Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22072 - Security Advisory
Issued:
2025-11-25
Updated:
2025-11-25

RHSA-2025:22072 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too (CVE-2025-38729)
  • kernel: sctp: linearize cloned gso packets in sctp_rcv (CVE-2025-38718)
  • kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors (CVE-2025-39757)
  • kernel: x86/vmscape: Add conditional IBPB mitigation (CVE-2025-40300)
  • kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp (CVE-2023-53297)
  • kernel: efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare (CVE-2025-39817)
  • kernel: cifs: fix oops during encryption (CVE-2022-50341)
  • kernel: scsi: qla2xxx: Wait for io return on terminate rport (CVE-2023-53322)
  • kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report() (CVE-2023-53365)
  • kernel: skbuff: skb_segment, Call zero copy functions before using skbuff frags (CVE-2023-53354)
  • kernel: Bluetooth: Fix potential use-after-free when clear keys (CVE-2023-53386)
  • kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values (CVE-2022-50403)
  • kernel: mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory (CVE-2025-39883)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2393164 - CVE-2025-38729 kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too
  • BZ - 2393166 - CVE-2025-38718 kernel: sctp: linearize cloned gso packets in sctp_rcv
  • BZ - 2394615 - CVE-2025-39757 kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors
  • BZ - 2394627 - CVE-2025-40300 kernel: x86/vmscape: Add conditional IBPB mitigation
  • BZ - 2395681 - CVE-2023-53297 kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp
  • BZ - 2395805 - CVE-2025-39817 kernel: efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare
  • BZ - 2395879 - CVE-2022-50341 kernel: cifs: fix oops during encryption
  • BZ - 2395891 - CVE-2023-53322 kernel: scsi: qla2xxx: Wait for io return on terminate rport
  • BZ - 2396130 - CVE-2023-53365 kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report()
  • BZ - 2396158 - CVE-2023-53354 kernel: skbuff: skb_segment, Call zero copy functions before using skbuff frags
  • BZ - 2396419 - CVE-2023-53386 kernel: Bluetooth: Fix potential use-after-free when clear keys
  • BZ - 2396494 - CVE-2022-50403 kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values
  • BZ - 2397553 - CVE-2025-39883 kernel: mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory

CVEs

  • CVE-2022-50341
  • CVE-2022-50403
  • CVE-2023-53297
  • CVE-2023-53322
  • CVE-2023-53354
  • CVE-2023-53365
  • CVE-2023-53386
  • CVE-2025-38718
  • CVE-2025-38729
  • CVE-2025-39757
  • CVE-2025-39817
  • CVE-2025-39883
  • CVE-2025-40300

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.120.1.el8_8.src.rpm SHA-256: 184083da880f8c4db45e36a0db5115f9e7743dd41b59e7dad806df2604d0c23c
x86_64
bpftool-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 45cde32d8ed2e7485d121e6cfdd4c6880928308918d3d0013ce2e77b217320ed
bpftool-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 8bd493a7e1f7deb41ac27d090eff6225ff674f1145169db9fb6ab513e37263a8
kernel-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 431e3b9ee926973063b4cf6f08ad9d11d507f040afaa9f9ebe60f80cf598bdee
kernel-abi-stablelists-4.18.0-477.120.1.el8_8.noarch.rpm SHA-256: f644f1caa41ae9ebe4d458d845f835a77368dc9649289c2f7a94198990134d92
kernel-core-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 0a0ca1af58a24c37fe56c8e600be822ac299bc1a65c330baae5408e99df87194
kernel-cross-headers-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 546e57bc4ee2778194e6039e3c70f50d0c1c6ffff094fb7ba6aabd358b981d98
kernel-debug-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: ce6f97f9bf7c677262d55e8396da4891c644b5bcdf44b1fac2ac03cf56c8048c
kernel-debug-core-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 20b138f37ebd1efffecae2ac060ddd17484fa743128d8448efe6382f9e1fa515
kernel-debug-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: fb5223bfebedda86d6a71ec01034666428ec851f6164b66e6d25826aa02e8b41
kernel-debug-devel-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 5e4eb2af64e0978f57d496bf7aaa547d3e8c7689971ce3ddbc2a7ac68a7bab04
kernel-debug-modules-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: b5b983b6b661aaf59e353ed152cbe9be4f2a93efc2c3ce72c503257f5fdc0dec
kernel-debug-modules-extra-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: f88f766d7e883ba712f2970fa9b16694ef61bd17787322f89a3ba94170b5e175
kernel-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: a875aec26cfa59bad7de0c342139e97c55012ccd5271105d26d409bc4b743022
kernel-debuginfo-common-x86_64-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: ed4b0ed9f912a3ca8f902a436274ec1ab45b1ac88c799f6c51d253f83786d5d3
kernel-devel-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: a25a48c89edcada0adeb5bc83dfaa46c1aa7bf00cc1bd06541bccab1d60f5606
kernel-doc-4.18.0-477.120.1.el8_8.noarch.rpm SHA-256: bebd9856af444606dcaf65671389cb515684eb6a63e0f4daddf21f5cc01a267a
kernel-headers-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 6d3da3111ad38f2736b2a758385e5e9c38994ad855be7ffc5eb8e1131303384f
kernel-modules-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: cfedce068bf6c6f885c6441782c3ceb3f88038dca6fb482e5c92c4de13d97a87
kernel-modules-extra-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: cc972e72d88bafa60a9249600cbc4df9366c6dd4c47210d7a81b8ca16ba9534e
kernel-tools-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 9892abb429fd46bfcefc4e9216b62ef7a0e9a143ce7b83316edcf86dc1f2d21b
kernel-tools-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 20118a60c4c41cbcf72a3007f90b9f748fae737669ee353a90837787e8501f2a
kernel-tools-libs-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: a35329971d86a3153ddfbfd304a44c990b3af1064adebd8d4d0265453fb1fa6f
perf-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 95a4be459ff3df784f80a69df5975fdea4d5f9d6d68730cdc3d84804566aeb5f
perf-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 38632516d8871519b231ed42255a156c07900d89d9f132878ecbc7adac10c9ba
python3-perf-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: f630d4660bb537d6062ccaf88a7cc8ab35f4a56340a7f90efb28ce97857c259d
python3-perf-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 38c8b6307ac587340ce00f0916fee5390053d9410bb226db596f8a790aaf20cd

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.120.1.el8_8.src.rpm SHA-256: 184083da880f8c4db45e36a0db5115f9e7743dd41b59e7dad806df2604d0c23c
x86_64
bpftool-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 45cde32d8ed2e7485d121e6cfdd4c6880928308918d3d0013ce2e77b217320ed
bpftool-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 8bd493a7e1f7deb41ac27d090eff6225ff674f1145169db9fb6ab513e37263a8
kernel-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 431e3b9ee926973063b4cf6f08ad9d11d507f040afaa9f9ebe60f80cf598bdee
kernel-abi-stablelists-4.18.0-477.120.1.el8_8.noarch.rpm SHA-256: f644f1caa41ae9ebe4d458d845f835a77368dc9649289c2f7a94198990134d92
kernel-core-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 0a0ca1af58a24c37fe56c8e600be822ac299bc1a65c330baae5408e99df87194
kernel-cross-headers-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 546e57bc4ee2778194e6039e3c70f50d0c1c6ffff094fb7ba6aabd358b981d98
kernel-debug-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: ce6f97f9bf7c677262d55e8396da4891c644b5bcdf44b1fac2ac03cf56c8048c
kernel-debug-core-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 20b138f37ebd1efffecae2ac060ddd17484fa743128d8448efe6382f9e1fa515
kernel-debug-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: fb5223bfebedda86d6a71ec01034666428ec851f6164b66e6d25826aa02e8b41
kernel-debug-devel-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 5e4eb2af64e0978f57d496bf7aaa547d3e8c7689971ce3ddbc2a7ac68a7bab04
kernel-debug-modules-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: b5b983b6b661aaf59e353ed152cbe9be4f2a93efc2c3ce72c503257f5fdc0dec
kernel-debug-modules-extra-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: f88f766d7e883ba712f2970fa9b16694ef61bd17787322f89a3ba94170b5e175
kernel-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: a875aec26cfa59bad7de0c342139e97c55012ccd5271105d26d409bc4b743022
kernel-debuginfo-common-x86_64-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: ed4b0ed9f912a3ca8f902a436274ec1ab45b1ac88c799f6c51d253f83786d5d3
kernel-devel-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: a25a48c89edcada0adeb5bc83dfaa46c1aa7bf00cc1bd06541bccab1d60f5606
kernel-doc-4.18.0-477.120.1.el8_8.noarch.rpm SHA-256: bebd9856af444606dcaf65671389cb515684eb6a63e0f4daddf21f5cc01a267a
kernel-headers-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 6d3da3111ad38f2736b2a758385e5e9c38994ad855be7ffc5eb8e1131303384f
kernel-modules-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: cfedce068bf6c6f885c6441782c3ceb3f88038dca6fb482e5c92c4de13d97a87
kernel-modules-extra-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: cc972e72d88bafa60a9249600cbc4df9366c6dd4c47210d7a81b8ca16ba9534e
kernel-tools-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 9892abb429fd46bfcefc4e9216b62ef7a0e9a143ce7b83316edcf86dc1f2d21b
kernel-tools-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 20118a60c4c41cbcf72a3007f90b9f748fae737669ee353a90837787e8501f2a
kernel-tools-libs-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: a35329971d86a3153ddfbfd304a44c990b3af1064adebd8d4d0265453fb1fa6f
perf-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 95a4be459ff3df784f80a69df5975fdea4d5f9d6d68730cdc3d84804566aeb5f
perf-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 38632516d8871519b231ed42255a156c07900d89d9f132878ecbc7adac10c9ba
python3-perf-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: f630d4660bb537d6062ccaf88a7cc8ab35f4a56340a7f90efb28ce97857c259d
python3-perf-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 38c8b6307ac587340ce00f0916fee5390053d9410bb226db596f8a790aaf20cd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.120.1.el8_8.src.rpm SHA-256: 184083da880f8c4db45e36a0db5115f9e7743dd41b59e7dad806df2604d0c23c
ppc64le
bpftool-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: ef1fe3400da6e70ba21269990f2367d41f2a0f4db9d685286d84fb82c0a133ea
bpftool-debuginfo-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 9a01d2440e220881180c5a9ce53fc136f75c633ea119a05e63b4da54b22ccf1d
kernel-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 8fada5acd097d86532962208a5a131bd6337e05b69795108588e350e8d651bc3
kernel-abi-stablelists-4.18.0-477.120.1.el8_8.noarch.rpm SHA-256: f644f1caa41ae9ebe4d458d845f835a77368dc9649289c2f7a94198990134d92
kernel-core-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 82a798780535eca162f241bc9e1e3e7fd33bcb87ede78f889c3bbe3609f05dbb
kernel-cross-headers-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 2e54c9a3fe1fe07963c827d87a797b19e45e3991ba71b57248283dc602a45c5c
kernel-debug-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 1f5a5c5d4ccb470259c4f4c6d50d234c502923f43c7f0392e4d4f75d2049df42
kernel-debug-core-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 54d6b98674c25a1102d079ac0c366283a928b326bdbe2953ffafc48adb455b53
kernel-debug-debuginfo-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 7dfa1a5ece2040d25dac6cd53ab69806a8b94487c34a651863c90aae2890fec3
kernel-debug-devel-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 152fc1952b2752da29e7af65e4892ee34d2539851ea99ff87ee05ede1963ddec
kernel-debug-modules-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 6a7d02ce9f964e66dcaca66e30c4ff1b1965a41be847985048228ea07f9c0ae6
kernel-debug-modules-extra-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: c205bc412cda1cbd07763e0b2883ca1dcc08806d15c2dc12051b8b1f5cbaf66a
kernel-debuginfo-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 7df8462a836f81e2fd063d3083e5f2f2552a8a6ddd106440c1ce0eba072075e1
kernel-debuginfo-common-ppc64le-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 8627d6c8ea14d40c0fcd94762d8235c72436900e83164745a1a794966ade4f70
kernel-devel-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: a30097ff3b65c8f67edfa9c12b8ba3d0fe3dbbcf3ccea6909b7956499e64a193
kernel-doc-4.18.0-477.120.1.el8_8.noarch.rpm SHA-256: bebd9856af444606dcaf65671389cb515684eb6a63e0f4daddf21f5cc01a267a
kernel-headers-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 4fcf63e4bd2e800f75165fb0e636920f272ae0b439a0d14200e42b276200e7c3
kernel-modules-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 31188ef67d98b317c3ea4b36dc138116859046aa737dbe089d58e79eb4cbc596
kernel-modules-extra-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 0286d2b50b593f717a2154dcbca40165498f89e21e6fcb312ff21341186db244
kernel-tools-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 7b3efc4cd2fd73897068b943406334e34f22eeaa0a66195124e77b8008eff4e2
kernel-tools-debuginfo-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: abe86a120774f44d65d56baa130f6efb53cbc3d920ce94f8dd0e7fbc54305fdb
kernel-tools-libs-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 2892b39415a5747de38916507638dd123a6d9663cd43ae034af2887287310cdf
perf-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 2470ad776a2e3ba6e5e6edf9ca3a73e0eb43ae02f7b69fab878d61ac4b2250f8
perf-debuginfo-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 9112e48b9145ad595517410ae4507c44b043f9b02d7bbb1c5d7120c25d1f3664
python3-perf-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: 28eeb29093990e3a28ac45d33f56136b164b4ee6edbc92a46550b7b78800e606
python3-perf-debuginfo-4.18.0-477.120.1.el8_8.ppc64le.rpm SHA-256: cf16107f6a433329933059616182067d57c493f0f86e27ed280cdf9400fae787

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.120.1.el8_8.src.rpm SHA-256: 184083da880f8c4db45e36a0db5115f9e7743dd41b59e7dad806df2604d0c23c
x86_64
bpftool-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 45cde32d8ed2e7485d121e6cfdd4c6880928308918d3d0013ce2e77b217320ed
bpftool-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 8bd493a7e1f7deb41ac27d090eff6225ff674f1145169db9fb6ab513e37263a8
kernel-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 431e3b9ee926973063b4cf6f08ad9d11d507f040afaa9f9ebe60f80cf598bdee
kernel-abi-stablelists-4.18.0-477.120.1.el8_8.noarch.rpm SHA-256: f644f1caa41ae9ebe4d458d845f835a77368dc9649289c2f7a94198990134d92
kernel-core-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 0a0ca1af58a24c37fe56c8e600be822ac299bc1a65c330baae5408e99df87194
kernel-cross-headers-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 546e57bc4ee2778194e6039e3c70f50d0c1c6ffff094fb7ba6aabd358b981d98
kernel-debug-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: ce6f97f9bf7c677262d55e8396da4891c644b5bcdf44b1fac2ac03cf56c8048c
kernel-debug-core-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 20b138f37ebd1efffecae2ac060ddd17484fa743128d8448efe6382f9e1fa515
kernel-debug-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: fb5223bfebedda86d6a71ec01034666428ec851f6164b66e6d25826aa02e8b41
kernel-debug-devel-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 5e4eb2af64e0978f57d496bf7aaa547d3e8c7689971ce3ddbc2a7ac68a7bab04
kernel-debug-modules-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: b5b983b6b661aaf59e353ed152cbe9be4f2a93efc2c3ce72c503257f5fdc0dec
kernel-debug-modules-extra-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: f88f766d7e883ba712f2970fa9b16694ef61bd17787322f89a3ba94170b5e175
kernel-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: a875aec26cfa59bad7de0c342139e97c55012ccd5271105d26d409bc4b743022
kernel-debuginfo-common-x86_64-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: ed4b0ed9f912a3ca8f902a436274ec1ab45b1ac88c799f6c51d253f83786d5d3
kernel-devel-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: a25a48c89edcada0adeb5bc83dfaa46c1aa7bf00cc1bd06541bccab1d60f5606
kernel-doc-4.18.0-477.120.1.el8_8.noarch.rpm SHA-256: bebd9856af444606dcaf65671389cb515684eb6a63e0f4daddf21f5cc01a267a
kernel-headers-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 6d3da3111ad38f2736b2a758385e5e9c38994ad855be7ffc5eb8e1131303384f
kernel-modules-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: cfedce068bf6c6f885c6441782c3ceb3f88038dca6fb482e5c92c4de13d97a87
kernel-modules-extra-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: cc972e72d88bafa60a9249600cbc4df9366c6dd4c47210d7a81b8ca16ba9534e
kernel-tools-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 9892abb429fd46bfcefc4e9216b62ef7a0e9a143ce7b83316edcf86dc1f2d21b
kernel-tools-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 20118a60c4c41cbcf72a3007f90b9f748fae737669ee353a90837787e8501f2a
kernel-tools-libs-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: a35329971d86a3153ddfbfd304a44c990b3af1064adebd8d4d0265453fb1fa6f
perf-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 95a4be459ff3df784f80a69df5975fdea4d5f9d6d68730cdc3d84804566aeb5f
perf-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 38632516d8871519b231ed42255a156c07900d89d9f132878ecbc7adac10c9ba
python3-perf-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: f630d4660bb537d6062ccaf88a7cc8ab35f4a56340a7f90efb28ce97857c259d
python3-perf-debuginfo-4.18.0-477.120.1.el8_8.x86_64.rpm SHA-256: 38c8b6307ac587340ce00f0916fee5390053d9410bb226db596f8a790aaf20cd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility