Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14511 - Security Advisory
Issued:
2025-08-25
Updated:
2025-08-25

RHSA-2025:14511 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: can: peak_usb: fix use after free bugs (CVE-2021-47670)
  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (CVE-2025-37890)
  • kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (CVE-2025-38001)
  • kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (CVE-2025-38000)
  • kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079)
  • kernel: ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (CVE-2022-49977)
  • kernel: sch_hfsc: make hfsc_qlen_notify() idempotent (CVE-2025-38177)
  • kernel: net/sched: Always pass notifications when child class becomes empty (CVE-2025-38350)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2360786 - CVE-2021-47670 kernel: can: peak_usb: fix use after free bugs
  • BZ - 2366848 - CVE-2025-37890 kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc
  • BZ - 2370776 - CVE-2025-38001 kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
  • BZ - 2370786 - CVE-2025-38000 kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
  • BZ - 2373383 - CVE-2025-38079 kernel: crypto: algif_hash - fix double free in hash_accept
  • BZ - 2373574 - CVE-2022-49977 kernel: ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead
  • BZ - 2376354 - CVE-2025-38177 kernel: sch_hfsc: make hfsc_qlen_notify() idempotent
  • BZ - 2382054 - CVE-2025-38350 kernel: net/sched: Always pass notifications when child class becomes empty

CVEs

  • CVE-2021-47670
  • CVE-2022-49977
  • CVE-2025-37890
  • CVE-2025-38000
  • CVE-2025-38001
  • CVE-2025-38079
  • CVE-2025-38177
  • CVE-2025-38350

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.107.1.el8_8.src.rpm SHA-256: 8eae748060818dcd48fc11e2525b2a48e415752537ee970c6ad17a586a03260c
x86_64
bpftool-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: d4e59036e44a2773a058575cddc07df37dd00f8d5112b303591d6456c954eb49
bpftool-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 33885784709e8e5f313e8a8c791cf983ecb6551c9bf0b93c19d0d02e81b869f6
kernel-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 6e65304ca0bb53c19c89303e34b6c8909d502283d75057207a26f60b196d9213
kernel-abi-stablelists-4.18.0-477.107.1.el8_8.noarch.rpm SHA-256: b53746f1585d318aba90836e089057cd18738010e6933d35d18ac1c6100c3eff
kernel-core-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 4015b597cd66615e49428dcfdbee3af05e07802a16aaafb9bc5633ec51f3a0ec
kernel-cross-headers-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: d4c8f6342400ca54259d3039fad2c24951fa7e32e951785671a75938fdd8f2a9
kernel-debug-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: c64cbafb3fec35033cbf7e83cfaff389713dd746b93e3613d8e31de05b02f048
kernel-debug-core-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: f7cca54d6a8e4537c266065335932c6691a4fab5c6a23e462a1a5ea95193cf04
kernel-debug-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 004964f343ff32791ee5ffdd01b402ee09e8bdd8354e0251f7ae9357266accb8
kernel-debug-devel-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 231e0fbf59c869d37d905fcccfc623e2227cfe2e3c6615ed71c81ba5eb675458
kernel-debug-modules-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: fe8f800e3c6f4ea13a293e5353fdcbf721e9c05ec8278816fe8c8b91c76ed69a
kernel-debug-modules-extra-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 65c8809a13a89b6b39322dca5fb0e37b743e0310eef32f7f17976dff546517a4
kernel-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 6283649fa20bc5b5f49f3dc04d553b1211f72a230cb6aae4d567ce443f2b642a
kernel-debuginfo-common-x86_64-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 500b82b2bd44e6f5bab01a47d883709a9aa458c92ba2388b1882a0dcfb845044
kernel-devel-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: f6a4d238ef03d8c40d0086bf02d50a31f3e1f24b0f2f4adad72c2e2c7622292b
kernel-doc-4.18.0-477.107.1.el8_8.noarch.rpm SHA-256: 777b6fbc81e1cb581a2ded15d76287c0655296a8cc86a407f919b8a75b4232d4
kernel-headers-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 90d2b3d4925b4542e267d359b2e0fe0f0956e0268579bb3a20e40f55ff09a3e1
kernel-modules-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: cbc5767cb74135b3f289dce5b467430510a6b1aee5be298a13eef052aae39621
kernel-modules-extra-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 6e2d1984e69abf76055b571b9284e24d39843f8df1a6f93422705354ffa01f0c
kernel-tools-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: bc03d785d323e3687a54803caf235a786e470855fb604b94308854f3fceae3be
kernel-tools-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: f346b90de52f132515ee902a97364333fb14e50cf74569c11289c25a427e89ed
kernel-tools-libs-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 4c2cc924a46f9e193f1cca2f3d92b8a59d658b549edf2fc1aaf877e1f858d7f2
perf-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 5e138047e88a6360928818012f44de94b82aa0b4e3eedfc5b84c129c9ea30401
perf-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: b313c56b2990ea1c07ab158a57afb598a602e02f0f107528f6113ae12de6f682
python3-perf-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 23be5c6308c4685ecea3f3d623b6111df5bd70c5e188c6e0e75acc024e94d2ba
python3-perf-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 85bd7e27badef7a9341f8d4881b07ed0e2fab0a78c0c46af281c1ca61d7c663c

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.107.1.el8_8.src.rpm SHA-256: 8eae748060818dcd48fc11e2525b2a48e415752537ee970c6ad17a586a03260c
x86_64
bpftool-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: d4e59036e44a2773a058575cddc07df37dd00f8d5112b303591d6456c954eb49
bpftool-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 33885784709e8e5f313e8a8c791cf983ecb6551c9bf0b93c19d0d02e81b869f6
kernel-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 6e65304ca0bb53c19c89303e34b6c8909d502283d75057207a26f60b196d9213
kernel-abi-stablelists-4.18.0-477.107.1.el8_8.noarch.rpm SHA-256: b53746f1585d318aba90836e089057cd18738010e6933d35d18ac1c6100c3eff
kernel-core-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 4015b597cd66615e49428dcfdbee3af05e07802a16aaafb9bc5633ec51f3a0ec
kernel-cross-headers-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: d4c8f6342400ca54259d3039fad2c24951fa7e32e951785671a75938fdd8f2a9
kernel-debug-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: c64cbafb3fec35033cbf7e83cfaff389713dd746b93e3613d8e31de05b02f048
kernel-debug-core-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: f7cca54d6a8e4537c266065335932c6691a4fab5c6a23e462a1a5ea95193cf04
kernel-debug-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 004964f343ff32791ee5ffdd01b402ee09e8bdd8354e0251f7ae9357266accb8
kernel-debug-devel-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 231e0fbf59c869d37d905fcccfc623e2227cfe2e3c6615ed71c81ba5eb675458
kernel-debug-modules-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: fe8f800e3c6f4ea13a293e5353fdcbf721e9c05ec8278816fe8c8b91c76ed69a
kernel-debug-modules-extra-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 65c8809a13a89b6b39322dca5fb0e37b743e0310eef32f7f17976dff546517a4
kernel-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 6283649fa20bc5b5f49f3dc04d553b1211f72a230cb6aae4d567ce443f2b642a
kernel-debuginfo-common-x86_64-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 500b82b2bd44e6f5bab01a47d883709a9aa458c92ba2388b1882a0dcfb845044
kernel-devel-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: f6a4d238ef03d8c40d0086bf02d50a31f3e1f24b0f2f4adad72c2e2c7622292b
kernel-doc-4.18.0-477.107.1.el8_8.noarch.rpm SHA-256: 777b6fbc81e1cb581a2ded15d76287c0655296a8cc86a407f919b8a75b4232d4
kernel-headers-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 90d2b3d4925b4542e267d359b2e0fe0f0956e0268579bb3a20e40f55ff09a3e1
kernel-modules-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: cbc5767cb74135b3f289dce5b467430510a6b1aee5be298a13eef052aae39621
kernel-modules-extra-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 6e2d1984e69abf76055b571b9284e24d39843f8df1a6f93422705354ffa01f0c
kernel-tools-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: bc03d785d323e3687a54803caf235a786e470855fb604b94308854f3fceae3be
kernel-tools-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: f346b90de52f132515ee902a97364333fb14e50cf74569c11289c25a427e89ed
kernel-tools-libs-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 4c2cc924a46f9e193f1cca2f3d92b8a59d658b549edf2fc1aaf877e1f858d7f2
perf-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 5e138047e88a6360928818012f44de94b82aa0b4e3eedfc5b84c129c9ea30401
perf-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: b313c56b2990ea1c07ab158a57afb598a602e02f0f107528f6113ae12de6f682
python3-perf-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 23be5c6308c4685ecea3f3d623b6111df5bd70c5e188c6e0e75acc024e94d2ba
python3-perf-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 85bd7e27badef7a9341f8d4881b07ed0e2fab0a78c0c46af281c1ca61d7c663c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.107.1.el8_8.src.rpm SHA-256: 8eae748060818dcd48fc11e2525b2a48e415752537ee970c6ad17a586a03260c
ppc64le
bpftool-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 8bbd7ed9d1ce9e459df4b7ffa919e3bbe887ed860b227755d119f26079fb573f
bpftool-debuginfo-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 0332b68039096561894e393f89bdf321b5de21ef7d32b28db7e2f5c55afbf0e0
kernel-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 40e3374839655993fb12ba8c5aee25ee25c1dc2cb0756a27eb6a06b883022990
kernel-abi-stablelists-4.18.0-477.107.1.el8_8.noarch.rpm SHA-256: b53746f1585d318aba90836e089057cd18738010e6933d35d18ac1c6100c3eff
kernel-core-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: d418a945ed7c1ccee0d8ab22dbf0ab48ba3587e0fd55c9ce3d495e951e8e0d63
kernel-cross-headers-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: b8da3da7a0155e324aa6e2e34f085781e3978ae02bc03d151513baa77322d5ea
kernel-debug-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 371ca2d2427174de49548d6e010c32ce60aece293d97ce5709e1abb91b8edf73
kernel-debug-core-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 9889327ed4a1043e30e8b334a52f381a3bdbdac004972cb2f30b8f2cdffecbb4
kernel-debug-debuginfo-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 4973a4bdc6ff24ad6cbeda41354524d2d97b5d70c6549a971bcbd56ca4a711fd
kernel-debug-devel-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 83ee40b6365ddbe0f47ee978c3849bb76d791037a0de7df01073018bb0272537
kernel-debug-modules-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 4a5af6e072df861e94f0197cff64c943c0779cc6553dea9021e98db127f4aa12
kernel-debug-modules-extra-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 74e5d9e40e8b2f88563a0606a83180b52bad5be106c41cafe9ac4a3f86df6dd0
kernel-debuginfo-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 863b4d63b4c26535d68d9f129c77c0675049bb67c26bbe2c26fc02c1bbd043f2
kernel-debuginfo-common-ppc64le-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 0c3ff599768967a6e7f8002a9299e55ffe9089adc790105241215fed04cb8372
kernel-devel-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 2643e425a762461a5acdaa91373428f81e7447f673c1a1f3d602f122729a6d50
kernel-doc-4.18.0-477.107.1.el8_8.noarch.rpm SHA-256: 777b6fbc81e1cb581a2ded15d76287c0655296a8cc86a407f919b8a75b4232d4
kernel-headers-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 953f6ab32e2e3c4b938f53c411fbb51b3033e74f233f0081652da6acc78a3a61
kernel-modules-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 0789f68f6d3c91851da03953efde195a7aa043eb1121bfccc2c57ebd04456c7a
kernel-modules-extra-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: a38259fce27ba25fe3b1783443d7f74c9b6378d077ed3918945218877c9f98b2
kernel-tools-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 5df70b9eb41f217008988535fe9a62c3a4389f979e8409f867671f55d1cddc62
kernel-tools-debuginfo-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: e3250215ea520b3051ca9c34bc85f0865de24c57d37ebe1a70f1b35d01fdc461
kernel-tools-libs-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 602bf8937525332665def1db4129b6be4421f98265cf1493ccf19be4a94c2304
perf-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: c49901e3a89d21337de0c8722a965f4f776b372a1898800be50931d510624674
perf-debuginfo-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 71745e7060837db6d0461e6c442588ad413d6cbb892843e8b8e9e42f3ce05ce5
python3-perf-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: da6154df0a833293f82f0abad88795cc891a60a17b7be1419c539c2732f2bc54
python3-perf-debuginfo-4.18.0-477.107.1.el8_8.ppc64le.rpm SHA-256: 851542d797b9e7e16d6ce1bdaf0b7d51f30ea4df5549c3f800bcd6a46c7287d0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.107.1.el8_8.src.rpm SHA-256: 8eae748060818dcd48fc11e2525b2a48e415752537ee970c6ad17a586a03260c
x86_64
bpftool-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: d4e59036e44a2773a058575cddc07df37dd00f8d5112b303591d6456c954eb49
bpftool-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 33885784709e8e5f313e8a8c791cf983ecb6551c9bf0b93c19d0d02e81b869f6
kernel-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 6e65304ca0bb53c19c89303e34b6c8909d502283d75057207a26f60b196d9213
kernel-abi-stablelists-4.18.0-477.107.1.el8_8.noarch.rpm SHA-256: b53746f1585d318aba90836e089057cd18738010e6933d35d18ac1c6100c3eff
kernel-core-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 4015b597cd66615e49428dcfdbee3af05e07802a16aaafb9bc5633ec51f3a0ec
kernel-cross-headers-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: d4c8f6342400ca54259d3039fad2c24951fa7e32e951785671a75938fdd8f2a9
kernel-debug-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: c64cbafb3fec35033cbf7e83cfaff389713dd746b93e3613d8e31de05b02f048
kernel-debug-core-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: f7cca54d6a8e4537c266065335932c6691a4fab5c6a23e462a1a5ea95193cf04
kernel-debug-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 004964f343ff32791ee5ffdd01b402ee09e8bdd8354e0251f7ae9357266accb8
kernel-debug-devel-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 231e0fbf59c869d37d905fcccfc623e2227cfe2e3c6615ed71c81ba5eb675458
kernel-debug-modules-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: fe8f800e3c6f4ea13a293e5353fdcbf721e9c05ec8278816fe8c8b91c76ed69a
kernel-debug-modules-extra-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 65c8809a13a89b6b39322dca5fb0e37b743e0310eef32f7f17976dff546517a4
kernel-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 6283649fa20bc5b5f49f3dc04d553b1211f72a230cb6aae4d567ce443f2b642a
kernel-debuginfo-common-x86_64-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 500b82b2bd44e6f5bab01a47d883709a9aa458c92ba2388b1882a0dcfb845044
kernel-devel-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: f6a4d238ef03d8c40d0086bf02d50a31f3e1f24b0f2f4adad72c2e2c7622292b
kernel-doc-4.18.0-477.107.1.el8_8.noarch.rpm SHA-256: 777b6fbc81e1cb581a2ded15d76287c0655296a8cc86a407f919b8a75b4232d4
kernel-headers-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 90d2b3d4925b4542e267d359b2e0fe0f0956e0268579bb3a20e40f55ff09a3e1
kernel-modules-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: cbc5767cb74135b3f289dce5b467430510a6b1aee5be298a13eef052aae39621
kernel-modules-extra-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 6e2d1984e69abf76055b571b9284e24d39843f8df1a6f93422705354ffa01f0c
kernel-tools-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: bc03d785d323e3687a54803caf235a786e470855fb604b94308854f3fceae3be
kernel-tools-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: f346b90de52f132515ee902a97364333fb14e50cf74569c11289c25a427e89ed
kernel-tools-libs-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 4c2cc924a46f9e193f1cca2f3d92b8a59d658b549edf2fc1aaf877e1f858d7f2
perf-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 5e138047e88a6360928818012f44de94b82aa0b4e3eedfc5b84c129c9ea30401
perf-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: b313c56b2990ea1c07ab158a57afb598a602e02f0f107528f6113ae12de6f682
python3-perf-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 23be5c6308c4685ecea3f3d623b6111df5bd70c5e188c6e0e75acc024e94d2ba
python3-perf-debuginfo-4.18.0-477.107.1.el8_8.x86_64.rpm SHA-256: 85bd7e27badef7a9341f8d4881b07ed0e2fab0a78c0c46af281c1ca61d7c663c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility