-devel-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 0a259e0035e518dc074c2e3d6f2cd4f46896f027b68e6e8b05e4ee5bc2d04f05 |
kernel-doc-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 9b202ca714eec2c397a7ee482fb341e8b57e65beed5ebae19eab80c969c54f42 |
kernel-headers-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 43021e5aae325869412cb15f0e85518d2293018b2a318b3cce4f6f4133c7d3f5 |
kernel-modules-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: f93db70ff3614b4acc98fa9f1f2ce9390c7d315d10de28de3ec471890e3289ad |
kernel-modules-extra-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 55d8061eb5274b813fd1e56b668a459fe122f2ab477075d39abfc972c87d267e |
kernel-tools-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: b63759d10326e68621feb402b8b98d8b42f08d32c2b1ad6aac5040f26a0b1daa |
kernel-tools-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 109b2d79a5d69d8953055c9d785a8d0b47e627de9618a94139972cfd7f471ff2 |
kernel-tools-libs-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 014953c9f55962f37411ca117cc7868c774a2711d01f192c889dac1428183773 |
perf-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 822dd66cd65a435937a44d177cf1df843b16621ea5b6963b73bf5293f5ede3e0 |
perf-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: b91bcf341cfc97870ad2bec2234a1620e9d095f7198ac946e1410fd4e5508c29 |
python3-perf-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 33e2c7d0ca031b1310468e8c41d75475bdab9961e3bc4628f91b47f8d636577f |
python3-perf-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: c5c22af11777cc5324fe7755a37afa5c0289af775a071c7a93710c160c11a57d |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
kernel-4.18.0-477.86.1.el8_8.src.rpm | SHA-256: 23270dc317b131bd0a99354227250094a6f9da297dfcae20981b44f24f64f157 |
x86_64 | |
bpftool-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: c79a7e6913e48da07cac8d5def47a155dd5806232239c206a7988cc2923a085f |
bpftool-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: b5a1ef090ecfbe5b68fbe4d01ae1a3d2f59de42367dab598017d2b4df2b3e42b |
kernel-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: f55ccaa08d2cc362c4b9dcf11a63dac39a7d7609ac6773082fc56265afe549d8 |
kernel-abi-stablelists-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 2aa9e1bf17be222462847c2bc51f0f68bc5974ef8b0b636fa755264fcaac6b91 |
kernel-core-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: fc7ec9c940de216356713e68f57bf99ab2f22cffb4c4b423a120e3c5087c277c |
kernel-cross-headers-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 18828024d0403f44571160574c2e6a318e0cfd808e643879dd379d46a5937b9b |
kernel-debug-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 299a8e2a0ef22d4b8450f764fcca5af737778860788fe9c3ac513690cb74c097 |
kernel-debug-core-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: d388eb958ceeb7242edebfadf9dbff252c4cf4d32170ff10e05b0e3b558cc0b7 |
kernel-debug-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 0c9c1fa265cd2942b1590f5f6060c3096cce19b9cd95441fab9afa8dcfd9d13e |
kernel-debug-devel-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 106659e6c57ba247c3485b75ec2bffecc02f3dd2ec80d6863c6bf773183c6861 |
kernel-debug-modules-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: b2cf688fce602e2095a8b500af667bc31011da3da7260173be5466c0fb9df2ad |
kernel-debug-modules-extra-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: f73cf3c350b7308ef0763d7aae57f22fe9d2740180dd7154299bce729c09449f |
kernel-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 850c0da738dcbce4312cffccf5460529a51e542920dfc21ab12eb897a5739506 |
kernel-debuginfo-common-x86_64-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 49fe58b85521b4b17e95f5aa37fbc621fccd09e1c4f3e96a7835b288f590bcdf |
kernel-devel-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 5d7eeb7a267572347fc51b86298d06658b04f38b8fcf3943bfe2bcb1f9dfd06c |
kernel-doc-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 9b202ca714eec2c397a7ee482fb341e8b57e65beed5ebae19eab80c969c54f42 |
kernel-headers-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: eb058417e815a2168386b41648fd50b7b53f58e1a6ddd6c79cec896bd50ccb96 |
kernel-modules-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: a6d9cc4f9003345991d17fe63d3742da7710e93212388af45190c4d3194300f4 |
kernel-modules-extra-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: bf9cc17f6463448fba22fc02ba505ad3f3f2f59a988f3367866a26a5f70e07af |
kernel-tools-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 26178dd188a96b4e29b589290230a8920059b79e620c82325ab995798c79ef70 |
kernel-tools-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 70c52f842cbb75af6b0184f054b641adb72bedcf48abb8fc6266afb42bd5b0c8 |
kernel-tools-libs-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: f624d0cc5ae91452296819f7ecdb8e24e38e7b2c02f8182b5b3205aefc214446 |
perf-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 98db251f29bf5d485de259766eeb4bc37ea306fc077b44d96f8b7371b00e097b |
perf-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: e8d1a9ecf97a1c2a45e2721652355d311479b9d4e9a6bd425e20ef8fd5641c84 |
python3-perf-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: f236438b19a0845ab7b5a5c2a9bdc62e96973bdccb465c1179593ba6cba96246 |
python3-perf-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 534a05c150ef8194949164d51dbd02ce568179b0ccdb54599340f6052a6acfe6 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
kernel-4.18.0-477.86.1.el8_8.src.rpm | SHA-256: 23270dc317b131bd0a99354227250094a6f9da297dfcae20981b44f24f64f157 |
aarch64 | |
bpftool-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 0a18e843afb0242e9759948df7b9180245f262d5fc029f71e7dd22eab01a7348 |
bpftool-debuginfo-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: dc14cb429460fd422aec75318729f0d7feede0e358e746509c0f857e82f5eee0 |
kernel-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: efe7bf325a1fd8ef19e3b546872232386eb50a079c37fa3009c8571d71abb36d |
kernel-abi-stablelists-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 2aa9e1bf17be222462847c2bc51f0f68bc5974ef8b0b636fa755264fcaac6b91 |
kernel-core-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 44fd9fd4917dd1a34e64db2e3c02c812cdfd98311a223fe5f887ea916d012aca |
kernel-cross-headers-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 2d323b5d9da2bc2f1f2f5c801d9340d5ac32a1c481341adca2e189ca07035e63 |
kernel-debug-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 39e22ea2fd38db782dfb24607a22fe5269a174f18ca088707379aa9f4a87659c |
kernel-debug-core-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: d678fc3346e2e2fb643415ad175c20bfb8b468edb5e58e261564f438343b3092 |
kernel-debug-debuginfo-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 7bd226aa77e9450424dffdfa55127ad6d68c940700ee658e20670e3ab12bd3a3 |
kernel-debug-devel-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: c28f863a4958abea1001af89851bbf9b46f65bf877d04c05f7596d6786621b71 |
kernel-debug-modules-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: d1c6e8e7f8f974dd30ffba22fc00c183f09a015fce3ca3bab5864286c12879da |
kernel-debug-modules-extra-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 692f69e483e65a3ac4be5d324bfe96a8a3d0f6846f292b300edca8ced3b6e16a |
kernel-debuginfo-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: e141b3dbc9aa4d3a2d193502bc3318091f071a6dcb8719a08ac22b9f2e1a657a |
kernel-debuginfo-common-aarch64-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: c7ed86199b4b2ab0f514504f7c5f316a639cad8248f46189b0b1e00fc0cb982b |
kernel-devel-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: bb9015ad783d1247d09e8dfe0cbe07fe6e70dea56b211811563e14e494befab2 |
kernel-doc-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 9b202ca714eec2c397a7ee482fb341e8b57e65beed5ebae19eab80c969c54f42 |
kernel-headers-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: a737af911623aaf8cc3614fa92d9bef9bc7dcb0feefb6abe750f165a0475c8d5 |
kernel-modules-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 5e3d87c47e80a72d892202fe00351a948e86e17337593ae4c213510c71abac84 |
kernel-modules-extra-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: b679cc6d2476701fbc260ade026603ccdc58c4fba4f30a235585e194aa37d49e |
kernel-tools-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 7a84d9c890f1f687e79a3150289fdafba11951be489e344b5ddc77ee87e110a0 |
kernel-tools-debuginfo-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 50ad29b590f4399eb775c49e2da36c23104d367634fc90a7a468e0b8855a86cf |
kernel-tools-libs-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 2f03a33df032ee54d6c1ed331886e71d03df95e79b5fb0d1298a9360384bdf37 |
perf-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 519dd8c63ad9886fd1fa7bc60391e29d700ddfd31564539d83e132c8c1ee0ed6 |
perf-debuginfo-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 26276a0802efb55bf8068e2dea4fbbec65e7be1d72e691f0d45e28034e4e9a68 |
python3-perf-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 3b00dc33e7ee18919b7bfc65326c7da7f0787d56b4fd49278780ffa167b2f503 |
python3-perf-debuginfo-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: d7e19b69709fc58aa679bde10a95702537fa2125e4275d2880091ac62a684dce |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
kernel-4.18.0-477.86.1.el8_8.src.rpm | SHA-256: 23270dc317b131bd0a99354227250094a6f9da297dfcae20981b44f24f64f157 |
ppc64le | |
bpftool-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: ff39593d1a6c46dfdf0744da860e7913f05e4a719420bbb7d581c2a106bd29db |
bpftool-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 77e3f6ebd7ea3570a349795054d1bbc400917451e303671e80971d5e46b1c627 |
kernel-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 32dcc8915caac3214de3fc2c48f1c5501b3bfb92cf507214b6e72847961787de |
kernel-abi-stablelists-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 2aa9e1bf17be222462847c2bc51f0f68bc5974ef8b0b636fa755264fcaac6b91 |
kernel-core-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 510b86846034b1ee29b07357a398322e063c189407ab1f7ec1a9268d1478bb5d |
kernel-cross-headers-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 87c0b3c1e80cb5b851b6655f4902d2f5d1656ca7f6d5bce24ce34cf8bdc4850a |
kernel-debug-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 7c2d7d39a42a322f433c81d697aa3b26e8d51365df6144179c2350e64cb6fb72 |
kernel-debug-core-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: ae98b74890300a70d8ed9ae3568990fe27f96e6fd3a4c344643ee3f78eea10c9 |
kernel-debug-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 0cdfe2aa09e7cdb644aee079acd0af649a5b9ae0c34ae8882c0052a26509339c |
kernel-debug-devel-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 5d6f8bccebb28ea537ccdc1ef53219068280523aebd67c81899013d404515ab7 |
kernel-debug-modules-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 70b56a5253642358c40a1455f5e79622b69f08b5687bfe843a8dd44cdf0498b3 |
kernel-debug-modules-extra-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 9a90f28492ebd002882689dda6ae5e576f4bc977477e025044743765db10e67e |
kernel-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: ec3e5b1e5eab441ba0dda7cf642e615d9fe550b774bad435f9c151fcf88660b0 |
kernel-debuginfo-common-ppc64le-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 89c2fc475eb718c19cec0086c086dbb14d0f6bb30c9cbefcf1a322db893aa392 |
kernel-devel-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 0a259e0035e518dc074c2e3d6f2cd4f46896f027b68e6e8b05e4ee5bc2d04f05 |
kernel-doc-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 9b202ca714eec2c397a7ee482fb341e8b57e65beed5ebae19eab80c969c54f42 |
kernel-headers-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 43021e5aae325869412cb15f0e85518d2293018b2a318b3cce4f6f4133c7d3f5 |
kernel-modules-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: f93db70ff3614b4acc98fa9f1f2ce9390c7d315d10de28de3ec471890e3289ad |
kernel-modules-extra-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 55d8061eb5274b813fd1e56b668a459fe122f2ab477075d39abfc972c87d267e |
kernel-tools-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: b63759d10326e68621feb402b8b98d8b42f08d32c2b1ad6aac5040f26a0b1daa |
kernel-tools-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 109b2d79a5d69d8953055c9d785a8d0b47e627de9618a94139972cfd7f471ff2 |
kernel-tools-libs-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 014953c9f55962f37411ca117cc7868c774a2711d01f192c889dac1428183773 |
perf-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 822dd66cd65a435937a44d177cf1df843b16621ea5b6963b73bf5293f5ede3e0 |
perf-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: b91bcf341cfc97870ad2bec2234a1620e9d095f7198ac946e1410fd4e5508c29 |
python3-perf-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 33e2c7d0ca031b1310468e8c41d75475bdab9961e3bc4628f91b47f8d636577f |
python3-perf-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: c5c22af11777cc5324fe7755a37afa5c0289af775a071c7a93710c160c11a57d |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
kernel-4.18.0-477.86.1.el8_8.src.rpm | SHA-256: 23270dc317b131bd0a99354227250094a6f9da297dfcae20981b44f24f64f157 |
x86_64 | |
bpftool-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: c79a7e6913e48da07cac8d5def47a155dd5806232239c206a7988cc2923a085f |
bpftool-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: b5a1ef090ecfbe5b68fbe4d01ae1a3d2f59de42367dab598017d2b4df2b3e42b |
kernel-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: f55ccaa08d2cc362c4b9dcf11a63dac39a7d7609ac6773082fc56265afe549d8 |
kernel-abi-stablelists-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 2aa9e1bf17be222462847c2bc51f0f68bc5974ef8b0b636fa755264fcaac6b91 |
kernel-core-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: fc7ec9c940de216356713e68f57bf99ab2f22cffb4c4b423a120e3c5087c277c |
kernel-cross-headers-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 18828024d0403f44571160574c2e6a318e0cfd808e643879dd379d46a5937b9b |
kernel-debug-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 299a8e2a0ef22d4b8450f764fcca5af737778860788fe9c3ac513690cb74c097 |
kernel-debug-core-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: d388eb958ceeb7242edebfadf9dbff252c4cf4d32170ff10e05b0e3b558cc0b7 |
kernel-debug-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 0c9c1fa265cd2942b1590f5f6060c3096cce19b9cd95441fab9afa8dcfd9d13e |
kernel-debug-devel-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 106659e6c57ba247c3485b75ec2bffecc02f3dd2ec80d6863c6bf773183c6861 |
kernel-debug-modules-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: b2cf688fce602e2095a8b500af667bc31011da3da7260173be5466c0fb9df2ad |
kernel-debug-modules-extra-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: f73cf3c350b7308ef0763d7aae57f22fe9d2740180dd7154299bce729c09449f |
kernel-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 850c0da738dcbce4312cffccf5460529a51e542920dfc21ab12eb897a5739506 |
kernel-debuginfo-common-x86_64-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 49fe58b85521b4b17e95f5aa37fbc621fccd09e1c4f3e96a7835b288f590bcdf |
kernel-devel-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 5d7eeb7a267572347fc51b86298d06658b04f38b8fcf3943bfe2bcb1f9dfd06c |
kernel-doc-4.18.0-477.86.1.el8_8.noarch.rpm | SHA-256: 9b202ca714eec2c397a7ee482fb341e8b57e65beed5ebae19eab80c969c54f42 |
kernel-headers-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: eb058417e815a2168386b41648fd50b7b53f58e1a6ddd6c79cec896bd50ccb96 |
kernel-modules-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: a6d9cc4f9003345991d17fe63d3742da7710e93212388af45190c4d3194300f4 |
kernel-modules-extra-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: bf9cc17f6463448fba22fc02ba505ad3f3f2f59a988f3367866a26a5f70e07af |
kernel-tools-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 26178dd188a96b4e29b589290230a8920059b79e620c82325ab995798c79ef70 |
kernel-tools-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 70c52f842cbb75af6b0184f054b641adb72bedcf48abb8fc6266afb42bd5b0c8 |
kernel-tools-libs-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: f624d0cc5ae91452296819f7ecdb8e24e38e7b2c02f8182b5b3205aefc214446 |
perf-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 98db251f29bf5d485de259766eeb4bc37ea306fc077b44d96f8b7371b00e097b |
perf-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: e8d1a9ecf97a1c2a45e2721652355d311479b9d4e9a6bd425e20ef8fd5641c84 |
python3-perf-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: f236438b19a0845ab7b5a5c2a9bdc62e96973bdccb465c1179593ba6cba96246 |
python3-perf-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 534a05c150ef8194949164d51dbd02ce568179b0ccdb54599340f6052a6acfe6 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: b5a1ef090ecfbe5b68fbe4d01ae1a3d2f59de42367dab598017d2b4df2b3e42b |
kernel-debug-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 0c9c1fa265cd2942b1590f5f6060c3096cce19b9cd95441fab9afa8dcfd9d13e |
kernel-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 850c0da738dcbce4312cffccf5460529a51e542920dfc21ab12eb897a5739506 |
kernel-debuginfo-common-x86_64-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 49fe58b85521b4b17e95f5aa37fbc621fccd09e1c4f3e96a7835b288f590bcdf |
kernel-tools-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 70c52f842cbb75af6b0184f054b641adb72bedcf48abb8fc6266afb42bd5b0c8 |
kernel-tools-libs-devel-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 828b9fb1762aaa0eabf762d3b3bbb90c9a5ecf0fbb5b83bad5a7cd5572d1bfc8 |
perf-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: e8d1a9ecf97a1c2a45e2721652355d311479b9d4e9a6bd425e20ef8fd5641c84 |
python3-perf-debuginfo-4.18.0-477.86.1.el8_8.x86_64.rpm | SHA-256: 534a05c150ef8194949164d51dbd02ce568179b0ccdb54599340f6052a6acfe6 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 77e3f6ebd7ea3570a349795054d1bbc400917451e303671e80971d5e46b1c627 |
kernel-debug-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 0cdfe2aa09e7cdb644aee079acd0af649a5b9ae0c34ae8882c0052a26509339c |
kernel-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: ec3e5b1e5eab441ba0dda7cf642e615d9fe550b774bad435f9c151fcf88660b0 |
kernel-debuginfo-common-ppc64le-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 89c2fc475eb718c19cec0086c086dbb14d0f6bb30c9cbefcf1a322db893aa392 |
kernel-tools-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: 109b2d79a5d69d8953055c9d785a8d0b47e627de9618a94139972cfd7f471ff2 |
kernel-tools-libs-devel-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: e88d964024991aef68158dbcee0a788dd5724ddb35e2857da99d96c322842f1f |
perf-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: b91bcf341cfc97870ad2bec2234a1620e9d095f7198ac946e1410fd4e5508c29 |
python3-perf-debuginfo-4.18.0-477.86.1.el8_8.ppc64le.rpm | SHA-256: c5c22af11777cc5324fe7755a37afa5c0289af775a071c7a93710c160c11a57d |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: dc14cb429460fd422aec75318729f0d7feede0e358e746509c0f857e82f5eee0 |
kernel-debug-debuginfo-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 7bd226aa77e9450424dffdfa55127ad6d68c940700ee658e20670e3ab12bd3a3 |
kernel-debuginfo-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: e141b3dbc9aa4d3a2d193502bc3318091f071a6dcb8719a08ac22b9f2e1a657a |
kernel-debuginfo-common-aarch64-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: c7ed86199b4b2ab0f514504f7c5f316a639cad8248f46189b0b1e00fc0cb982b |
kernel-tools-debuginfo-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 50ad29b590f4399eb775c49e2da36c23104d367634fc90a7a468e0b8855a86cf |
kernel-tools-libs-devel-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: e42d59f1484d53e0cb8397d03818ed925aefe83751120175b341ba57f58f3e5b |
perf-debuginfo-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: 26276a0802efb55bf8068e2dea4fbbec65e7be1d72e691f0d45e28034e4e9a68 |
python3-perf-debuginfo-4.18.0-477.86.1.el8_8.aarch64.rpm | SHA-256: d7e19b69709fc58aa679bde10a95702537fa2125e4275d2880091ac62a684dce |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.