Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14985 - Security Advisory
Issued:
2025-09-02
Updated:
2025-09-02

RHSA-2025:14985 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ipv6: mcast: extend RCU protection in igmp6_send() (CVE-2025-21759)
  • kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085)
  • kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush() (CVE-2025-38250)
  • kernel: tipc: Fix use-after-free in tipc_conn_close() (CVE-2025-38464)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2348596 - CVE-2025-21759 kernel: ipv6: mcast: extend RCU protection in igmp6_send()
  • BZ - 2375304 - CVE-2025-38085 kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race
  • BZ - 2378982 - CVE-2025-38250 kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush()
  • BZ - 2383509 - CVE-2025-38464 kernel: tipc: Fix use-after-free in tipc_conn_close()

CVEs

  • CVE-2025-21759
  • CVE-2025-38085
  • CVE-2025-38250
  • CVE-2025-38464

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.108.1.el8_8.src.rpm SHA-256: eb4b0b88813dc3cff0fe7f20846e7bee7330857b5f4d26d8166b3bff5fb37e01
x86_64
bpftool-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 4c596dff7e3151970a33c907c184dbc1dfdf999a92ec122c2596252398408442
bpftool-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 4fef67fd4f12df526617bc68d74ede83251a54cd469c5c65d5db44692c958081
kernel-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: fc64f416dff983a35670fb5b9a5d95e7a5599cb8bb93d1c0318dccf766b30dcd
kernel-abi-stablelists-4.18.0-477.108.1.el8_8.noarch.rpm SHA-256: 469a5f69fd1d7f59dec7b85fd28f8b804158de750cdab91878227d8ecd5a153a
kernel-core-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 622ab6170c41d29d946a960d0e4dc7769c830190a673a18d2e4f21db43caea40
kernel-cross-headers-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 6fa7b17ff9a2bd67d317c318f5b0afb732c1214f50232870ebec5eeacb54b236
kernel-debug-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 182fba6332161d67a235f17c4682b6e447dd43b5c581b45a303882cf2de1d79f
kernel-debug-core-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: a72138ed8ba6e6d3f291f1f721f72a9877bb2fd4ca9d035562e0d6a71dada1ca
kernel-debug-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 30af56049b60a1d381ab3c5a870e5c868da6c9d4c2dc446379ff8004e97d1dde
kernel-debug-devel-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 628e7cabca16d9888774f9ec0e41783617cfffcd1a5395f039588ab2dcb0d69f
kernel-debug-modules-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: c4066ac508d48a29083cef6f65a988161a72d6517ed29838718c6427aa934dfe
kernel-debug-modules-extra-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 33b1a286232c0cc7403aceddcbbd9bc6df86297c8025bf17beb4761f84f34605
kernel-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 3c567cd213cc6a8c9f7c6ff5b6d31986491603c7e6de3c23a0b72730bd877d17
kernel-debuginfo-common-x86_64-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 791ca1a33964aa3a28f7d72ca3da6c736211a3baa2b115a85186abb2da541eb6
kernel-devel-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 491d622cabea123714fc0377bd1bf5543e8b56d14df8492222809e6c48cdda6a
kernel-doc-4.18.0-477.108.1.el8_8.noarch.rpm SHA-256: 841caeb00a098db63621d850a48737885ce724de5bc77052a2767540fa368d63
kernel-headers-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 2d864ec4580fc39442bf7c93f07aa8af4cd4502b93ad18f192f15e1a55bf9ef1
kernel-modules-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 938f0c4b2922f901a1f12cfeb4e7c394964c50191df4ad139a1798b605f253b5
kernel-modules-extra-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 7178aa1788146b2ddbd118856e0b49705908574ad908bff2944311ca154c4033
kernel-tools-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 3fc4f5e220ca0871077aad6625d40d5b255b91a5852650238f6ca8d06ab1cd69
kernel-tools-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 92d3d4ccecc349d985ae4a1253069f8460f5a41f76cf27a7d88437af5fced962
kernel-tools-libs-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: effd7ed7734272f2c671c27a9e26a6c2caef2f8d0ced94cd338816f66fe7119e
perf-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 8a0d24c77d39aa806bc5653d10b0b15a6836191ee99020e273b988e3d3a77a39
perf-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: ccb0d28bf6b4b85c7e86e1dad134a9d7ef85fc95ecc8c690df0e3357a186bffc
python3-perf-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: e6b1342268c0f434761a13b4afceb509fe3f20a4e6f1234a8d5d92400965e280
python3-perf-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 6c906989deb407d3488cbc1b1aaff136ef95571c28ef1b351d0f6d8834b5f590

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.108.1.el8_8.src.rpm SHA-256: eb4b0b88813dc3cff0fe7f20846e7bee7330857b5f4d26d8166b3bff5fb37e01
x86_64
bpftool-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 4c596dff7e3151970a33c907c184dbc1dfdf999a92ec122c2596252398408442
bpftool-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 4fef67fd4f12df526617bc68d74ede83251a54cd469c5c65d5db44692c958081
kernel-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: fc64f416dff983a35670fb5b9a5d95e7a5599cb8bb93d1c0318dccf766b30dcd
kernel-abi-stablelists-4.18.0-477.108.1.el8_8.noarch.rpm SHA-256: 469a5f69fd1d7f59dec7b85fd28f8b804158de750cdab91878227d8ecd5a153a
kernel-core-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 622ab6170c41d29d946a960d0e4dc7769c830190a673a18d2e4f21db43caea40
kernel-cross-headers-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 6fa7b17ff9a2bd67d317c318f5b0afb732c1214f50232870ebec5eeacb54b236
kernel-debug-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 182fba6332161d67a235f17c4682b6e447dd43b5c581b45a303882cf2de1d79f
kernel-debug-core-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: a72138ed8ba6e6d3f291f1f721f72a9877bb2fd4ca9d035562e0d6a71dada1ca
kernel-debug-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 30af56049b60a1d381ab3c5a870e5c868da6c9d4c2dc446379ff8004e97d1dde
kernel-debug-devel-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 628e7cabca16d9888774f9ec0e41783617cfffcd1a5395f039588ab2dcb0d69f
kernel-debug-modules-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: c4066ac508d48a29083cef6f65a988161a72d6517ed29838718c6427aa934dfe
kernel-debug-modules-extra-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 33b1a286232c0cc7403aceddcbbd9bc6df86297c8025bf17beb4761f84f34605
kernel-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 3c567cd213cc6a8c9f7c6ff5b6d31986491603c7e6de3c23a0b72730bd877d17
kernel-debuginfo-common-x86_64-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 791ca1a33964aa3a28f7d72ca3da6c736211a3baa2b115a85186abb2da541eb6
kernel-devel-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 491d622cabea123714fc0377bd1bf5543e8b56d14df8492222809e6c48cdda6a
kernel-doc-4.18.0-477.108.1.el8_8.noarch.rpm SHA-256: 841caeb00a098db63621d850a48737885ce724de5bc77052a2767540fa368d63
kernel-headers-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 2d864ec4580fc39442bf7c93f07aa8af4cd4502b93ad18f192f15e1a55bf9ef1
kernel-modules-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 938f0c4b2922f901a1f12cfeb4e7c394964c50191df4ad139a1798b605f253b5
kernel-modules-extra-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 7178aa1788146b2ddbd118856e0b49705908574ad908bff2944311ca154c4033
kernel-tools-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 3fc4f5e220ca0871077aad6625d40d5b255b91a5852650238f6ca8d06ab1cd69
kernel-tools-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 92d3d4ccecc349d985ae4a1253069f8460f5a41f76cf27a7d88437af5fced962
kernel-tools-libs-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: effd7ed7734272f2c671c27a9e26a6c2caef2f8d0ced94cd338816f66fe7119e
perf-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 8a0d24c77d39aa806bc5653d10b0b15a6836191ee99020e273b988e3d3a77a39
perf-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: ccb0d28bf6b4b85c7e86e1dad134a9d7ef85fc95ecc8c690df0e3357a186bffc
python3-perf-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: e6b1342268c0f434761a13b4afceb509fe3f20a4e6f1234a8d5d92400965e280
python3-perf-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 6c906989deb407d3488cbc1b1aaff136ef95571c28ef1b351d0f6d8834b5f590

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.108.1.el8_8.src.rpm SHA-256: eb4b0b88813dc3cff0fe7f20846e7bee7330857b5f4d26d8166b3bff5fb37e01
ppc64le
bpftool-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: ea2383c077c85090fce3103db50be51e195e03b33f475d15aaa04a7f6bf04339
bpftool-debuginfo-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: cc6adc031fa6a230036052922ba00a703db1940f730b12be75317cdb5b47d28f
kernel-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 0822abc3f354ebca0df8f4b85bee85d55fe2ba9c75c680fa00cd323a2d02cb71
kernel-abi-stablelists-4.18.0-477.108.1.el8_8.noarch.rpm SHA-256: 469a5f69fd1d7f59dec7b85fd28f8b804158de750cdab91878227d8ecd5a153a
kernel-core-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 14f6ffa86b71bd9bb6548b5e97b551c88bb508135b9b2ea501306d6ca351e9f8
kernel-cross-headers-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 1efd3fdd919f8bc6141571d712d092a2eb5c090c1c5833d523000163c884a106
kernel-debug-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 351ef05495256c0dc5736267027726f36a04b2632dd14c345acb9697cb64d24f
kernel-debug-core-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: ad76f330107505be9ca7c272e7ce74e16789caa26cdf2c19daafdd022ddb6b16
kernel-debug-debuginfo-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 27601d7b14bcb1f9f55caaf918eedb5afe9d5e57a8e40be5a160b06443927cc3
kernel-debug-devel-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 7e7942980b475b9e5063253b23c7b504d461ef3f7760212e12fd7b2c032270ef
kernel-debug-modules-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 6425c4de48c002ba92283a8e21b46cd1e5e5422a9940665f1d4b6a3a6dff4b95
kernel-debug-modules-extra-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: f3026bfde6aa6ada0db8eacf4e4ef91773994c5f9edb1fa8ba4666894a226e23
kernel-debuginfo-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 75b2eb02971ff6a00188e971003ba18a76ecf9c6ca5c20934379b3d07547454f
kernel-debuginfo-common-ppc64le-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: ba3e4d67695a33029f2bdf390036db3800e6cc8dfdf5a8ff6fb51b6d80aa0827
kernel-devel-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 09725e526572a371025b3137959997077654ad3a2663373dc2969fe0ab45475e
kernel-doc-4.18.0-477.108.1.el8_8.noarch.rpm SHA-256: 841caeb00a098db63621d850a48737885ce724de5bc77052a2767540fa368d63
kernel-headers-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 02ca3d8fa1a2c054cb40c55c7fbb3afc65a71628c2421a5fee4c4150ec2e2743
kernel-modules-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 3abaa8c66ee5be09574f454726e5ba0ceaaee574f4fa9ff2778d35f1a3ce2fa9
kernel-modules-extra-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: ac7ebf1d808317c37326abb60777a0685e00b9b1db754e5d111aefbe0c11d290
kernel-tools-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: f7ab89c1b46d21e0ec907a6340bcddb712caf989a66b6e6958cb079f854a319e
kernel-tools-debuginfo-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: ac7195fcff0472308138285886bfd2c7b158150283456caec2f4a545f3b617e1
kernel-tools-libs-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 90e145db4e147e7233002db10384ec3802ad7f2b55333ece0899e40a3ebf0481
perf-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 1952cc89bdf465b7d93ff83dd42770215060565f0db3d4c3c9c829496543c9d9
perf-debuginfo-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 0afa5a447b8085820569dc2b7c038b7433a37b3bc3ae77709ec0db864e21f31d
python3-perf-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 6b227a92543d876889857a2cb72293851ebce917549e3cf30277139c399adc5f
python3-perf-debuginfo-4.18.0-477.108.1.el8_8.ppc64le.rpm SHA-256: 21ba117a10ca72e3796413c52db2d5ece81d280a110763fa3ec8f9dbd7a1f127

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.108.1.el8_8.src.rpm SHA-256: eb4b0b88813dc3cff0fe7f20846e7bee7330857b5f4d26d8166b3bff5fb37e01
x86_64
bpftool-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 4c596dff7e3151970a33c907c184dbc1dfdf999a92ec122c2596252398408442
bpftool-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 4fef67fd4f12df526617bc68d74ede83251a54cd469c5c65d5db44692c958081
kernel-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: fc64f416dff983a35670fb5b9a5d95e7a5599cb8bb93d1c0318dccf766b30dcd
kernel-abi-stablelists-4.18.0-477.108.1.el8_8.noarch.rpm SHA-256: 469a5f69fd1d7f59dec7b85fd28f8b804158de750cdab91878227d8ecd5a153a
kernel-core-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 622ab6170c41d29d946a960d0e4dc7769c830190a673a18d2e4f21db43caea40
kernel-cross-headers-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 6fa7b17ff9a2bd67d317c318f5b0afb732c1214f50232870ebec5eeacb54b236
kernel-debug-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 182fba6332161d67a235f17c4682b6e447dd43b5c581b45a303882cf2de1d79f
kernel-debug-core-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: a72138ed8ba6e6d3f291f1f721f72a9877bb2fd4ca9d035562e0d6a71dada1ca
kernel-debug-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 30af56049b60a1d381ab3c5a870e5c868da6c9d4c2dc446379ff8004e97d1dde
kernel-debug-devel-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 628e7cabca16d9888774f9ec0e41783617cfffcd1a5395f039588ab2dcb0d69f
kernel-debug-modules-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: c4066ac508d48a29083cef6f65a988161a72d6517ed29838718c6427aa934dfe
kernel-debug-modules-extra-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 33b1a286232c0cc7403aceddcbbd9bc6df86297c8025bf17beb4761f84f34605
kernel-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 3c567cd213cc6a8c9f7c6ff5b6d31986491603c7e6de3c23a0b72730bd877d17
kernel-debuginfo-common-x86_64-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 791ca1a33964aa3a28f7d72ca3da6c736211a3baa2b115a85186abb2da541eb6
kernel-devel-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 491d622cabea123714fc0377bd1bf5543e8b56d14df8492222809e6c48cdda6a
kernel-doc-4.18.0-477.108.1.el8_8.noarch.rpm SHA-256: 841caeb00a098db63621d850a48737885ce724de5bc77052a2767540fa368d63
kernel-headers-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 2d864ec4580fc39442bf7c93f07aa8af4cd4502b93ad18f192f15e1a55bf9ef1
kernel-modules-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 938f0c4b2922f901a1f12cfeb4e7c394964c50191df4ad139a1798b605f253b5
kernel-modules-extra-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 7178aa1788146b2ddbd118856e0b49705908574ad908bff2944311ca154c4033
kernel-tools-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 3fc4f5e220ca0871077aad6625d40d5b255b91a5852650238f6ca8d06ab1cd69
kernel-tools-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 92d3d4ccecc349d985ae4a1253069f8460f5a41f76cf27a7d88437af5fced962
kernel-tools-libs-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: effd7ed7734272f2c671c27a9e26a6c2caef2f8d0ced94cd338816f66fe7119e
perf-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 8a0d24c77d39aa806bc5653d10b0b15a6836191ee99020e273b988e3d3a77a39
perf-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: ccb0d28bf6b4b85c7e86e1dad134a9d7ef85fc95ecc8c690df0e3357a186bffc
python3-perf-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: e6b1342268c0f434761a13b4afceb509fe3f20a4e6f1234a8d5d92400965e280
python3-perf-debuginfo-4.18.0-477.108.1.el8_8.x86_64.rpm SHA-256: 6c906989deb407d3488cbc1b1aaff136ef95571c28ef1b351d0f6d8834b5f590

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility