Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17009 - Security Advisory
Issued:
2025-09-30
Updated:
2025-09-30

RHSA-2025:17009 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: drm/vkms: Fix use after free and double free on init error (CVE-2025-22097)
  • kernel: udp: Fix memory accounting leak. (CVE-2025-22058)
  • kernel: net/sched: sch_qfq: Fix race condition on qfq_aggregate (CVE-2025-38477)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2360223 - CVE-2025-22097 kernel: drm/vkms: Fix use after free and double free on init error
  • BZ - 2360276 - CVE-2025-22058 kernel: udp: Fix memory accounting leak.
  • BZ - 2383922 - CVE-2025-38477 kernel: net/sched: sch_qfq: Fix race condition on qfq_aggregate

CVEs

  • CVE-2025-22058
  • CVE-2025-22097
  • CVE-2025-38477

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.112.1.el8_8.src.rpm SHA-256: e63a8579f59d8ef6ef267c06ad665d7f658969b10cf67af556b49446d93ad26c
x86_64
bpftool-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: bb7b82d5a7ed29e33950a201245b59a5d53a2885e8c76708b58d654f05d30a39
bpftool-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 85e09f8197128e09b234a46c139efa3f4f8fc1fe81c528a44136028ffae3b6d4
kernel-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 3188809101fa48802c13e8d9b153d666f00ddca5be35d4dd73e9cc26214e8a37
kernel-abi-stablelists-4.18.0-477.112.1.el8_8.noarch.rpm SHA-256: c97296ea29edbbb1f1b985d7e23ec9246b96dfc7a16d6739175afd10942abf94
kernel-core-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: d0e70691eacf5dc366d1f4e1ddde973f8523d97a88f2c693801265fe21ed5afc
kernel-cross-headers-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: af6ff02382c76a75ba0d7e393377dbdd88ccc1f600c49363443a2a524ed0ac6d
kernel-debug-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 746f4464f962c53de483b513fae3616ef55dfae4046d5bf7cc3ba73e61d1a1d7
kernel-debug-core-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 2e4966d893940bcf4d0ab49d19c051b30b6c0f779d581ea388acba6ffc5f8aab
kernel-debug-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: f934f4112bb38c1a82b78355b4a41aafa18f596c218b64537dabe97219d1003e
kernel-debug-devel-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 9c7d332f01a766a0cf0cc9029767263e500df944d5deddddb5cb4d0082b2846f
kernel-debug-modules-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: d450b573fbfb46a40672b500c7ee079d8b195e30afcc1b97500f4c0a08cb285e
kernel-debug-modules-extra-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: d993b6b4b88da508e45de07eeb95a4777048c9ec096c09f54dceb36c8e2dffb4
kernel-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 0dd7758dfc8f845b0e8dac03f637f8cb74312acb0140fff6658a030a123bab31
kernel-debuginfo-common-x86_64-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 242b7d69e192f9035637af273aafc553ab99734dc69987271ec3fda98993d287
kernel-devel-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: f258d98db0509d5a4a98a0c9fd43c1cf093dcbd2ba015a3aa379ceb778dfc989
kernel-doc-4.18.0-477.112.1.el8_8.noarch.rpm SHA-256: 477629a56ab91b50090ff1a6b08159c01888509ddf2bdc03c6126cc79882f90c
kernel-headers-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: c4515d1cd663ed0230849b2d1c914f0dba9f904f9bd450a062ca2bd3de56fa67
kernel-modules-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: d2f76fb835006aeba0c5f5536e0e3d10897da282ef28f107e857f548e5f9a6ec
kernel-modules-extra-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 0749a46517dcb591ee9da194a1ac3b5e7693ae647e66f795cd2900c7f431cf66
kernel-tools-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 86c6dea80228268b66bb61cefcec434bb9ab0de6178c1a64c5fc37e8f6ba437e
kernel-tools-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: c1436d8caa0069c7ffb4c15f3ce0b4d197bd4d5aa8588ca7a54851713287f47d
kernel-tools-libs-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: b74d5f91cf6f2a4ab08e183e6a9580f3bebd24c51b86dab5d334c205df5e46f3
perf-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 871ff45f26226ed5d1d1f9d62337e566ef9bb0b16154225807d68dad6b072f91
perf-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: cffa63c235d729c1b8ec98daea633499a903bd1110ca519141b4a8f66672641c
python3-perf-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: b230bc6bca0df5dff35e0e038688a680368a33f77f59542d9ca5f9dcd617d46b
python3-perf-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 3d3f97d9d2eb582f4d794c7fca790e7d1dd4f67cf7a3f41ac4a6dca48fb0ec38

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.112.1.el8_8.src.rpm SHA-256: e63a8579f59d8ef6ef267c06ad665d7f658969b10cf67af556b49446d93ad26c
x86_64
bpftool-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: bb7b82d5a7ed29e33950a201245b59a5d53a2885e8c76708b58d654f05d30a39
bpftool-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 85e09f8197128e09b234a46c139efa3f4f8fc1fe81c528a44136028ffae3b6d4
kernel-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 3188809101fa48802c13e8d9b153d666f00ddca5be35d4dd73e9cc26214e8a37
kernel-abi-stablelists-4.18.0-477.112.1.el8_8.noarch.rpm SHA-256: c97296ea29edbbb1f1b985d7e23ec9246b96dfc7a16d6739175afd10942abf94
kernel-core-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: d0e70691eacf5dc366d1f4e1ddde973f8523d97a88f2c693801265fe21ed5afc
kernel-cross-headers-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: af6ff02382c76a75ba0d7e393377dbdd88ccc1f600c49363443a2a524ed0ac6d
kernel-debug-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 746f4464f962c53de483b513fae3616ef55dfae4046d5bf7cc3ba73e61d1a1d7
kernel-debug-core-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 2e4966d893940bcf4d0ab49d19c051b30b6c0f779d581ea388acba6ffc5f8aab
kernel-debug-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: f934f4112bb38c1a82b78355b4a41aafa18f596c218b64537dabe97219d1003e
kernel-debug-devel-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 9c7d332f01a766a0cf0cc9029767263e500df944d5deddddb5cb4d0082b2846f
kernel-debug-modules-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: d450b573fbfb46a40672b500c7ee079d8b195e30afcc1b97500f4c0a08cb285e
kernel-debug-modules-extra-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: d993b6b4b88da508e45de07eeb95a4777048c9ec096c09f54dceb36c8e2dffb4
kernel-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 0dd7758dfc8f845b0e8dac03f637f8cb74312acb0140fff6658a030a123bab31
kernel-debuginfo-common-x86_64-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 242b7d69e192f9035637af273aafc553ab99734dc69987271ec3fda98993d287
kernel-devel-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: f258d98db0509d5a4a98a0c9fd43c1cf093dcbd2ba015a3aa379ceb778dfc989
kernel-doc-4.18.0-477.112.1.el8_8.noarch.rpm SHA-256: 477629a56ab91b50090ff1a6b08159c01888509ddf2bdc03c6126cc79882f90c
kernel-headers-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: c4515d1cd663ed0230849b2d1c914f0dba9f904f9bd450a062ca2bd3de56fa67
kernel-modules-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: d2f76fb835006aeba0c5f5536e0e3d10897da282ef28f107e857f548e5f9a6ec
kernel-modules-extra-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 0749a46517dcb591ee9da194a1ac3b5e7693ae647e66f795cd2900c7f431cf66
kernel-tools-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 86c6dea80228268b66bb61cefcec434bb9ab0de6178c1a64c5fc37e8f6ba437e
kernel-tools-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: c1436d8caa0069c7ffb4c15f3ce0b4d197bd4d5aa8588ca7a54851713287f47d
kernel-tools-libs-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: b74d5f91cf6f2a4ab08e183e6a9580f3bebd24c51b86dab5d334c205df5e46f3
perf-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 871ff45f26226ed5d1d1f9d62337e566ef9bb0b16154225807d68dad6b072f91
perf-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: cffa63c235d729c1b8ec98daea633499a903bd1110ca519141b4a8f66672641c
python3-perf-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: b230bc6bca0df5dff35e0e038688a680368a33f77f59542d9ca5f9dcd617d46b
python3-perf-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 3d3f97d9d2eb582f4d794c7fca790e7d1dd4f67cf7a3f41ac4a6dca48fb0ec38

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.112.1.el8_8.src.rpm SHA-256: e63a8579f59d8ef6ef267c06ad665d7f658969b10cf67af556b49446d93ad26c
ppc64le
bpftool-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 38aa5ccb996de6745951fa47b4fce0a8d2ef6ba70ff656ad796b36c0614c6599
bpftool-debuginfo-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 04389ce67ff3c37198c2e2abb4a29fb3fb0a4c47801efdf17271211750dd7996
kernel-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 50061bbbbaf1f0b964b9adad98104cd7982bf4ba4f557ac086c6a7fcbb823880
kernel-abi-stablelists-4.18.0-477.112.1.el8_8.noarch.rpm SHA-256: c97296ea29edbbb1f1b985d7e23ec9246b96dfc7a16d6739175afd10942abf94
kernel-core-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 4456ab7e5ab2f07f67fdd710103f0cdad279fec900d46fbd8dfbd6b92e989684
kernel-cross-headers-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 7b4fe88a669b2fd55131af64af00688a1dcfa1d5c1381ba4dfc101c242c3de5f
kernel-debug-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: c89b880e75585cfb8d50b31c566bcac5c9f03fc9dbc905cc7074b8c05ce859b9
kernel-debug-core-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 5cc6ba51557f75d9265ef2c6fa20638f660f3a2611ed06ce0012c6019c5307ba
kernel-debug-debuginfo-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 605a3853e27b09ca7807c71315b0b24574ba7412bbae19fc5ed1a40317dc8d56
kernel-debug-devel-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 1deaa807190531653380fe6e78e243b31ffcbe26ac2ca75e7920d84e64217a0c
kernel-debug-modules-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 638798ab8a5853175f45d6cd06f8e77912667c33374067fd23d09d385be30229
kernel-debug-modules-extra-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 0263d438499434700d1185f1f4197463596e7b9181397c0cbba07d5d0c7ddcfa
kernel-debuginfo-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 17c498324ac2e1851f057d5678a7bdbb8e072b7bfc7742c4b16ebe490af8d019
kernel-debuginfo-common-ppc64le-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: b402ccf1166c2dbb99901887e17409ae2d609a5508bcfa9872f531410f01c882
kernel-devel-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 6b1d107c0917990f2c741d3a2eec66de5194cb70a56820e0bd4968ed2c0eafb4
kernel-doc-4.18.0-477.112.1.el8_8.noarch.rpm SHA-256: 477629a56ab91b50090ff1a6b08159c01888509ddf2bdc03c6126cc79882f90c
kernel-headers-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: d63fefe4b2c50c9baa479c209ed12d2c2dd43f06da77a0b33b6e4f74ec52e5b7
kernel-modules-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: e0a66ac5de66159628ac801adf5c155e94a0b5cb8e813677af40872c25650c72
kernel-modules-extra-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 074aca4db45e7d20471a0f704edadc3d138c58a5a57d0a73130a8fcd2412542b
kernel-tools-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: e411dfa10c1044a8a6bce3c09f580a83a30eb18c72ee6edf838b9f5701d07782
kernel-tools-debuginfo-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 5a0c84d800bae14b656144b0be357e6a294a4fde0aaceaa99293155058cbcffe
kernel-tools-libs-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 300334c066537855c89ff629ee0f035b13a3d271124397f3314d5f376d38e46d
perf-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: a22d2f6b142ae949f2f35dfdeec0a057f47518bdbe175d9788a7fcf021c94583
perf-debuginfo-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 38ab7d1ade6dfb34a19bde5ab445f73201b969c2e4c336b60914f924a556a7a1
python3-perf-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: 00f4d3911df0242c494768fe09f20ac22242c5bbcfd801f4078ee85f9deecf3d
python3-perf-debuginfo-4.18.0-477.112.1.el8_8.ppc64le.rpm SHA-256: f5bee4f5bb71b24d7dd3b361ca8624ae37268315c4128b47cfc30accccd201cf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.112.1.el8_8.src.rpm SHA-256: e63a8579f59d8ef6ef267c06ad665d7f658969b10cf67af556b49446d93ad26c
x86_64
bpftool-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: bb7b82d5a7ed29e33950a201245b59a5d53a2885e8c76708b58d654f05d30a39
bpftool-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 85e09f8197128e09b234a46c139efa3f4f8fc1fe81c528a44136028ffae3b6d4
kernel-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 3188809101fa48802c13e8d9b153d666f00ddca5be35d4dd73e9cc26214e8a37
kernel-abi-stablelists-4.18.0-477.112.1.el8_8.noarch.rpm SHA-256: c97296ea29edbbb1f1b985d7e23ec9246b96dfc7a16d6739175afd10942abf94
kernel-core-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: d0e70691eacf5dc366d1f4e1ddde973f8523d97a88f2c693801265fe21ed5afc
kernel-cross-headers-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: af6ff02382c76a75ba0d7e393377dbdd88ccc1f600c49363443a2a524ed0ac6d
kernel-debug-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 746f4464f962c53de483b513fae3616ef55dfae4046d5bf7cc3ba73e61d1a1d7
kernel-debug-core-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 2e4966d893940bcf4d0ab49d19c051b30b6c0f779d581ea388acba6ffc5f8aab
kernel-debug-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: f934f4112bb38c1a82b78355b4a41aafa18f596c218b64537dabe97219d1003e
kernel-debug-devel-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 9c7d332f01a766a0cf0cc9029767263e500df944d5deddddb5cb4d0082b2846f
kernel-debug-modules-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: d450b573fbfb46a40672b500c7ee079d8b195e30afcc1b97500f4c0a08cb285e
kernel-debug-modules-extra-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: d993b6b4b88da508e45de07eeb95a4777048c9ec096c09f54dceb36c8e2dffb4
kernel-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 0dd7758dfc8f845b0e8dac03f637f8cb74312acb0140fff6658a030a123bab31
kernel-debuginfo-common-x86_64-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 242b7d69e192f9035637af273aafc553ab99734dc69987271ec3fda98993d287
kernel-devel-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: f258d98db0509d5a4a98a0c9fd43c1cf093dcbd2ba015a3aa379ceb778dfc989
kernel-doc-4.18.0-477.112.1.el8_8.noarch.rpm SHA-256: 477629a56ab91b50090ff1a6b08159c01888509ddf2bdc03c6126cc79882f90c
kernel-headers-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: c4515d1cd663ed0230849b2d1c914f0dba9f904f9bd450a062ca2bd3de56fa67
kernel-modules-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: d2f76fb835006aeba0c5f5536e0e3d10897da282ef28f107e857f548e5f9a6ec
kernel-modules-extra-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 0749a46517dcb591ee9da194a1ac3b5e7693ae647e66f795cd2900c7f431cf66
kernel-tools-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 86c6dea80228268b66bb61cefcec434bb9ab0de6178c1a64c5fc37e8f6ba437e
kernel-tools-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: c1436d8caa0069c7ffb4c15f3ce0b4d197bd4d5aa8588ca7a54851713287f47d
kernel-tools-libs-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: b74d5f91cf6f2a4ab08e183e6a9580f3bebd24c51b86dab5d334c205df5e46f3
perf-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 871ff45f26226ed5d1d1f9d62337e566ef9bb0b16154225807d68dad6b072f91
perf-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: cffa63c235d729c1b8ec98daea633499a903bd1110ca519141b4a8f66672641c
python3-perf-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: b230bc6bca0df5dff35e0e038688a680368a33f77f59542d9ca5f9dcd617d46b
python3-perf-debuginfo-4.18.0-477.112.1.el8_8.x86_64.rpm SHA-256: 3d3f97d9d2eb582f4d794c7fca790e7d1dd4f67cf7a3f41ac4a6dca48fb0ec38

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility