Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17570 - Security Advisory
Issued:
2025-10-08
Updated:
2025-10-08

RHSA-2025:17570 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net_sched: ets: Fix double list add in class with netem as child qdisc (CVE-2025-37914)
  • kernel: firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails (CVE-2022-50087)
  • kernel: bpf: Don't use tnum_range on array range checking for poke descriptors (CVE-2022-49985)
  • kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw (CVE-2025-38200)
  • kernel: RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction (CVE-2025-38211)
  • kernel: drm/gem: Acquire references on GEM handles for framebuffers (CVE-2025-38449)
  • kernel: do_change_type(): refuse to operate on unmounted/not ours mounts (CVE-2025-38498)
  • kernel: smb: client: fix use-after-free in cifs_oplock_break (CVE-2025-38527)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2367500 - CVE-2025-37914 kernel: net_sched: ets: Fix double list add in class with netem as child qdisc
  • BZ - 2373539 - CVE-2022-50087 kernel: firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails
  • BZ - 2373540 - CVE-2022-49985 kernel: bpf: Don't use tnum_range on array range checking for poke descriptors
  • BZ - 2376392 - CVE-2025-38200 kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw
  • BZ - 2376406 - CVE-2025-38211 kernel: RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction
  • BZ - 2383519 - CVE-2025-38449 kernel: drm/gem: Acquire references on GEM handles for framebuffers
  • BZ - 2384422 - CVE-2025-38498 kernel: do_change_type(): refuse to operate on unmounted/not ours mounts
  • BZ - 2388928 - CVE-2025-38527 kernel: smb: client: fix use-after-free in cifs_oplock_break

CVEs

  • CVE-2022-49985
  • CVE-2022-50087
  • CVE-2025-37914
  • CVE-2025-38200
  • CVE-2025-38211
  • CVE-2025-38449
  • CVE-2025-38498
  • CVE-2025-38527

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.114.1.el8_8.src.rpm SHA-256: 4b421e4f64bbbe9d838196aa43dfea75a46729be4c640eb8536754e85a6408d2
x86_64
bpftool-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: d938aefd20e4af8edf4ad6e2d5d051a1735327a8d1152418b0eb7cf2a419de14
bpftool-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 318268fa11cfc13c1132240c7986ba3b3daafe060913e55cc9b2e2356b4b44e5
kernel-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 00d33ab4db40a1179945a752a85ae212dde717b29f615bc7a1c41ef3209140e5
kernel-abi-stablelists-4.18.0-477.114.1.el8_8.noarch.rpm SHA-256: d7e16271105fdd25be4fb1c11217ea782a00b4302454e3b2b3b34ccb90ca103b
kernel-core-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 706c6b0ce5785e9035f239d3dfa6ec14860eb66fe59d9b9a9c41326506b65ced
kernel-cross-headers-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 618492f9d40e2b2d19e3bd3278e84911c912848a46d0d7d6d87d7b6ba47c949d
kernel-debug-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 398d8c858ef1cb292219d8311dcdd65749322199cfa335f022dd18c72b2ef59e
kernel-debug-core-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: b8b49d54868517054f184386d5e9b9b982f09d099619a2f1bb6860305e70354a
kernel-debug-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 9716b597d8c63a42a08c9f4192e73a7cd6a5a9d5c40e74eac836a61fcd3362bf
kernel-debug-devel-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: feb6b0f4b2f49c0068e90878dd97ab2de9805025202096a8a0fd17f728f1cc80
kernel-debug-modules-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 4a5fb19b45a985bb0ad4c58b728dfd24d358d5eee8987660217b419bae730ce8
kernel-debug-modules-extra-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 48ab131757309d893d6e017a1ab85b35fdeb79c708ff31646e5a31ed8b4aabb6
kernel-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 460ce07c44cacc50d567712bca3a5d01ee9f9316e2936e15e5fc12882458f269
kernel-debuginfo-common-x86_64-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 8657911679d255d3b2c04f830c9e2b558ff7e033bdbdbdf02a2ade99b5cc805f
kernel-devel-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: dbec8a125ea1779df2af985911290623ff0576364fdaced76b8f0abd03fc2db4
kernel-doc-4.18.0-477.114.1.el8_8.noarch.rpm SHA-256: b4f0f86e616acb119aab48b00f8b315278f6255c744833658b46d5ec721f0ac2
kernel-headers-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 65414ff4249f3be5a04e283de2f756c29fe062032153ae4bd6b1e62fe69fb7a2
kernel-modules-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 99303bc573fc413bf3a95d700b631c8ae314c1a23fcd05515e25261fe3842ce1
kernel-modules-extra-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 1545b0e0e0a52a0ebc1d3b60a0d3a9426ce89e8442b2484aef7a86fe2520bdd5
kernel-tools-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: af723e68fd346c9be7cc16aa548988e71260b01256d2025450e5eb717e11dd3b
kernel-tools-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: ef44cffc75f39f5cfa9d3573f1a2edfb69ade7eb69a9577da2e82f67a1f26b2b
kernel-tools-libs-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 5e1e00788208d2b073339d80951d33257739e5adfecbbe10b9909dc16f545f22
perf-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 2d9dcce0a3279ecd1dd43547ddb4b3c121d5f5d4db3b12a8d2f88d4a0ce6b695
perf-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: dbf324058d7563a8cb60763792b509949bb9abfb820f92f69553c24a1ff335e0
python3-perf-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: abdba24d43475454e8c3fe4e516b9076afe7c17e76d5186b6a4a315ab9047b84
python3-perf-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 689a978229670089bb142b4bcebe604ce3a6df501450c3bbd205bbcb2d7b93b8

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.114.1.el8_8.src.rpm SHA-256: 4b421e4f64bbbe9d838196aa43dfea75a46729be4c640eb8536754e85a6408d2
x86_64
bpftool-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: d938aefd20e4af8edf4ad6e2d5d051a1735327a8d1152418b0eb7cf2a419de14
bpftool-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 318268fa11cfc13c1132240c7986ba3b3daafe060913e55cc9b2e2356b4b44e5
kernel-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 00d33ab4db40a1179945a752a85ae212dde717b29f615bc7a1c41ef3209140e5
kernel-abi-stablelists-4.18.0-477.114.1.el8_8.noarch.rpm SHA-256: d7e16271105fdd25be4fb1c11217ea782a00b4302454e3b2b3b34ccb90ca103b
kernel-core-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 706c6b0ce5785e9035f239d3dfa6ec14860eb66fe59d9b9a9c41326506b65ced
kernel-cross-headers-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 618492f9d40e2b2d19e3bd3278e84911c912848a46d0d7d6d87d7b6ba47c949d
kernel-debug-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 398d8c858ef1cb292219d8311dcdd65749322199cfa335f022dd18c72b2ef59e
kernel-debug-core-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: b8b49d54868517054f184386d5e9b9b982f09d099619a2f1bb6860305e70354a
kernel-debug-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 9716b597d8c63a42a08c9f4192e73a7cd6a5a9d5c40e74eac836a61fcd3362bf
kernel-debug-devel-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: feb6b0f4b2f49c0068e90878dd97ab2de9805025202096a8a0fd17f728f1cc80
kernel-debug-modules-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 4a5fb19b45a985bb0ad4c58b728dfd24d358d5eee8987660217b419bae730ce8
kernel-debug-modules-extra-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 48ab131757309d893d6e017a1ab85b35fdeb79c708ff31646e5a31ed8b4aabb6
kernel-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 460ce07c44cacc50d567712bca3a5d01ee9f9316e2936e15e5fc12882458f269
kernel-debuginfo-common-x86_64-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 8657911679d255d3b2c04f830c9e2b558ff7e033bdbdbdf02a2ade99b5cc805f
kernel-devel-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: dbec8a125ea1779df2af985911290623ff0576364fdaced76b8f0abd03fc2db4
kernel-doc-4.18.0-477.114.1.el8_8.noarch.rpm SHA-256: b4f0f86e616acb119aab48b00f8b315278f6255c744833658b46d5ec721f0ac2
kernel-headers-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 65414ff4249f3be5a04e283de2f756c29fe062032153ae4bd6b1e62fe69fb7a2
kernel-modules-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 99303bc573fc413bf3a95d700b631c8ae314c1a23fcd05515e25261fe3842ce1
kernel-modules-extra-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 1545b0e0e0a52a0ebc1d3b60a0d3a9426ce89e8442b2484aef7a86fe2520bdd5
kernel-tools-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: af723e68fd346c9be7cc16aa548988e71260b01256d2025450e5eb717e11dd3b
kernel-tools-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: ef44cffc75f39f5cfa9d3573f1a2edfb69ade7eb69a9577da2e82f67a1f26b2b
kernel-tools-libs-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 5e1e00788208d2b073339d80951d33257739e5adfecbbe10b9909dc16f545f22
perf-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 2d9dcce0a3279ecd1dd43547ddb4b3c121d5f5d4db3b12a8d2f88d4a0ce6b695
perf-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: dbf324058d7563a8cb60763792b509949bb9abfb820f92f69553c24a1ff335e0
python3-perf-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: abdba24d43475454e8c3fe4e516b9076afe7c17e76d5186b6a4a315ab9047b84
python3-perf-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 689a978229670089bb142b4bcebe604ce3a6df501450c3bbd205bbcb2d7b93b8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.114.1.el8_8.src.rpm SHA-256: 4b421e4f64bbbe9d838196aa43dfea75a46729be4c640eb8536754e85a6408d2
ppc64le
bpftool-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: d014d2df2b9e945a5e1d764c81b166c27fb9326c9fcb187617cd94e27e99629e
bpftool-debuginfo-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 32272baed86f4ac0051a367dbadd18f73a000a2abdd2b068424b4803a9331212
kernel-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 1144af6d4611f62f84f7a9cdfc9465182b9c3f7e632df1bed7ca5633b73e1ed6
kernel-abi-stablelists-4.18.0-477.114.1.el8_8.noarch.rpm SHA-256: d7e16271105fdd25be4fb1c11217ea782a00b4302454e3b2b3b34ccb90ca103b
kernel-core-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: bd8e01ef4b0e4bdcd3790d98b817c528a4d0714ee72f121fee15476b432071b4
kernel-cross-headers-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 3ade157b57c729f9440e18b539a248f74d3fc4d874ccead9efe8502eee3c8fb0
kernel-debug-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 93a54a9cf93f16e98a6ff0e649571e42db3d0b653b26b721d2f9e7e88b791638
kernel-debug-core-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: f464dc3f17cd071c6b411c9672091f75ccc5c6024379bdfd65ddfc3bea027700
kernel-debug-debuginfo-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 2a34e8ff8222a90fc0ee7a52328fc8f93c20708f75244e8a075ead2e80b04329
kernel-debug-devel-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: d263d55917d4b358f9dc4c91d7160f64a64a6e5eb7ec3d832b3c62c40bf2e89f
kernel-debug-modules-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: fad3cc458da41f2d25b0db12662fbc3710a14145e144753df14180d0cc4c01b3
kernel-debug-modules-extra-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 3e6d4de11c221b3b6a99fe7a6a1ee72de1a02d4abacf5151765f98c8585d25ef
kernel-debuginfo-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 0d751e2484e28bc230b9217c18703a1395d6b8f8ab6bab212928d2e33d3614d1
kernel-debuginfo-common-ppc64le-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: ff1bd2efb46382d2d452af36781edf7ed3febdabf7231064971a0bcd504089e8
kernel-devel-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 6e727c9930d321a2bdc4935b8e588dbed81d1df26e602f37284159ee07e153de
kernel-doc-4.18.0-477.114.1.el8_8.noarch.rpm SHA-256: b4f0f86e616acb119aab48b00f8b315278f6255c744833658b46d5ec721f0ac2
kernel-headers-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 9ede12c086e53ec32f55c86f166fb09e0f0049b240808c578d952c0a4d9f6487
kernel-modules-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 60218b845f38be47985acfdadb441715e583d9f0ab0891a35a04a6acbf660999
kernel-modules-extra-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: b379ad8ef823c69fd4543178db23df16e09896a9f94a9750fe3149b8d16a80a7
kernel-tools-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 18c372b5149a45128b15fd17794326935b25fca743888e475e9e0328d427650e
kernel-tools-debuginfo-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 1a311046ae5e67b5663a2f4f510df677e3c46b68dad7548f1452a9235be5712e
kernel-tools-libs-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: acb6f2a44136c7ef62ed3a27cac36c367e67c1f821e795ad0a781be6bcb7115d
perf-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 7439fbc423bfb797366f9fe97a77e90280b35bbbdf40cce395e128916e3e0530
perf-debuginfo-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: 18ffdca3b0a3526ddbdce1d1537b8b176766b40bb91bb16ce956b99f6c7846ec
python3-perf-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: de666edc8a3af3bad54f5775890d34680a00a99bae4465805ca9bdf65f03b8aa
python3-perf-debuginfo-4.18.0-477.114.1.el8_8.ppc64le.rpm SHA-256: c390cf4a34cc574c6208b1eef67de234d87c425c9dff5e12fd029f8ac087c846

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.114.1.el8_8.src.rpm SHA-256: 4b421e4f64bbbe9d838196aa43dfea75a46729be4c640eb8536754e85a6408d2
x86_64
bpftool-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: d938aefd20e4af8edf4ad6e2d5d051a1735327a8d1152418b0eb7cf2a419de14
bpftool-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 318268fa11cfc13c1132240c7986ba3b3daafe060913e55cc9b2e2356b4b44e5
kernel-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 00d33ab4db40a1179945a752a85ae212dde717b29f615bc7a1c41ef3209140e5
kernel-abi-stablelists-4.18.0-477.114.1.el8_8.noarch.rpm SHA-256: d7e16271105fdd25be4fb1c11217ea782a00b4302454e3b2b3b34ccb90ca103b
kernel-core-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 706c6b0ce5785e9035f239d3dfa6ec14860eb66fe59d9b9a9c41326506b65ced
kernel-cross-headers-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 618492f9d40e2b2d19e3bd3278e84911c912848a46d0d7d6d87d7b6ba47c949d
kernel-debug-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 398d8c858ef1cb292219d8311dcdd65749322199cfa335f022dd18c72b2ef59e
kernel-debug-core-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: b8b49d54868517054f184386d5e9b9b982f09d099619a2f1bb6860305e70354a
kernel-debug-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 9716b597d8c63a42a08c9f4192e73a7cd6a5a9d5c40e74eac836a61fcd3362bf
kernel-debug-devel-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: feb6b0f4b2f49c0068e90878dd97ab2de9805025202096a8a0fd17f728f1cc80
kernel-debug-modules-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 4a5fb19b45a985bb0ad4c58b728dfd24d358d5eee8987660217b419bae730ce8
kernel-debug-modules-extra-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 48ab131757309d893d6e017a1ab85b35fdeb79c708ff31646e5a31ed8b4aabb6
kernel-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 460ce07c44cacc50d567712bca3a5d01ee9f9316e2936e15e5fc12882458f269
kernel-debuginfo-common-x86_64-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 8657911679d255d3b2c04f830c9e2b558ff7e033bdbdbdf02a2ade99b5cc805f
kernel-devel-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: dbec8a125ea1779df2af985911290623ff0576364fdaced76b8f0abd03fc2db4
kernel-doc-4.18.0-477.114.1.el8_8.noarch.rpm SHA-256: b4f0f86e616acb119aab48b00f8b315278f6255c744833658b46d5ec721f0ac2
kernel-headers-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 65414ff4249f3be5a04e283de2f756c29fe062032153ae4bd6b1e62fe69fb7a2
kernel-modules-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 99303bc573fc413bf3a95d700b631c8ae314c1a23fcd05515e25261fe3842ce1
kernel-modules-extra-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 1545b0e0e0a52a0ebc1d3b60a0d3a9426ce89e8442b2484aef7a86fe2520bdd5
kernel-tools-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: af723e68fd346c9be7cc16aa548988e71260b01256d2025450e5eb717e11dd3b
kernel-tools-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: ef44cffc75f39f5cfa9d3573f1a2edfb69ade7eb69a9577da2e82f67a1f26b2b
kernel-tools-libs-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 5e1e00788208d2b073339d80951d33257739e5adfecbbe10b9909dc16f545f22
perf-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 2d9dcce0a3279ecd1dd43547ddb4b3c121d5f5d4db3b12a8d2f88d4a0ce6b695
perf-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: dbf324058d7563a8cb60763792b509949bb9abfb820f92f69553c24a1ff335e0
python3-perf-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: abdba24d43475454e8c3fe4e516b9076afe7c17e76d5186b6a4a315ab9047b84
python3-perf-debuginfo-4.18.0-477.114.1.el8_8.x86_64.rpm SHA-256: 689a978229670089bb142b4bcebe604ce3a6df501450c3bbd205bbcb2d7b93b8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility