Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13061 - Security Advisory
Issued:
2025-08-05
Updated:
2025-08-05

RHSA-2025:13061 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: cifs: potential buffer overflow in handling symlinks (CVE-2022-49058)
  • kernel: media: uvcvideo: Remove dangling pointers (CVE-2024-58002)
  • kernel: padata: fix UAF in padata_reorder (CVE-2025-21727)
  • kernel: media: uvcvideo: Fix double free in error path (CVE-2024-57980)
  • kernel: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove() (CVE-2025-21928)
  • kernel: wifi: iwlwifi: limit printed string from FW file (CVE-2025-21905)
  • kernel: net: atm: fix use after free in lec_send() (CVE-2025-22004)
  • kernel: ext4: fix off-by-one error in do_split (CVE-2025-23150)
  • kernel: ext4: ignore xattrs past end (CVE-2025-37738)
  • kernel: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (CVE-2022-49788)
  • kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done (CVE-2025-38052)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2348254 - CVE-2022-49058 kernel: cifs: potential buffer overflow in handling symlinks
  • BZ - 2348513 - CVE-2024-58002 kernel: media: uvcvideo: Remove dangling pointers
  • BZ - 2348516 - CVE-2025-21727 kernel: padata: fix UAF in padata_reorder
  • BZ - 2348599 - CVE-2024-57980 kernel: media: uvcvideo: Fix double free in error path
  • BZ - 2356592 - CVE-2025-21928 kernel: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove()
  • BZ - 2356613 - CVE-2025-21905 kernel: wifi: iwlwifi: limit printed string from FW file
  • BZ - 2357142 - CVE-2025-22004 kernel: net: atm: fix use after free in lec_send()
  • BZ - 2363268 - CVE-2025-23150 kernel: ext4: fix off-by-one error in do_split
  • BZ - 2363305 - CVE-2025-37738 kernel: ext4: ignore xattrs past end
  • BZ - 2363378 - CVE-2022-49788 kernel: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()
  • BZ - 2373380 - CVE-2025-38052 kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done

CVEs

  • CVE-2022-49058
  • CVE-2022-49788
  • CVE-2024-57980
  • CVE-2024-58002
  • CVE-2025-21727
  • CVE-2025-21905
  • CVE-2025-21928
  • CVE-2025-22004
  • CVE-2025-23150
  • CVE-2025-37738
  • CVE-2025-38052

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.104.1.el8_8.src.rpm SHA-256: c6d5b3973f463aa16611d1463eb44af1342ce7e8c55ce068c420e122ae582f6b
x86_64
bpftool-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: af1ba921fc03c8d62a11b8a01bb7665a239aab75671bbda0e5214d5cf2cb9b68
bpftool-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 34e9ce8fb9b0a3b93b1587b66b816da5c6752eb933692160004805edf1b5e69e
kernel-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 9fe541e675cf814bb6949ebe3a50a41f6284b2588e391cceb2152f304e78d9ac
kernel-abi-stablelists-4.18.0-477.104.1.el8_8.noarch.rpm SHA-256: b60a59a0a2b180d8b36e447b8f5757e1d3c8bf6c5e880fda9bf0b09a88ee504b
kernel-core-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 2c68cad6f892f4045ce22f388bee04cb0e0e29052ba47ebdd81a0a86a60bc501
kernel-cross-headers-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 1a3d243c6d233b3c37322577602baa19d46fa393046a3180bee6aef5a0e7058f
kernel-debug-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: f3b872ccbde0663648a353a45b39d2c90cdca2c65f411da8cffe2c865d91dee2
kernel-debug-core-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 66d22f3ac9a90af707ea46fb5965d3f36fe5610c35b7b6b07adbf6eccd6192e9
kernel-debug-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: ba49ef6815676935b9ac996b98ecfa26cc9eb6681a7584e7dad03723a2fd6659
kernel-debug-devel-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: c20a0dfae430b475e64207ffa33d4635e4eded0e8351786214987c31c22dead5
kernel-debug-modules-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 003aa41bbabcda42037c13530478f76488f6fde3a9687740632b987e24d869e4
kernel-debug-modules-extra-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 7af4905dec6079c77113a10a8a1819616a5567c81e13fd8eb942c01b42a24dab
kernel-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 26889737c05c9238c4fafdb562731b10c3d1a0226f66d851fa7fbcd641128054
kernel-debuginfo-common-x86_64-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: de15957f4bb9f25b2fb6798aa08b5b394f473e4b39373abce7ef1c99cd531b3d
kernel-devel-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: a073166367c49906d15f102667185aade19d1e6ff1f0a9ecb7176331b04a5096
kernel-doc-4.18.0-477.104.1.el8_8.noarch.rpm SHA-256: 4605e7d40ced895fc47c60e500cd89dbfd6275daf74f04508ce17143cd6a1bb0
kernel-headers-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 96e085657311071006a00d26069731432a064eb34c8ed33cf49ede299ebf492f
kernel-modules-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 774e599241170c24b5d18686aa270718bce8dc4b6eee058f4a4fa11acd9b97c0
kernel-modules-extra-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: ac0543b6e356c0f0cce5f038a4f6b007d68c82fdb11d36a7f8e02882c33358b2
kernel-tools-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 53355ce5e5252d714d9be316f4f46fd218992c06d7f859c8e6a6b0fcbf626efc
kernel-tools-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 0d0aa4024bb072e655a1c597ebe470825fcf70d675b9d3bc8fed13086a0e920c
kernel-tools-libs-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: c7ce9f008ae7cce99056e8ba4362184805d84551bdeab2aa7a5710ce68eaa252
perf-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: c8b150d9165439d07fc05d00b6640c9f73b3f2707a59200d0d0877131590656c
perf-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 7fd023a7c0ff1748d0c03ec1bb2833daabaeb8aff0b2e1e93cace43ed3278403
python3-perf-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: d873269a29d2d77af036e15d8c5a8bd3b307e99eb1aacbe8f84b4daab7fc847c
python3-perf-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: b2abaab21c940d66c7d3cb1eade774f8fe1bcb7a1af40560bd9ed666817b47d1

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.104.1.el8_8.src.rpm SHA-256: c6d5b3973f463aa16611d1463eb44af1342ce7e8c55ce068c420e122ae582f6b
x86_64
bpftool-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: af1ba921fc03c8d62a11b8a01bb7665a239aab75671bbda0e5214d5cf2cb9b68
bpftool-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 34e9ce8fb9b0a3b93b1587b66b816da5c6752eb933692160004805edf1b5e69e
kernel-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 9fe541e675cf814bb6949ebe3a50a41f6284b2588e391cceb2152f304e78d9ac
kernel-abi-stablelists-4.18.0-477.104.1.el8_8.noarch.rpm SHA-256: b60a59a0a2b180d8b36e447b8f5757e1d3c8bf6c5e880fda9bf0b09a88ee504b
kernel-core-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 2c68cad6f892f4045ce22f388bee04cb0e0e29052ba47ebdd81a0a86a60bc501
kernel-cross-headers-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 1a3d243c6d233b3c37322577602baa19d46fa393046a3180bee6aef5a0e7058f
kernel-debug-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: f3b872ccbde0663648a353a45b39d2c90cdca2c65f411da8cffe2c865d91dee2
kernel-debug-core-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 66d22f3ac9a90af707ea46fb5965d3f36fe5610c35b7b6b07adbf6eccd6192e9
kernel-debug-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: ba49ef6815676935b9ac996b98ecfa26cc9eb6681a7584e7dad03723a2fd6659
kernel-debug-devel-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: c20a0dfae430b475e64207ffa33d4635e4eded0e8351786214987c31c22dead5
kernel-debug-modules-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 003aa41bbabcda42037c13530478f76488f6fde3a9687740632b987e24d869e4
kernel-debug-modules-extra-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 7af4905dec6079c77113a10a8a1819616a5567c81e13fd8eb942c01b42a24dab
kernel-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 26889737c05c9238c4fafdb562731b10c3d1a0226f66d851fa7fbcd641128054
kernel-debuginfo-common-x86_64-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: de15957f4bb9f25b2fb6798aa08b5b394f473e4b39373abce7ef1c99cd531b3d
kernel-devel-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: a073166367c49906d15f102667185aade19d1e6ff1f0a9ecb7176331b04a5096
kernel-doc-4.18.0-477.104.1.el8_8.noarch.rpm SHA-256: 4605e7d40ced895fc47c60e500cd89dbfd6275daf74f04508ce17143cd6a1bb0
kernel-headers-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 96e085657311071006a00d26069731432a064eb34c8ed33cf49ede299ebf492f
kernel-modules-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 774e599241170c24b5d18686aa270718bce8dc4b6eee058f4a4fa11acd9b97c0
kernel-modules-extra-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: ac0543b6e356c0f0cce5f038a4f6b007d68c82fdb11d36a7f8e02882c33358b2
kernel-tools-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 53355ce5e5252d714d9be316f4f46fd218992c06d7f859c8e6a6b0fcbf626efc
kernel-tools-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 0d0aa4024bb072e655a1c597ebe470825fcf70d675b9d3bc8fed13086a0e920c
kernel-tools-libs-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: c7ce9f008ae7cce99056e8ba4362184805d84551bdeab2aa7a5710ce68eaa252
perf-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: c8b150d9165439d07fc05d00b6640c9f73b3f2707a59200d0d0877131590656c
perf-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 7fd023a7c0ff1748d0c03ec1bb2833daabaeb8aff0b2e1e93cace43ed3278403
python3-perf-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: d873269a29d2d77af036e15d8c5a8bd3b307e99eb1aacbe8f84b4daab7fc847c
python3-perf-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: b2abaab21c940d66c7d3cb1eade774f8fe1bcb7a1af40560bd9ed666817b47d1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.104.1.el8_8.src.rpm SHA-256: c6d5b3973f463aa16611d1463eb44af1342ce7e8c55ce068c420e122ae582f6b
ppc64le
bpftool-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: 8d60d55472c1966961c530dd12d1c9b3c87df66c8bf2c81f0368cc63d222ccde
bpftool-debuginfo-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: 070fdd620f819cb6e589b1894f1a25ac31045d2ae1d51d22319488ad7f8dff97
kernel-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: b5069be6327fa9f6e020f7571b59ac7ec03f5a34298add43843cdb6dff29c2aa
kernel-abi-stablelists-4.18.0-477.104.1.el8_8.noarch.rpm SHA-256: b60a59a0a2b180d8b36e447b8f5757e1d3c8bf6c5e880fda9bf0b09a88ee504b
kernel-core-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: 622650d80636f1c974080c7267c220be19ef37f14f7b5b89d2f92682f0589265
kernel-cross-headers-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: 3b41260eb9f6856f0185300a7078987219cd0ef82e809608f4c4fc1d06028263
kernel-debug-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: d60ababf3822c8d45d393de4c8c0bfe7500893589d22ff4fbf4020408d64739d
kernel-debug-core-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: da080c90722d4e16b9e19b4683d9ecd7bc53f11d7529f83e3a4fe2f6f7ab36ac
kernel-debug-debuginfo-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: 6c8d7ad5b5169002e2ff0ea9782275ef5bd17f24e57789b74421cfb9e57576d9
kernel-debug-devel-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: cad4248563662ce3764382d87bd3f09b6e827b6cc40ebfdadb11fb93f2120f5d
kernel-debug-modules-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: 01b255860fcefa2459887ffc83116a224c300e72c1f0aae4ca3f48a54acf5a81
kernel-debug-modules-extra-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: 93a7e7328722841cb48100ae9a790d16787357778aecf9f1238137d3a11874b6
kernel-debuginfo-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: c255ee333f27a69ca729d7e8badbb8aecf7a6f2a66e4172aa47d6289735a887b
kernel-debuginfo-common-ppc64le-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: 85ee5cf28b54dd21d0c1347dc2d361a2cd1cf85e17ead46d024a77e3c1cc97ed
kernel-devel-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: b4733a54fec24055220a4115f7e8b1fc4a82304cc9b69e73cb6cfd08cbf8d463
kernel-doc-4.18.0-477.104.1.el8_8.noarch.rpm SHA-256: 4605e7d40ced895fc47c60e500cd89dbfd6275daf74f04508ce17143cd6a1bb0
kernel-headers-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: c7a5948d5ac1e3c19eba5566b290418bf7f6cdd4bb648964eb8f14b00e5ddd08
kernel-modules-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: da4718a161634bf3c725b1601b79b7dfbfebfc35b4fbb2f291085a334f6b4d72
kernel-modules-extra-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: dcf63d4951d7cf50d4389c6848ef09d9fc5efcc99358128f28e56b80279148e9
kernel-tools-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: 7472b3afc26a3645b3200e52651b398cdfda908c7871a73d6e49da9d4b6d8f81
kernel-tools-debuginfo-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: 9238d523631fa850fff60f92d7e1fb3cbe727c335c879982335dcf9e202aec5b
kernel-tools-libs-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: 1942b67771c057eb3844ce9db6c8326c964dbcb85fb2718abe719a5e119c61b7
perf-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: 52b6bdb1eb6944baa53079076fe7bde69042cccb072de072191f3bc6501b7d1b
perf-debuginfo-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: d716727499d27e657aa67d95f065a39f80ba5fd63d192f3fd5f42028f96a5e4f
python3-perf-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: a8138e4363c4ee21980dd6392cbe6d42db3a8d9ccbe87f782d7557acca329f98
python3-perf-debuginfo-4.18.0-477.104.1.el8_8.ppc64le.rpm SHA-256: df977f411db6d4978024b4ea79574834f344cdd6928c3af4a874c01aad7f8d7e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.104.1.el8_8.src.rpm SHA-256: c6d5b3973f463aa16611d1463eb44af1342ce7e8c55ce068c420e122ae582f6b
x86_64
bpftool-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: af1ba921fc03c8d62a11b8a01bb7665a239aab75671bbda0e5214d5cf2cb9b68
bpftool-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 34e9ce8fb9b0a3b93b1587b66b816da5c6752eb933692160004805edf1b5e69e
kernel-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 9fe541e675cf814bb6949ebe3a50a41f6284b2588e391cceb2152f304e78d9ac
kernel-abi-stablelists-4.18.0-477.104.1.el8_8.noarch.rpm SHA-256: b60a59a0a2b180d8b36e447b8f5757e1d3c8bf6c5e880fda9bf0b09a88ee504b
kernel-core-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 2c68cad6f892f4045ce22f388bee04cb0e0e29052ba47ebdd81a0a86a60bc501
kernel-cross-headers-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 1a3d243c6d233b3c37322577602baa19d46fa393046a3180bee6aef5a0e7058f
kernel-debug-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: f3b872ccbde0663648a353a45b39d2c90cdca2c65f411da8cffe2c865d91dee2
kernel-debug-core-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 66d22f3ac9a90af707ea46fb5965d3f36fe5610c35b7b6b07adbf6eccd6192e9
kernel-debug-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: ba49ef6815676935b9ac996b98ecfa26cc9eb6681a7584e7dad03723a2fd6659
kernel-debug-devel-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: c20a0dfae430b475e64207ffa33d4635e4eded0e8351786214987c31c22dead5
kernel-debug-modules-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 003aa41bbabcda42037c13530478f76488f6fde3a9687740632b987e24d869e4
kernel-debug-modules-extra-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 7af4905dec6079c77113a10a8a1819616a5567c81e13fd8eb942c01b42a24dab
kernel-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 26889737c05c9238c4fafdb562731b10c3d1a0226f66d851fa7fbcd641128054
kernel-debuginfo-common-x86_64-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: de15957f4bb9f25b2fb6798aa08b5b394f473e4b39373abce7ef1c99cd531b3d
kernel-devel-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: a073166367c49906d15f102667185aade19d1e6ff1f0a9ecb7176331b04a5096
kernel-doc-4.18.0-477.104.1.el8_8.noarch.rpm SHA-256: 4605e7d40ced895fc47c60e500cd89dbfd6275daf74f04508ce17143cd6a1bb0
kernel-headers-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 96e085657311071006a00d26069731432a064eb34c8ed33cf49ede299ebf492f
kernel-modules-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 774e599241170c24b5d18686aa270718bce8dc4b6eee058f4a4fa11acd9b97c0
kernel-modules-extra-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: ac0543b6e356c0f0cce5f038a4f6b007d68c82fdb11d36a7f8e02882c33358b2
kernel-tools-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 53355ce5e5252d714d9be316f4f46fd218992c06d7f859c8e6a6b0fcbf626efc
kernel-tools-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 0d0aa4024bb072e655a1c597ebe470825fcf70d675b9d3bc8fed13086a0e920c
kernel-tools-libs-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: c7ce9f008ae7cce99056e8ba4362184805d84551bdeab2aa7a5710ce68eaa252
perf-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: c8b150d9165439d07fc05d00b6640c9f73b3f2707a59200d0d0877131590656c
perf-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: 7fd023a7c0ff1748d0c03ec1bb2833daabaeb8aff0b2e1e93cace43ed3278403
python3-perf-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: d873269a29d2d77af036e15d8c5a8bd3b307e99eb1aacbe8f84b4daab7fc847c
python3-perf-debuginfo-4.18.0-477.104.1.el8_8.x86_64.rpm SHA-256: b2abaab21c940d66c7d3cb1eade774f8fe1bcb7a1af40560bd9ed666817b47d1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility