Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14418 - Security Advisory
Issued:
2025-08-25
Updated:
2025-08-25

RHSA-2025:14418 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: sched/fair: Fix potential memory corruption in child_cfs_rq_on_list (CVE-2025-21919)
  • kernel: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove (CVE-2025-22020)
  • kernel: ext4: avoid resizing to a partial cluster size (CVE-2022-50020)
  • kernel: net: ch9200: fix uninitialised access during mii_nway_restart (CVE-2025-38086)
  • kernel: i2c/designware: Fix an initialization issue (CVE-2025-38380)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2356618 - CVE-2025-21919 kernel: sched/fair: Fix potential memory corruption in child_cfs_rq_on_list
  • BZ - 2360099 - CVE-2025-22020 kernel: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove
  • BZ - 2373630 - CVE-2022-50020 kernel: ext4: avoid resizing to a partial cluster size
  • BZ - 2375305 - CVE-2025-38086 kernel: net: ch9200: fix uninitialised access during mii_nway_restart
  • BZ - 2383381 - CVE-2025-38380 kernel: i2c/designware: Fix an initialization issue

CVEs

  • CVE-2022-50020
  • CVE-2025-21919
  • CVE-2025-22020
  • CVE-2025-38086
  • CVE-2025-38380

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.106.1.el8_8.src.rpm SHA-256: 556d2db13082ccda2d9c7568e885395d25a098aa71f7b70acd247ed9eca22ec7
x86_64
bpftool-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: da4837e7dc9129a2b3dca71acf9f3d23b28b5f72cf829ee5b9aaa1c63dc38cfa
bpftool-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 6b2912357c4a944857479179bec01f373f7beb22f2bad545de583400b1bffb65
kernel-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 240adb368d78d8e57e46933e05919706f5be9d446d55edb5b68f7de4dea1f2ae
kernel-abi-stablelists-4.18.0-477.106.1.el8_8.noarch.rpm SHA-256: 780fb157668658f9c3aac92ef0b02e38a73b19a24becfcbdbce5f907fd5264ed
kernel-core-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 49a11713c89e6d78017b0355e53f18deab566caf16b966d812b5cfd506e98b5d
kernel-cross-headers-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 6371292bfdd1b4dd9938346392ebd86e03dfa7f8bdb7c6de37f487d97222ce04
kernel-debug-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 80ed74a0414714a5355d9f214bec549ce6643e4650b8a595e89cbe0c1fe8ba23
kernel-debug-core-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 5ab9063da563bc55cbae378ec0600d88b5671e9306cad1697c5522276fb18fde
kernel-debug-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 6b9414be4d941f2aef8ea6f33514a8b53bea250ca92f0a86fe29474d0ec11b7a
kernel-debug-devel-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 966c945dba37a7cfba7ba8ba4e4df2402dcc9a9f03a45603c4c1de3c14cd9830
kernel-debug-modules-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 40321a8727ce5ba0067101b0b3ccb6a9abbf946124689a772ac4dc62d0634d35
kernel-debug-modules-extra-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 3eb472ffa02495b50dc03b5a62cb15c13abe49333ca90cd555f23819bc7e50be
kernel-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 2b0dc1d529f0742c47fa8932576710b706c8c0ab5dddd9d83c2153edc0943041
kernel-debuginfo-common-x86_64-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: b4711c1f2ca90a6bcfeadc8ae8dde16f9ae4fdcd89495bffbb661cffd57b9f03
kernel-devel-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 043ba894d6a6ef1bbb26350efbbb4f05345cbea11163a493fdd3fe70778f15d3
kernel-doc-4.18.0-477.106.1.el8_8.noarch.rpm SHA-256: f51bb0675f56e934bf8c0b25412b9b930f0c0d503cbffe85e3b1ac7bbb84c4b5
kernel-headers-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: eeb6ec33fb75fa10f409f680c2331f30430cb3daeeb085e41a01a99d93df774d
kernel-modules-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 9499cf1b735a8a0b1c3a29f5ebd6dd5df68f81e0bc887988999c65b2d16ae7cc
kernel-modules-extra-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: d74c9174ebf1c8be77f1db939aa178502cfcef042f576e1330e644bbc05fbe2d
kernel-tools-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 02e205fe8f0cbd26bbba2bc8a55a3eaaa31eae22f153d68662f5ade850b0b260
kernel-tools-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: ec0815114b17b43e86568cab5c713aeaf8aa0a15c2c4ae21aa4a804254ef7faf
kernel-tools-libs-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: a0a18ca31374a51b378327ce0ce248cc987b097d05af103ed7f27296f52b0fc0
perf-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 890365cadce7a652786408569b35dc5c15c653b01051ae25a04755b36877ade0
perf-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 572efb28c92d8873ed5aeb00b2ebdf731a75f5ec5d4bdcc62907a0e6c6346367
python3-perf-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 2ddab8c5890c368ae0867b6987a3c860e679c9f07176a781b61f44c8fb4abba2
python3-perf-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 37636bfc17650321c0d8045b7f17754366b3651298f19d308160c9dbf00373a6

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.106.1.el8_8.src.rpm SHA-256: 556d2db13082ccda2d9c7568e885395d25a098aa71f7b70acd247ed9eca22ec7
x86_64
bpftool-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: da4837e7dc9129a2b3dca71acf9f3d23b28b5f72cf829ee5b9aaa1c63dc38cfa
bpftool-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 6b2912357c4a944857479179bec01f373f7beb22f2bad545de583400b1bffb65
kernel-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 240adb368d78d8e57e46933e05919706f5be9d446d55edb5b68f7de4dea1f2ae
kernel-abi-stablelists-4.18.0-477.106.1.el8_8.noarch.rpm SHA-256: 780fb157668658f9c3aac92ef0b02e38a73b19a24becfcbdbce5f907fd5264ed
kernel-core-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 49a11713c89e6d78017b0355e53f18deab566caf16b966d812b5cfd506e98b5d
kernel-cross-headers-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 6371292bfdd1b4dd9938346392ebd86e03dfa7f8bdb7c6de37f487d97222ce04
kernel-debug-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 80ed74a0414714a5355d9f214bec549ce6643e4650b8a595e89cbe0c1fe8ba23
kernel-debug-core-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 5ab9063da563bc55cbae378ec0600d88b5671e9306cad1697c5522276fb18fde
kernel-debug-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 6b9414be4d941f2aef8ea6f33514a8b53bea250ca92f0a86fe29474d0ec11b7a
kernel-debug-devel-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 966c945dba37a7cfba7ba8ba4e4df2402dcc9a9f03a45603c4c1de3c14cd9830
kernel-debug-modules-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 40321a8727ce5ba0067101b0b3ccb6a9abbf946124689a772ac4dc62d0634d35
kernel-debug-modules-extra-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 3eb472ffa02495b50dc03b5a62cb15c13abe49333ca90cd555f23819bc7e50be
kernel-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 2b0dc1d529f0742c47fa8932576710b706c8c0ab5dddd9d83c2153edc0943041
kernel-debuginfo-common-x86_64-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: b4711c1f2ca90a6bcfeadc8ae8dde16f9ae4fdcd89495bffbb661cffd57b9f03
kernel-devel-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 043ba894d6a6ef1bbb26350efbbb4f05345cbea11163a493fdd3fe70778f15d3
kernel-doc-4.18.0-477.106.1.el8_8.noarch.rpm SHA-256: f51bb0675f56e934bf8c0b25412b9b930f0c0d503cbffe85e3b1ac7bbb84c4b5
kernel-headers-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: eeb6ec33fb75fa10f409f680c2331f30430cb3daeeb085e41a01a99d93df774d
kernel-modules-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 9499cf1b735a8a0b1c3a29f5ebd6dd5df68f81e0bc887988999c65b2d16ae7cc
kernel-modules-extra-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: d74c9174ebf1c8be77f1db939aa178502cfcef042f576e1330e644bbc05fbe2d
kernel-tools-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 02e205fe8f0cbd26bbba2bc8a55a3eaaa31eae22f153d68662f5ade850b0b260
kernel-tools-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: ec0815114b17b43e86568cab5c713aeaf8aa0a15c2c4ae21aa4a804254ef7faf
kernel-tools-libs-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: a0a18ca31374a51b378327ce0ce248cc987b097d05af103ed7f27296f52b0fc0
perf-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 890365cadce7a652786408569b35dc5c15c653b01051ae25a04755b36877ade0
perf-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 572efb28c92d8873ed5aeb00b2ebdf731a75f5ec5d4bdcc62907a0e6c6346367
python3-perf-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 2ddab8c5890c368ae0867b6987a3c860e679c9f07176a781b61f44c8fb4abba2
python3-perf-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 37636bfc17650321c0d8045b7f17754366b3651298f19d308160c9dbf00373a6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.106.1.el8_8.src.rpm SHA-256: 556d2db13082ccda2d9c7568e885395d25a098aa71f7b70acd247ed9eca22ec7
ppc64le
bpftool-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: c52b8e32cb8bc7c20d0ce75a95f1c353e48a303f3fd2f5eebf7e92efc67c4efb
bpftool-debuginfo-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: d4e1909cbb94fb8f543a4a072b1bfb004b4c6d3cbcc1eea5782b585b8513ee98
kernel-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: ed2d74c4202a3b1c24f651e3be047dd4a5b964a56e74be1d6c55ee02447f9082
kernel-abi-stablelists-4.18.0-477.106.1.el8_8.noarch.rpm SHA-256: 780fb157668658f9c3aac92ef0b02e38a73b19a24becfcbdbce5f907fd5264ed
kernel-core-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: bbf2f22b87d13c3d3d493abf7b2cfac3e0c5c4422c90d8ec8279cdaed7858e99
kernel-cross-headers-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 48fe6bf186a8a34e023062861fbeb79e5e8bad0474be63c7cecb235e6c38ca47
kernel-debug-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: c22c2b75768949672e15e4984ed1c7741ca35624b6295e1492aca55698a6ff35
kernel-debug-core-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 00a9af7a9a0a1500d4d1dc5cfdd6268265f673b884f6b6ce3078e8cd9f355f7f
kernel-debug-debuginfo-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 15f8163f192a4452213189080699ab2826daa2f2202acbcae4416ddc59ec569a
kernel-debug-devel-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: d956b93af3094b499ca7cb59748b3ce362eaf8a4c4428c5655e34244a8e43c34
kernel-debug-modules-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: ff10227af490f04c796c7354aff996e195f9c49578db2629b26efac17daeebec
kernel-debug-modules-extra-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 495235588fbf300aca86339f331030fbbac4660eb39258f8c7f4849c73a85d61
kernel-debuginfo-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: ac4af62bc704a6b9344c91429b69d4f401df8e7a1b10392a098e8a2841376510
kernel-debuginfo-common-ppc64le-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 58bcad90964897182646ffaf94e70091663fe3543f84ca4afb892597faa668cc
kernel-devel-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: cbcf4038f0b55e6768c0adc3fed7d26cc15114906b6998d937040f84cb833cdf
kernel-doc-4.18.0-477.106.1.el8_8.noarch.rpm SHA-256: f51bb0675f56e934bf8c0b25412b9b930f0c0d503cbffe85e3b1ac7bbb84c4b5
kernel-headers-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 5fcf1babdc50a7acbdde4747b50c7a2d65dee3ab4103af40bd4eb97abb213e17
kernel-modules-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 2c3dfdd2a80af24429d6491fd50588183d7806fc03e97a202922e78a51318fad
kernel-modules-extra-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 56e43198a70c4c07317500e3eb415fe6802bfe2b782d0db9d18ac1d49d1e27fd
kernel-tools-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 00795f52ebefe452abf4295e0324bdfea4f7301617d84c211ffea9668497c9ac
kernel-tools-debuginfo-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 388ee07da1e133134f2c3947721d45e3b175ed17ac68dcd2d6759d695f89c033
kernel-tools-libs-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 1c8faedce919ba6e10a713e5a91cc08d65d6cae9d3dea1ae1329d3c173ec2aa5
perf-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 27e28b8aefa8d040058e2d7a8b12d84c52389a02b6f5495a5d9a5317b02a8f3d
perf-debuginfo-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 72ada94560a34e104468f546c1994ddcc254d3583faf7b8a9aeff18f3eccbd69
python3-perf-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: f988f22ae9578d8b3bfd83bda0e2fe16df16cdbeb728ee207b2113cd97c5ee29
python3-perf-debuginfo-4.18.0-477.106.1.el8_8.ppc64le.rpm SHA-256: 20bf6ad53bf6213843ffb40a6ec41dfa34d5eff37eeaabf3c4f87aeefeb30c18

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.106.1.el8_8.src.rpm SHA-256: 556d2db13082ccda2d9c7568e885395d25a098aa71f7b70acd247ed9eca22ec7
x86_64
bpftool-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: da4837e7dc9129a2b3dca71acf9f3d23b28b5f72cf829ee5b9aaa1c63dc38cfa
bpftool-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 6b2912357c4a944857479179bec01f373f7beb22f2bad545de583400b1bffb65
kernel-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 240adb368d78d8e57e46933e05919706f5be9d446d55edb5b68f7de4dea1f2ae
kernel-abi-stablelists-4.18.0-477.106.1.el8_8.noarch.rpm SHA-256: 780fb157668658f9c3aac92ef0b02e38a73b19a24becfcbdbce5f907fd5264ed
kernel-core-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 49a11713c89e6d78017b0355e53f18deab566caf16b966d812b5cfd506e98b5d
kernel-cross-headers-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 6371292bfdd1b4dd9938346392ebd86e03dfa7f8bdb7c6de37f487d97222ce04
kernel-debug-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 80ed74a0414714a5355d9f214bec549ce6643e4650b8a595e89cbe0c1fe8ba23
kernel-debug-core-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 5ab9063da563bc55cbae378ec0600d88b5671e9306cad1697c5522276fb18fde
kernel-debug-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 6b9414be4d941f2aef8ea6f33514a8b53bea250ca92f0a86fe29474d0ec11b7a
kernel-debug-devel-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 966c945dba37a7cfba7ba8ba4e4df2402dcc9a9f03a45603c4c1de3c14cd9830
kernel-debug-modules-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 40321a8727ce5ba0067101b0b3ccb6a9abbf946124689a772ac4dc62d0634d35
kernel-debug-modules-extra-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 3eb472ffa02495b50dc03b5a62cb15c13abe49333ca90cd555f23819bc7e50be
kernel-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 2b0dc1d529f0742c47fa8932576710b706c8c0ab5dddd9d83c2153edc0943041
kernel-debuginfo-common-x86_64-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: b4711c1f2ca90a6bcfeadc8ae8dde16f9ae4fdcd89495bffbb661cffd57b9f03
kernel-devel-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 043ba894d6a6ef1bbb26350efbbb4f05345cbea11163a493fdd3fe70778f15d3
kernel-doc-4.18.0-477.106.1.el8_8.noarch.rpm SHA-256: f51bb0675f56e934bf8c0b25412b9b930f0c0d503cbffe85e3b1ac7bbb84c4b5
kernel-headers-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: eeb6ec33fb75fa10f409f680c2331f30430cb3daeeb085e41a01a99d93df774d
kernel-modules-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 9499cf1b735a8a0b1c3a29f5ebd6dd5df68f81e0bc887988999c65b2d16ae7cc
kernel-modules-extra-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: d74c9174ebf1c8be77f1db939aa178502cfcef042f576e1330e644bbc05fbe2d
kernel-tools-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 02e205fe8f0cbd26bbba2bc8a55a3eaaa31eae22f153d68662f5ade850b0b260
kernel-tools-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: ec0815114b17b43e86568cab5c713aeaf8aa0a15c2c4ae21aa4a804254ef7faf
kernel-tools-libs-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: a0a18ca31374a51b378327ce0ce248cc987b097d05af103ed7f27296f52b0fc0
perf-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 890365cadce7a652786408569b35dc5c15c653b01051ae25a04755b36877ade0
perf-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 572efb28c92d8873ed5aeb00b2ebdf731a75f5ec5d4bdcc62907a0e6c6346367
python3-perf-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 2ddab8c5890c368ae0867b6987a3c860e679c9f07176a781b61f44c8fb4abba2
python3-perf-debuginfo-4.18.0-477.106.1.el8_8.x86_64.rpm SHA-256: 37636bfc17650321c0d8045b7f17754366b3651298f19d308160c9dbf00373a6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility