Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21083 - Security Advisory
Issued:
2025-11-12
Updated:
2025-11-12

RHSA-2025:21083 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: wifi: mac80211: check S1G action frame size (CVE-2023-53257)
  • kernel: wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (CVE-2023-53213)
  • kernel: wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (CVE-2023-53185)
  • kernel: mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data (CVE-2023-53232)
  • kernel: mm: fix zswap writeback race condition (CVE-2023-53178)
  • kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy (CVE-2022-50367)
  • kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails (CVE-2022-50356)
  • kernel: crypto: seqiv - Handle EBUSY correctly (CVE-2023-53373)
  • kernel: Bluetooth: L2CAP: Fix user-after-free (CVE-2022-50386)
  • kernel: wifi: cfg80211: fix use-after-free in cmp_bss() (CVE-2025-39864)
  • kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path (CVE-2025-39841)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2395253 - CVE-2023-53257 kernel: wifi: mac80211: check S1G action frame size
  • BZ - 2395267 - CVE-2023-53213 kernel: wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
  • BZ - 2395297 - CVE-2023-53185 kernel: wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
  • BZ - 2395322 - CVE-2023-53232 kernel: mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data
  • BZ - 2395358 - CVE-2023-53178 kernel: mm: fix zswap writeback race condition
  • BZ - 2396114 - CVE-2022-50367 kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy
  • BZ - 2396152 - CVE-2022-50356 kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails
  • BZ - 2396379 - CVE-2023-53373 kernel: crypto: seqiv - Handle EBUSY correctly
  • BZ - 2396431 - CVE-2022-50386 kernel: Bluetooth: L2CAP: Fix user-after-free
  • BZ - 2396934 - CVE-2025-39864 kernel: wifi: cfg80211: fix use-after-free in cmp_bss()
  • BZ - 2396944 - CVE-2025-39841 kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path

CVEs

  • CVE-2022-50356
  • CVE-2022-50367
  • CVE-2022-50386
  • CVE-2023-53178
  • CVE-2023-53185
  • CVE-2023-53213
  • CVE-2023-53232
  • CVE-2023-53257
  • CVE-2023-53373
  • CVE-2025-39841
  • CVE-2025-39864

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.118.1.el8_8.src.rpm SHA-256: bce2fa73c3cd1d056368e2185f2a154dd5ee99e6698be11582958e4472e21fe8
x86_64
bpftool-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 4726252715bd4131824ba4ab648c8ba02b763f227b1a39bcbe8ebfb379986fbf
bpftool-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 63f5a3273d3e903e01cb568b32e5b06a135c1f9f50c494ce98bac08c9a7f93e8
kernel-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: f45aa3d1434a8388b4e803630a73304394ff0ceee7c4aea31901195f67b13fcd
kernel-abi-stablelists-4.18.0-477.118.1.el8_8.noarch.rpm SHA-256: 400cf74dbc9eb4484ca63f542c9935d0f0a3e5512b184987df40d0bfa9e3ca25
kernel-core-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: c322cb5c703790988ae706b93a5a10f5be6b2f02441670bd53b916822c33f33f
kernel-cross-headers-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 672be1db7e90883fb233ccce0e092b3daacfb82fe262ea43d824ed4536831342
kernel-debug-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 81a58a2f06e437347631c56b66a51e59b882cc836069c671deeab024f3cb0f06
kernel-debug-core-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ebb0a1007e77df62fafd5fc817ca35325b6f745f570ff3013a78100796989683
kernel-debug-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 6e5022e92bf91137e7378fc53f118d16785fc12c5b6399cece09f63bf7ccae8d
kernel-debug-devel-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 642fa3083de179b2815e50214196daf1477f1b7032d405e977cacc96ce658ce7
kernel-debug-modules-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 1fdca88a2718d132ba83d0ec0f8ead30f839dcda04c30be7d069f7b883a2f7c9
kernel-debug-modules-extra-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: c41687d28477532bae2f8a143325793a2001d63173d59a17aad5253155c3c91c
kernel-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 50ada53a29a26e087f72b8ab6adcbbde6aa12ce81fd8c3b4e11d90d79fc10cd6
kernel-debuginfo-common-x86_64-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 6d3e41e5b7c8d9e6a6d5cec8216b4c57a28e901e84058967cadbdd566628834d
kernel-devel-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: a2fa45cdfcf1127649cf00a997724efddb71a06a7a321b61f6cd2bb5aef2116e
kernel-doc-4.18.0-477.118.1.el8_8.noarch.rpm SHA-256: 046ba80dfd57b46aa5a3a180adeb26b01a2ad5f07573f615c7e06859f27c5de2
kernel-headers-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: c2ff6377900663ca21af87d3db65dff4cbbb7b97b73494186fda4269dd834d96
kernel-modules-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: e2f2eca2e04d4319c2088a17487740a136146955d176ffbd97c78f6d345da9b0
kernel-modules-extra-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 804a2e3a9398eb8e93440f80fe2144398d0de5631482cbed83f64e06082a8a4f
kernel-tools-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ddf80ff380faaff8cd022ee14b510ec242a7ed2598f2b98b268fa1f1f46ef64f
kernel-tools-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ec5aca7e63ab4c32fd8a20305cf051f8b89a9181ffaf54b20dcd6088d67b2abf
kernel-tools-libs-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: d6451373d8b1eea850510e5cb1ccc3133e91c8da3969f12e93ddeb84de2d551d
perf-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ce098161bdf840116dc92d391a663d6f65b7596345679586e6bcd2781d2506a0
perf-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ba401c120dfb52ff1828572f73e67cd5f3ebe2270aa78278172430d82f14025c
python3-perf-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 0d64f2846f64ff449e3d68f6a4c954c5b99b538e545cbaa27f621c60ffccfd87
python3-perf-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 0c234fcf4ff33d5a2bbb009f10de32b4f089a50f44806d319bece17ee0c68dba

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.118.1.el8_8.src.rpm SHA-256: bce2fa73c3cd1d056368e2185f2a154dd5ee99e6698be11582958e4472e21fe8
x86_64
bpftool-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 4726252715bd4131824ba4ab648c8ba02b763f227b1a39bcbe8ebfb379986fbf
bpftool-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 63f5a3273d3e903e01cb568b32e5b06a135c1f9f50c494ce98bac08c9a7f93e8
kernel-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: f45aa3d1434a8388b4e803630a73304394ff0ceee7c4aea31901195f67b13fcd
kernel-abi-stablelists-4.18.0-477.118.1.el8_8.noarch.rpm SHA-256: 400cf74dbc9eb4484ca63f542c9935d0f0a3e5512b184987df40d0bfa9e3ca25
kernel-core-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: c322cb5c703790988ae706b93a5a10f5be6b2f02441670bd53b916822c33f33f
kernel-cross-headers-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 672be1db7e90883fb233ccce0e092b3daacfb82fe262ea43d824ed4536831342
kernel-debug-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 81a58a2f06e437347631c56b66a51e59b882cc836069c671deeab024f3cb0f06
kernel-debug-core-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ebb0a1007e77df62fafd5fc817ca35325b6f745f570ff3013a78100796989683
kernel-debug-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 6e5022e92bf91137e7378fc53f118d16785fc12c5b6399cece09f63bf7ccae8d
kernel-debug-devel-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 642fa3083de179b2815e50214196daf1477f1b7032d405e977cacc96ce658ce7
kernel-debug-modules-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 1fdca88a2718d132ba83d0ec0f8ead30f839dcda04c30be7d069f7b883a2f7c9
kernel-debug-modules-extra-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: c41687d28477532bae2f8a143325793a2001d63173d59a17aad5253155c3c91c
kernel-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 50ada53a29a26e087f72b8ab6adcbbde6aa12ce81fd8c3b4e11d90d79fc10cd6
kernel-debuginfo-common-x86_64-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 6d3e41e5b7c8d9e6a6d5cec8216b4c57a28e901e84058967cadbdd566628834d
kernel-devel-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: a2fa45cdfcf1127649cf00a997724efddb71a06a7a321b61f6cd2bb5aef2116e
kernel-doc-4.18.0-477.118.1.el8_8.noarch.rpm SHA-256: 046ba80dfd57b46aa5a3a180adeb26b01a2ad5f07573f615c7e06859f27c5de2
kernel-headers-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: c2ff6377900663ca21af87d3db65dff4cbbb7b97b73494186fda4269dd834d96
kernel-modules-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: e2f2eca2e04d4319c2088a17487740a136146955d176ffbd97c78f6d345da9b0
kernel-modules-extra-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 804a2e3a9398eb8e93440f80fe2144398d0de5631482cbed83f64e06082a8a4f
kernel-tools-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ddf80ff380faaff8cd022ee14b510ec242a7ed2598f2b98b268fa1f1f46ef64f
kernel-tools-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ec5aca7e63ab4c32fd8a20305cf051f8b89a9181ffaf54b20dcd6088d67b2abf
kernel-tools-libs-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: d6451373d8b1eea850510e5cb1ccc3133e91c8da3969f12e93ddeb84de2d551d
perf-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ce098161bdf840116dc92d391a663d6f65b7596345679586e6bcd2781d2506a0
perf-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ba401c120dfb52ff1828572f73e67cd5f3ebe2270aa78278172430d82f14025c
python3-perf-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 0d64f2846f64ff449e3d68f6a4c954c5b99b538e545cbaa27f621c60ffccfd87
python3-perf-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 0c234fcf4ff33d5a2bbb009f10de32b4f089a50f44806d319bece17ee0c68dba

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.118.1.el8_8.src.rpm SHA-256: bce2fa73c3cd1d056368e2185f2a154dd5ee99e6698be11582958e4472e21fe8
ppc64le
bpftool-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 0e2241d02e4b96562af9e268e83b34d2cc843e9a83a03e6dbdcf4d08d6d12d6b
bpftool-debuginfo-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 45eced5c974d35013ff63d97c7b81df4bfe30436422b844c36e68b4e436af5c1
kernel-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 13b4136c6e80dedf0ae52cd634fee386230991a70401980ae747e0328f2cfec7
kernel-abi-stablelists-4.18.0-477.118.1.el8_8.noarch.rpm SHA-256: 400cf74dbc9eb4484ca63f542c9935d0f0a3e5512b184987df40d0bfa9e3ca25
kernel-core-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 8990b5caaa5be3c7a9a20608c5d78a395e576146591dde62fd571d628cfb0c1b
kernel-cross-headers-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: f0d11f95944f688eadae8de235f9165b5100b8944efbbadce9ee91175dbf338c
kernel-debug-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: f403a4ccfb2293eb74d5493c46d7fc02760ff40be4dff2f9ef919e4745829b5c
kernel-debug-core-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: fc4f0262930e0fa5bc4ccfcd3d8bc0581e9cfb9ff054590db58600ca4af23031
kernel-debug-debuginfo-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 7494f0219db7b55152195b1315dccdeb6e843e94dd5c0168649418359f79d6a7
kernel-debug-devel-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 4119100d46348b61b42c29754571aa5182ed4077b696935c68468682de2fba3c
kernel-debug-modules-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 56ef3592ffd7037bbb172311253d357c27a91e41537044eb390c8d01d9699f32
kernel-debug-modules-extra-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 0d5f1f3eb5bb1ef0eb30f5504e40e7563b491a0b2fa2e127cde767efc182df65
kernel-debuginfo-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: a8c11af1596a0bb8e38c870e6408b6571fe8be19b9e0aecd76f6375774da40fb
kernel-debuginfo-common-ppc64le-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 1e1c8db7e5f08a6c97cec55219ff04fb56a0cf158c74c80dd49ed0093d110ea0
kernel-devel-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 1b6d7efb1b97acba4c73af1656aa21395e79cc2139caf82a73a5f2be083795c1
kernel-doc-4.18.0-477.118.1.el8_8.noarch.rpm SHA-256: 046ba80dfd57b46aa5a3a180adeb26b01a2ad5f07573f615c7e06859f27c5de2
kernel-headers-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: b572fad152eaeebffe4f9a90d2a467c83f54fe3b0ada824813479a927cdf8a3f
kernel-modules-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: c65e4a910a186234e7b3ace0f0aea7562da6219d4ab0c34f080b85bfa75d3260
kernel-modules-extra-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: ae97259f7640a6b2863814f0b08be9de11717e74dee30d136b8f6ac08285cf0b
kernel-tools-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: ea87d91bd8b4b3bae95fd6230cc55768b9db4043982dc7d81f38e2150ee43411
kernel-tools-debuginfo-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: f275e87afb359c1dfc307c6607a59f520cdd8b1409e8ad1ec53d396f761977f1
kernel-tools-libs-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 5be229e23243b21a6377ebabdd046f0b96859a30ccd04a7ebdb49574cf8a7ff8
perf-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 025377342fc090cffe3390982c39144d9c98fb80e70808d9f54780bf7bbb40be
perf-debuginfo-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: dc1482fe8c84a9983d2591d681ad941f7bad3a65ef08b224c6bbb1cc84eca8ca
python3-perf-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 63368ebe28308b349c1d308db1b18f5d43646b6e6049c0914a5449737540a57d
python3-perf-debuginfo-4.18.0-477.118.1.el8_8.ppc64le.rpm SHA-256: 80122dc74e85665dcfeb15b6dc171333ba403bdab1b7690e301565ba8f8b247a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.118.1.el8_8.src.rpm SHA-256: bce2fa73c3cd1d056368e2185f2a154dd5ee99e6698be11582958e4472e21fe8
x86_64
bpftool-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 4726252715bd4131824ba4ab648c8ba02b763f227b1a39bcbe8ebfb379986fbf
bpftool-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 63f5a3273d3e903e01cb568b32e5b06a135c1f9f50c494ce98bac08c9a7f93e8
kernel-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: f45aa3d1434a8388b4e803630a73304394ff0ceee7c4aea31901195f67b13fcd
kernel-abi-stablelists-4.18.0-477.118.1.el8_8.noarch.rpm SHA-256: 400cf74dbc9eb4484ca63f542c9935d0f0a3e5512b184987df40d0bfa9e3ca25
kernel-core-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: c322cb5c703790988ae706b93a5a10f5be6b2f02441670bd53b916822c33f33f
kernel-cross-headers-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 672be1db7e90883fb233ccce0e092b3daacfb82fe262ea43d824ed4536831342
kernel-debug-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 81a58a2f06e437347631c56b66a51e59b882cc836069c671deeab024f3cb0f06
kernel-debug-core-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ebb0a1007e77df62fafd5fc817ca35325b6f745f570ff3013a78100796989683
kernel-debug-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 6e5022e92bf91137e7378fc53f118d16785fc12c5b6399cece09f63bf7ccae8d
kernel-debug-devel-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 642fa3083de179b2815e50214196daf1477f1b7032d405e977cacc96ce658ce7
kernel-debug-modules-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 1fdca88a2718d132ba83d0ec0f8ead30f839dcda04c30be7d069f7b883a2f7c9
kernel-debug-modules-extra-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: c41687d28477532bae2f8a143325793a2001d63173d59a17aad5253155c3c91c
kernel-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 50ada53a29a26e087f72b8ab6adcbbde6aa12ce81fd8c3b4e11d90d79fc10cd6
kernel-debuginfo-common-x86_64-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 6d3e41e5b7c8d9e6a6d5cec8216b4c57a28e901e84058967cadbdd566628834d
kernel-devel-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: a2fa45cdfcf1127649cf00a997724efddb71a06a7a321b61f6cd2bb5aef2116e
kernel-doc-4.18.0-477.118.1.el8_8.noarch.rpm SHA-256: 046ba80dfd57b46aa5a3a180adeb26b01a2ad5f07573f615c7e06859f27c5de2
kernel-headers-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: c2ff6377900663ca21af87d3db65dff4cbbb7b97b73494186fda4269dd834d96
kernel-modules-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: e2f2eca2e04d4319c2088a17487740a136146955d176ffbd97c78f6d345da9b0
kernel-modules-extra-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 804a2e3a9398eb8e93440f80fe2144398d0de5631482cbed83f64e06082a8a4f
kernel-tools-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ddf80ff380faaff8cd022ee14b510ec242a7ed2598f2b98b268fa1f1f46ef64f
kernel-tools-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ec5aca7e63ab4c32fd8a20305cf051f8b89a9181ffaf54b20dcd6088d67b2abf
kernel-tools-libs-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: d6451373d8b1eea850510e5cb1ccc3133e91c8da3969f12e93ddeb84de2d551d
perf-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ce098161bdf840116dc92d391a663d6f65b7596345679586e6bcd2781d2506a0
perf-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: ba401c120dfb52ff1828572f73e67cd5f3ebe2270aa78278172430d82f14025c
python3-perf-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 0d64f2846f64ff449e3d68f6a4c954c5b99b538e545cbaa27f621c60ffccfd87
python3-perf-debuginfo-4.18.0-477.118.1.el8_8.x86_64.rpm SHA-256: 0c234fcf4ff33d5a2bbb009f10de32b4f089a50f44806d319bece17ee0c68dba

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility