Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10834 - Security Advisory
Issued:
2025-07-14
Updated:
2025-07-14

RHSA-2025:10834 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions, Red Hat Enterprise Linux 8.8 Telecommunications Update Service, and Red Hat Enterprise Linux 8.8 Extended Update Support EXTENSION.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (CVE-2022-49846)
  • kernel: net: atlantic: fix aq_vec index out of range error (CVE-2022-50066)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2363432 - CVE-2022-49846 kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry()
  • BZ - 2373683 - CVE-2022-50066 kernel: net: atlantic: fix aq_vec index out of range error

CVEs

  • CVE-2022-49846
  • CVE-2022-50066

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.101.1.el8_8.src.rpm SHA-256: 41d02cf5a6947840419238b8962c28b73dbaaa86c103e18e471f5dbc2365603e
x86_64
bpftool-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: d063d2e467e9958236ec87e90686dcdaf5cad7c8ae56ded946d60372a60e20e1
bpftool-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: b6c9cff412e016654b3e2006f5b1a8400fc3ab1b9fddcd21753d00b10d911098
kernel-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 71f7d155b0772e61ea55c85b4899f1463146f934c6daf50bd3cb76db7da46729
kernel-abi-stablelists-4.18.0-477.101.1.el8_8.noarch.rpm SHA-256: 2db0919421f671fad49f2000c13ccdb47db8656ef4d5cef7c666b659d84e99c4
kernel-core-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 54707f3cb81ef6edc82d346b61049ea8565912842aabdd98929d6b579e5b6277
kernel-cross-headers-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 020ba13a26828c1115ea6e6d6c8c432ac6d4e4c678d1f63bb4462e0420c6ffdc
kernel-debug-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 0d8cd7a33fbbc3359cba2e6861021059abd65faf90642223c5e4c17b2bf7ef86
kernel-debug-core-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 60a27e662d265d7377ecdde698d8e3b2dcb0bd90d0d97ab16fa8d38aee801668
kernel-debug-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 9805dbd4bb6cc114c0e02e38eb54e8e005d3fd8f90892a309e753272e4b33e5d
kernel-debug-devel-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 6a696578eab472d4471628fd142be4cae4cf7a7bfe378150d96527f3d7d5a342
kernel-debug-modules-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: e2b076832d9f7db5d9daad41dedb36938dffaabf06e92895318125af0901cc29
kernel-debug-modules-extra-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: b53c9b3d37dd97efda258590e851401b2bbeeb1b11eb5dfcdac70e7905888e7c
kernel-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: b2defce63171330230bda66223cb3c03b6bb468b832ca047473ca607d229929f
kernel-debuginfo-common-x86_64-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 842506a24500e2d8910755e2918e1453abf8e455a47fa67efcc28f6f250fefa5
kernel-devel-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 999f601db7ed17e4aa9f20ae10351a685b9520c679045d0c958f11d49d051e47
kernel-doc-4.18.0-477.101.1.el8_8.noarch.rpm SHA-256: 1457951b28505555b2482d95f7646554ff1281f67fdfc8570e9d4298fd795e9c
kernel-headers-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 06d94ae444ff33eacd436c5d895e9a768a6050d1f2ab8821c1f066cc4782d03f
kernel-modules-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 10786b93d1214e1cdfd3a1d99f84bafbcde62a13128c9665f8f6734810eceb1d
kernel-modules-extra-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 94b826fa7f52d5261500530dfb52a6a6e814e2ed93357315d41998b0f5802328
kernel-tools-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: fadba355668b93417444560bc05c106c0695d6f240f72fc8751ea2ee378ef552
kernel-tools-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 39e3a0ed8aea5453c471ec14e53beb75cf878a56e39c9b8e78082b7a2e071d14
kernel-tools-libs-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 6bfd9869d7d5dd2e268485d8c9b6913d1fc100497426360f52548d890d8cc21b
perf-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: f1a19c62b593405afc964e716ff224260a5d33ad36ee393ae59457f983605298
perf-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 751d98ca36d7fc3a518146daa518af2065399e6e9a76602b79fb827225f5f41c
python3-perf-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 8df6e87d13e134c0703600621ccf02bd8d02fd7ec9d6af8af4d481b390762a28
python3-perf-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 2be00f2851b189d89efd7e1d92d1ac3d2f6f934ae65867da422c9c11f8ef2c7c

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.101.1.el8_8.src.rpm SHA-256: 41d02cf5a6947840419238b8962c28b73dbaaa86c103e18e471f5dbc2365603e
x86_64
bpftool-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: d063d2e467e9958236ec87e90686dcdaf5cad7c8ae56ded946d60372a60e20e1
bpftool-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: b6c9cff412e016654b3e2006f5b1a8400fc3ab1b9fddcd21753d00b10d911098
kernel-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 71f7d155b0772e61ea55c85b4899f1463146f934c6daf50bd3cb76db7da46729
kernel-abi-stablelists-4.18.0-477.101.1.el8_8.noarch.rpm SHA-256: 2db0919421f671fad49f2000c13ccdb47db8656ef4d5cef7c666b659d84e99c4
kernel-core-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 54707f3cb81ef6edc82d346b61049ea8565912842aabdd98929d6b579e5b6277
kernel-cross-headers-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 020ba13a26828c1115ea6e6d6c8c432ac6d4e4c678d1f63bb4462e0420c6ffdc
kernel-debug-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 0d8cd7a33fbbc3359cba2e6861021059abd65faf90642223c5e4c17b2bf7ef86
kernel-debug-core-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 60a27e662d265d7377ecdde698d8e3b2dcb0bd90d0d97ab16fa8d38aee801668
kernel-debug-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 9805dbd4bb6cc114c0e02e38eb54e8e005d3fd8f90892a309e753272e4b33e5d
kernel-debug-devel-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 6a696578eab472d4471628fd142be4cae4cf7a7bfe378150d96527f3d7d5a342
kernel-debug-modules-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: e2b076832d9f7db5d9daad41dedb36938dffaabf06e92895318125af0901cc29
kernel-debug-modules-extra-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: b53c9b3d37dd97efda258590e851401b2bbeeb1b11eb5dfcdac70e7905888e7c
kernel-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: b2defce63171330230bda66223cb3c03b6bb468b832ca047473ca607d229929f
kernel-debuginfo-common-x86_64-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 842506a24500e2d8910755e2918e1453abf8e455a47fa67efcc28f6f250fefa5
kernel-devel-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 999f601db7ed17e4aa9f20ae10351a685b9520c679045d0c958f11d49d051e47
kernel-doc-4.18.0-477.101.1.el8_8.noarch.rpm SHA-256: 1457951b28505555b2482d95f7646554ff1281f67fdfc8570e9d4298fd795e9c
kernel-headers-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 06d94ae444ff33eacd436c5d895e9a768a6050d1f2ab8821c1f066cc4782d03f
kernel-modules-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 10786b93d1214e1cdfd3a1d99f84bafbcde62a13128c9665f8f6734810eceb1d
kernel-modules-extra-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 94b826fa7f52d5261500530dfb52a6a6e814e2ed93357315d41998b0f5802328
kernel-tools-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: fadba355668b93417444560bc05c106c0695d6f240f72fc8751ea2ee378ef552
kernel-tools-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 39e3a0ed8aea5453c471ec14e53beb75cf878a56e39c9b8e78082b7a2e071d14
kernel-tools-libs-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 6bfd9869d7d5dd2e268485d8c9b6913d1fc100497426360f52548d890d8cc21b
perf-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: f1a19c62b593405afc964e716ff224260a5d33ad36ee393ae59457f983605298
perf-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 751d98ca36d7fc3a518146daa518af2065399e6e9a76602b79fb827225f5f41c
python3-perf-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 8df6e87d13e134c0703600621ccf02bd8d02fd7ec9d6af8af4d481b390762a28
python3-perf-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 2be00f2851b189d89efd7e1d92d1ac3d2f6f934ae65867da422c9c11f8ef2c7c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.101.1.el8_8.src.rpm SHA-256: 41d02cf5a6947840419238b8962c28b73dbaaa86c103e18e471f5dbc2365603e
ppc64le
bpftool-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: f6cf292dbc018ef4ec9802e12d58c5fcdff64faecefabeb63692b4e97df6ed70
bpftool-debuginfo-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 19650c6ec1355c79cb549f3f69fe3a8d44b4a588f0ee401962cfbebd96cc9985
kernel-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 8fc31103464bbaa58bfad3674b7445b928b8b87383d7c95f079c84de8f72fb57
kernel-abi-stablelists-4.18.0-477.101.1.el8_8.noarch.rpm SHA-256: 2db0919421f671fad49f2000c13ccdb47db8656ef4d5cef7c666b659d84e99c4
kernel-core-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 8be7c24139d838464a2741ac6c47cdec3ac85aaed94f68af7f2646379c6ee216
kernel-cross-headers-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: f2bbe33c3ff21277785d54a5298dd3ec91ee324e630fce33ae3203c185bb6fb8
kernel-debug-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 71e9a003d2f7c43ff77a4df7b9c90887066626f43ffcdce207246c8596b8773c
kernel-debug-core-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 35ddfd142f40a221a2f4073fcffdd1ccaba684d72948eb7adbd8136cea54ea54
kernel-debug-debuginfo-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: ddc9fe39ea0b9179ee87a00b4741c3533cad5b96d383872f7b07cccfa3ee8685
kernel-debug-devel-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: a3eccb91117cae6b08c124a86595eb48d5046486e59fb34c9dc2950b4acfa47a
kernel-debug-modules-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 796b769a15586ada850acd25ce21f61f8394312d2d36da29c8b83af88fea1720
kernel-debug-modules-extra-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 8ad5c7f2bc48256f7afdb2d5283236a485f8ba2e9baec1b148105b7c389d32e0
kernel-debuginfo-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: e73d68c78817e1c67e2457bb8d8937544c33a5fad2c858835c62fb5959b25634
kernel-debuginfo-common-ppc64le-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: e3286d0d44b01b23149e90d9b362450c35fae5ccc4bd561bd496161837937bfe
kernel-devel-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 4ca043961284de033a234e67a11592b77d65e74020608888def6bd00fb67d8bc
kernel-doc-4.18.0-477.101.1.el8_8.noarch.rpm SHA-256: 1457951b28505555b2482d95f7646554ff1281f67fdfc8570e9d4298fd795e9c
kernel-headers-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 9b185a616931830ef9ec7069e2446646ac2270ed19138b7d80001f73bf58312e
kernel-modules-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 975cc2e6b43a0e8862f8f326a7dbd4df9b9699ee78630d3216b82f598ada16c9
kernel-modules-extra-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 1c4af9895b42831ee6214a190404b3d381919e4e46b5bfbb3002da4ff79da615
kernel-tools-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 0c1a01841635bd21189a9798fcb7a515218ad821871a453c2e0d91a5fcbe1a6b
kernel-tools-debuginfo-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 0de5f0461862d42d1a54277de6a347dce42bfaf9ab230fb69f68974250c711c4
kernel-tools-libs-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 2280e1f7fe3e3df0c954c196a02b9af216e16ba9071fedb557a9c4b46bc852eb
perf-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: c0e4813b3a1719beaf112255e54ddb7c361b9ac228b0f15ea9596c3c786e9a39
perf-debuginfo-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 531fd21ae9e5e456f18deea682b47f2b48f2f99745ecb120e3ed44b99621ccb5
python3-perf-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 39c687ba14dde7cd101eade3001311728f1ad1e395e1aa1edfb90b7a0104ad07
python3-perf-debuginfo-4.18.0-477.101.1.el8_8.ppc64le.rpm SHA-256: 984960f98cb2dc3009f468d83b2d75c47ab16205fe0c0d158353f284b94622d4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.101.1.el8_8.src.rpm SHA-256: 41d02cf5a6947840419238b8962c28b73dbaaa86c103e18e471f5dbc2365603e
x86_64
bpftool-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: d063d2e467e9958236ec87e90686dcdaf5cad7c8ae56ded946d60372a60e20e1
bpftool-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: b6c9cff412e016654b3e2006f5b1a8400fc3ab1b9fddcd21753d00b10d911098
kernel-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 71f7d155b0772e61ea55c85b4899f1463146f934c6daf50bd3cb76db7da46729
kernel-abi-stablelists-4.18.0-477.101.1.el8_8.noarch.rpm SHA-256: 2db0919421f671fad49f2000c13ccdb47db8656ef4d5cef7c666b659d84e99c4
kernel-core-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 54707f3cb81ef6edc82d346b61049ea8565912842aabdd98929d6b579e5b6277
kernel-cross-headers-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 020ba13a26828c1115ea6e6d6c8c432ac6d4e4c678d1f63bb4462e0420c6ffdc
kernel-debug-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 0d8cd7a33fbbc3359cba2e6861021059abd65faf90642223c5e4c17b2bf7ef86
kernel-debug-core-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 60a27e662d265d7377ecdde698d8e3b2dcb0bd90d0d97ab16fa8d38aee801668
kernel-debug-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 9805dbd4bb6cc114c0e02e38eb54e8e005d3fd8f90892a309e753272e4b33e5d
kernel-debug-devel-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 6a696578eab472d4471628fd142be4cae4cf7a7bfe378150d96527f3d7d5a342
kernel-debug-modules-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: e2b076832d9f7db5d9daad41dedb36938dffaabf06e92895318125af0901cc29
kernel-debug-modules-extra-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: b53c9b3d37dd97efda258590e851401b2bbeeb1b11eb5dfcdac70e7905888e7c
kernel-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: b2defce63171330230bda66223cb3c03b6bb468b832ca047473ca607d229929f
kernel-debuginfo-common-x86_64-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 842506a24500e2d8910755e2918e1453abf8e455a47fa67efcc28f6f250fefa5
kernel-devel-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 999f601db7ed17e4aa9f20ae10351a685b9520c679045d0c958f11d49d051e47
kernel-doc-4.18.0-477.101.1.el8_8.noarch.rpm SHA-256: 1457951b28505555b2482d95f7646554ff1281f67fdfc8570e9d4298fd795e9c
kernel-headers-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 06d94ae444ff33eacd436c5d895e9a768a6050d1f2ab8821c1f066cc4782d03f
kernel-modules-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 10786b93d1214e1cdfd3a1d99f84bafbcde62a13128c9665f8f6734810eceb1d
kernel-modules-extra-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 94b826fa7f52d5261500530dfb52a6a6e814e2ed93357315d41998b0f5802328
kernel-tools-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: fadba355668b93417444560bc05c106c0695d6f240f72fc8751ea2ee378ef552
kernel-tools-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 39e3a0ed8aea5453c471ec14e53beb75cf878a56e39c9b8e78082b7a2e071d14
kernel-tools-libs-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 6bfd9869d7d5dd2e268485d8c9b6913d1fc100497426360f52548d890d8cc21b
perf-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: f1a19c62b593405afc964e716ff224260a5d33ad36ee393ae59457f983605298
perf-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 751d98ca36d7fc3a518146daa518af2065399e6e9a76602b79fb827225f5f41c
python3-perf-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 8df6e87d13e134c0703600621ccf02bd8d02fd7ec9d6af8af4d481b390762a28
python3-perf-debuginfo-4.18.0-477.101.1.el8_8.x86_64.rpm SHA-256: 2be00f2851b189d89efd7e1d92d1ac3d2f6f934ae65867da422c9c11f8ef2c7c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility