Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:18932 - Security Advisory
Issued:
2025-10-22
Updated:
2025-10-22

RHSA-2025:18932 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: nfsd: don't ignore the return code of svc_proc_register() (CVE-2025-22026)
  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class handling (CVE-2025-37797)
  • kernel: net: usb: smsc75xx: Limit packet length to skb->len (CVE-2023-53125)
  • kernel: KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 (CVE-2022-50228)
  • kernel: vsock: Fix transport_* TOCTOU (CVE-2025-38461)
  • kernel: HID: core: Harden s32ton() against conversion to 0 bits (CVE-2025-38556)
  • kernel: NFS: Fix filehandle bounds checking in nfs_fh_to_dentry() (CVE-2025-39730)
  • kernel: ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control (CVE-2025-39751)
  • kernel: Bluetooth: L2CAP: Fix use-after-free (CVE-2023-53305)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2360224 - CVE-2025-22026 kernel: nfsd: don't ignore the return code of svc_proc_register()
  • BZ - 2363672 - CVE-2025-37797 kernel: net_sched: hfsc: Fix a UAF vulnerability in class handling
  • BZ - 2363686 - CVE-2023-53125 kernel: net: usb: smsc75xx: Limit packet length to skb->len
  • BZ - 2373529 - CVE-2022-50228 kernel: KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0
  • BZ - 2383513 - CVE-2025-38461 kernel: vsock: Fix transport_* TOCTOU
  • BZ - 2389456 - CVE-2025-38556 kernel: HID: core: Harden s32ton() against conversion to 0 bits
  • BZ - 2393731 - CVE-2025-39730 kernel: NFS: Fix filehandle bounds checking in nfs_fh_to_dentry()
  • BZ - 2394624 - CVE-2025-39751 kernel: ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control
  • BZ - 2395858 - CVE-2023-53305 kernel: Bluetooth: L2CAP: Fix use-after-free

CVEs

  • CVE-2022-50228
  • CVE-2023-53125
  • CVE-2023-53305
  • CVE-2025-22026
  • CVE-2025-37797
  • CVE-2025-38461
  • CVE-2025-38556
  • CVE-2025-39730
  • CVE-2025-39751

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.116.1.el8_8.src.rpm SHA-256: 3f50a3a130a5e887c889302d3f4d9771144d80e50cac5b3a23bd4104c88d2f63
x86_64
bpftool-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 7546bd476b9170a152be604406f8294db1cf6377fefdc823d24654e78df254b8
bpftool-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 3a46d581e33d8e57dc3b5c9930d8d5dca3ce1efd5cb26165c2a659e621b00468
kernel-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 7fccff809e31b97bd7f085e6fff7ab00b036aa1c841e2c94dba0847c0673d78a
kernel-abi-stablelists-4.18.0-477.116.1.el8_8.noarch.rpm SHA-256: be8ea76d031bfa37fda634e0084fbc8b407853ac39e8d38e72f94da306ef289d
kernel-core-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: b89a52be52d14f59311e99a0adae1408375bff83ab9bebeb82f88eef22f02971
kernel-cross-headers-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 3fbc76ca4436a53cbd503bef469ce3c8e65a8cf421850c2087064bc3f6b9aa50
kernel-debug-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: fe111ab8e61737157f7edc1421cd33ba348b8c00b7abd0c6209f4f455f4c4007
kernel-debug-core-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 963b63396bd9d83cbf4c2e769b62024e8a9accf375ee49d3a2bed2ad98452377
kernel-debug-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 7fc4f71a7dea055308f9702aba8da94be6ea9600ed7b680130ddadd9b9c4ea4a
kernel-debug-devel-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 66e1d7721e1d311cb70635a6245af457514ce29f6b89ae498937a926e7795877
kernel-debug-modules-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 77631a0fcbbc1cb2753c53362e02fc7066b51d89d6e8e49344e4b3c9b055119b
kernel-debug-modules-extra-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: c4dc464dd53de34f6491154faee3dbb88440e4171ae65e0f5d647c7c68894c6c
kernel-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 5432190e714a58959dcc521ceb4be37a9dc3b32900282fde139e84548f8b824b
kernel-debuginfo-common-x86_64-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 0667e3a1291f3624ab21307f651d343fc4a7e9afb538c111a2d0385fdeb0d23c
kernel-devel-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 4bf8a6afebadbe97274a43c84eb65880586ca62a408d4b37a82b135e81b37b8f
kernel-doc-4.18.0-477.116.1.el8_8.noarch.rpm SHA-256: 7ff1e9b1dc31d557833674c575e8c74b584161b604d8e9ef7f6d051fd6049583
kernel-headers-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 9b5338ca1836f83553ae952c3c2183345ec6aed55a8cdc330e869254a1e60d7b
kernel-modules-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 0111c417dcc46fa22e5a2097909e1300ab7aa61f022215336c157de39618f850
kernel-modules-extra-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: f08536bdbb042fb3440e2fa6b0c24829183ea8b90ec30793aef34975ae3a96dc
kernel-tools-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 9673dcdadd295d34d55b8bf702677926428dd044b15c9efad0feeb28f77d86b4
kernel-tools-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: b62c5a68728e6b0e0b983c2709dc40849c33481952def4593fe24d49f23a6b46
kernel-tools-libs-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: ef0ae34c049df899f215b768603699e3283ac6af32928b6c83f47590d5b77a1e
perf-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 511fc8162ab16e73807049066a3a87c920f1592f4f33c61a4395652418c2eb4e
perf-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: add68a8d140ae5682140932b009f4dee68897ca7d08c85bb5ee6573ceb21607b
python3-perf-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 8fa03c10b1e2f298527270f05c08ec4a08bbb1b7215e9e0d94abb56a3ca26337
python3-perf-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: ec3e4499742b0aa9199b07cdc5b4781521809f0e1379450b2e15d62a532a4957

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.116.1.el8_8.src.rpm SHA-256: 3f50a3a130a5e887c889302d3f4d9771144d80e50cac5b3a23bd4104c88d2f63
x86_64
bpftool-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 7546bd476b9170a152be604406f8294db1cf6377fefdc823d24654e78df254b8
bpftool-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 3a46d581e33d8e57dc3b5c9930d8d5dca3ce1efd5cb26165c2a659e621b00468
kernel-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 7fccff809e31b97bd7f085e6fff7ab00b036aa1c841e2c94dba0847c0673d78a
kernel-abi-stablelists-4.18.0-477.116.1.el8_8.noarch.rpm SHA-256: be8ea76d031bfa37fda634e0084fbc8b407853ac39e8d38e72f94da306ef289d
kernel-core-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: b89a52be52d14f59311e99a0adae1408375bff83ab9bebeb82f88eef22f02971
kernel-cross-headers-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 3fbc76ca4436a53cbd503bef469ce3c8e65a8cf421850c2087064bc3f6b9aa50
kernel-debug-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: fe111ab8e61737157f7edc1421cd33ba348b8c00b7abd0c6209f4f455f4c4007
kernel-debug-core-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 963b63396bd9d83cbf4c2e769b62024e8a9accf375ee49d3a2bed2ad98452377
kernel-debug-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 7fc4f71a7dea055308f9702aba8da94be6ea9600ed7b680130ddadd9b9c4ea4a
kernel-debug-devel-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 66e1d7721e1d311cb70635a6245af457514ce29f6b89ae498937a926e7795877
kernel-debug-modules-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 77631a0fcbbc1cb2753c53362e02fc7066b51d89d6e8e49344e4b3c9b055119b
kernel-debug-modules-extra-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: c4dc464dd53de34f6491154faee3dbb88440e4171ae65e0f5d647c7c68894c6c
kernel-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 5432190e714a58959dcc521ceb4be37a9dc3b32900282fde139e84548f8b824b
kernel-debuginfo-common-x86_64-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 0667e3a1291f3624ab21307f651d343fc4a7e9afb538c111a2d0385fdeb0d23c
kernel-devel-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 4bf8a6afebadbe97274a43c84eb65880586ca62a408d4b37a82b135e81b37b8f
kernel-doc-4.18.0-477.116.1.el8_8.noarch.rpm SHA-256: 7ff1e9b1dc31d557833674c575e8c74b584161b604d8e9ef7f6d051fd6049583
kernel-headers-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 9b5338ca1836f83553ae952c3c2183345ec6aed55a8cdc330e869254a1e60d7b
kernel-modules-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 0111c417dcc46fa22e5a2097909e1300ab7aa61f022215336c157de39618f850
kernel-modules-extra-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: f08536bdbb042fb3440e2fa6b0c24829183ea8b90ec30793aef34975ae3a96dc
kernel-tools-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 9673dcdadd295d34d55b8bf702677926428dd044b15c9efad0feeb28f77d86b4
kernel-tools-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: b62c5a68728e6b0e0b983c2709dc40849c33481952def4593fe24d49f23a6b46
kernel-tools-libs-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: ef0ae34c049df899f215b768603699e3283ac6af32928b6c83f47590d5b77a1e
perf-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 511fc8162ab16e73807049066a3a87c920f1592f4f33c61a4395652418c2eb4e
perf-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: add68a8d140ae5682140932b009f4dee68897ca7d08c85bb5ee6573ceb21607b
python3-perf-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 8fa03c10b1e2f298527270f05c08ec4a08bbb1b7215e9e0d94abb56a3ca26337
python3-perf-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: ec3e4499742b0aa9199b07cdc5b4781521809f0e1379450b2e15d62a532a4957

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.116.1.el8_8.src.rpm SHA-256: 3f50a3a130a5e887c889302d3f4d9771144d80e50cac5b3a23bd4104c88d2f63
ppc64le
bpftool-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: a5de5fbd3c727dbfaf569384865e9fd2858a31ac2da85b7cd094080de42bdfb7
bpftool-debuginfo-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: b1c92fee66a8d3662c8a7e6c37438991cef1ba90ae7673685ddecf17e5211f16
kernel-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 1ec24cd91b30360428f4fb8ca123b79ce750eb360f9f5187b0283aa0fd6bce8c
kernel-abi-stablelists-4.18.0-477.116.1.el8_8.noarch.rpm SHA-256: be8ea76d031bfa37fda634e0084fbc8b407853ac39e8d38e72f94da306ef289d
kernel-core-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: e7503d63b679e5a459d4daea196cba48ca668f29aa3a268bafac986d565194e6
kernel-cross-headers-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 157e15ce47b65815aafd291e613c26e4fb8f4d2d97c6b6ef167c3dba24568490
kernel-debug-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: a6b9d1e83ae9d4533fd62f1539c866c793cae08d9e90e6afb323850b2da92b4c
kernel-debug-core-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 3e9033c37aaa7a945a16af5e56f66437affae1e2319a6626db6d24f40d2feaaf
kernel-debug-debuginfo-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 71b51b400f2bfcd899fb072fc89e8f3159515609e5f35c3d4659024b4ce8ac39
kernel-debug-devel-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 779ad2a7b5cd64d1f03a60f9a6c36febfa0e260fe7c7cf84920066faa9b32b29
kernel-debug-modules-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 881be35a6969c1edcbc807af59ff7efe2d7079e76b9438069c27664eb028a2f7
kernel-debug-modules-extra-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 82ac59652ee29ce116e73d0e6d4f5c792f5d5ece7d78ebfd0dc0dd320720c1c7
kernel-debuginfo-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: a92d45e4645e5f6bab784fe6fb2c9b7e628cb98440dc9ef0fabf7a0861a32aa6
kernel-debuginfo-common-ppc64le-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 1d0ecbdd6ff81a3ba3e1ebe0a44dab767e84d68dd1b8d4527df67e0ea39c860b
kernel-devel-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 7e90a988635fec1a7bcf4bc646bae06c4ad8e4c2599279a468059f48b82788f5
kernel-doc-4.18.0-477.116.1.el8_8.noarch.rpm SHA-256: 7ff1e9b1dc31d557833674c575e8c74b584161b604d8e9ef7f6d051fd6049583
kernel-headers-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 5b8930e67bb1f953b1723a949ebb871c2ab22a9cc0858656195f0c0493daef05
kernel-modules-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: d191b4e148f5206fe7ba98c3e520cfd155919bca99049b20f3d466e656930afa
kernel-modules-extra-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 78b96d13e4759226944fff940497a21b7dd19e89f9d9024e7821046ff39da0a2
kernel-tools-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 990477898b6c79513e53e98e40a6c48db81350078815875b136d451073fa4d31
kernel-tools-debuginfo-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: d86a8ccc1a6a5fd580ea532fb1e0785aec75be3b52e4fa1a81ab3c65622e2e2d
kernel-tools-libs-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: ebb8d1ff737f868ebf3f14b21159038428160bba0ea99a4f39c920aa56c28151
perf-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: d88078bf7b95e0a489c23297f010478403f18dca6e52e9025f9080fc4aa0197d
perf-debuginfo-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 417eb2d6984b33cf57a88eab79ed27c2f0422220db0cbae4e7652323f76361cc
python3-perf-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: 2b82d3efff561e2e075cf9e0f245f0d6305c3092b86f689cc96e480f5be32141
python3-perf-debuginfo-4.18.0-477.116.1.el8_8.ppc64le.rpm SHA-256: a4ff51b53728648af2388acd719cbaea97e210770f7cd26f1dfcca4e03887f95

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.116.1.el8_8.src.rpm SHA-256: 3f50a3a130a5e887c889302d3f4d9771144d80e50cac5b3a23bd4104c88d2f63
x86_64
bpftool-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 7546bd476b9170a152be604406f8294db1cf6377fefdc823d24654e78df254b8
bpftool-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 3a46d581e33d8e57dc3b5c9930d8d5dca3ce1efd5cb26165c2a659e621b00468
kernel-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 7fccff809e31b97bd7f085e6fff7ab00b036aa1c841e2c94dba0847c0673d78a
kernel-abi-stablelists-4.18.0-477.116.1.el8_8.noarch.rpm SHA-256: be8ea76d031bfa37fda634e0084fbc8b407853ac39e8d38e72f94da306ef289d
kernel-core-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: b89a52be52d14f59311e99a0adae1408375bff83ab9bebeb82f88eef22f02971
kernel-cross-headers-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 3fbc76ca4436a53cbd503bef469ce3c8e65a8cf421850c2087064bc3f6b9aa50
kernel-debug-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: fe111ab8e61737157f7edc1421cd33ba348b8c00b7abd0c6209f4f455f4c4007
kernel-debug-core-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 963b63396bd9d83cbf4c2e769b62024e8a9accf375ee49d3a2bed2ad98452377
kernel-debug-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 7fc4f71a7dea055308f9702aba8da94be6ea9600ed7b680130ddadd9b9c4ea4a
kernel-debug-devel-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 66e1d7721e1d311cb70635a6245af457514ce29f6b89ae498937a926e7795877
kernel-debug-modules-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 77631a0fcbbc1cb2753c53362e02fc7066b51d89d6e8e49344e4b3c9b055119b
kernel-debug-modules-extra-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: c4dc464dd53de34f6491154faee3dbb88440e4171ae65e0f5d647c7c68894c6c
kernel-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 5432190e714a58959dcc521ceb4be37a9dc3b32900282fde139e84548f8b824b
kernel-debuginfo-common-x86_64-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 0667e3a1291f3624ab21307f651d343fc4a7e9afb538c111a2d0385fdeb0d23c
kernel-devel-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 4bf8a6afebadbe97274a43c84eb65880586ca62a408d4b37a82b135e81b37b8f
kernel-doc-4.18.0-477.116.1.el8_8.noarch.rpm SHA-256: 7ff1e9b1dc31d557833674c575e8c74b584161b604d8e9ef7f6d051fd6049583
kernel-headers-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 9b5338ca1836f83553ae952c3c2183345ec6aed55a8cdc330e869254a1e60d7b
kernel-modules-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 0111c417dcc46fa22e5a2097909e1300ab7aa61f022215336c157de39618f850
kernel-modules-extra-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: f08536bdbb042fb3440e2fa6b0c24829183ea8b90ec30793aef34975ae3a96dc
kernel-tools-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 9673dcdadd295d34d55b8bf702677926428dd044b15c9efad0feeb28f77d86b4
kernel-tools-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: b62c5a68728e6b0e0b983c2709dc40849c33481952def4593fe24d49f23a6b46
kernel-tools-libs-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: ef0ae34c049df899f215b768603699e3283ac6af32928b6c83f47590d5b77a1e
perf-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 511fc8162ab16e73807049066a3a87c920f1592f4f33c61a4395652418c2eb4e
perf-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: add68a8d140ae5682140932b009f4dee68897ca7d08c85bb5ee6573ceb21607b
python3-perf-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: 8fa03c10b1e2f298527270f05c08ec4a08bbb1b7215e9e0d94abb56a3ca26337
python3-perf-debuginfo-4.18.0-477.116.1.el8_8.x86_64.rpm SHA-256: ec3e4499742b0aa9199b07cdc5b4781521809f0e1379450b2e15d62a532a4957

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility