Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22998 - Security Advisory
Issued:
2025-12-10
Updated:
2025-12-10

RHSA-2025:22998 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: NFS: Fix a race when updating an existing write (CVE-2025-39697)
  • kernel: wifi: mwifiex: Fix OOB and integer underflow when rx packets (CVE-2023-53226)
  • kernel: iomap: iomap: fix memory corruption when recording errors during writeback (CVE-2022-50406)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2393481 - CVE-2025-39697 kernel: NFS: Fix a race when updating an existing write
  • BZ - 2395420 - CVE-2023-53226 kernel: wifi: mwifiex: Fix OOB and integer underflow when rx packets
  • BZ - 2396538 - CVE-2022-50406 kernel: iomap: iomap: fix memory corruption when recording errors during writeback

CVEs

  • CVE-2022-50406
  • CVE-2023-53226
  • CVE-2025-39697

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.122.1.el8_8.src.rpm SHA-256: fade645dd61044c4111be76309b57b06276c356b73736c07c886d78d2800987b
x86_64
bpftool-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 9148d8210ebb73e3d82da42afbd088fb2f6471b7434f7144473d2bfc6767cea7
bpftool-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: ff71798494f2918038a8333fbbacb8dbaf95a3c7972688e59e7aedb50856e76a
kernel-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 73c95e3f07a58f95da1f5a6c40d92b2fb80ca6827ddb4361de17efd41bedc920
kernel-abi-stablelists-4.18.0-477.122.1.el8_8.noarch.rpm SHA-256: 02bf0c00332e155a1e434902ab377a2299f8ede1f6d58313c074d720f9a27926
kernel-core-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: faee0dd89d01b1cce4c110907a8cdbb1a4549556ad120c2eb67bb900ce65d499
kernel-cross-headers-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 310617ae3bc0d96277157f7b705d4481124b102c356c8dab0fd1883bed0329d2
kernel-debug-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 3b21d904fddd1ddf610e7b11997199aa3945953901313116f3191b2931e56044
kernel-debug-core-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 65b1b2ce1123ba0e1424667b8d355921430e7e941dbb14e4eb263b0801306806
kernel-debug-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: cb30df288e85ab16e7cd7432ae1547844fdcb93607f83c742b8f2ce5c75be846
kernel-debug-devel-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 246e3b9c6bb2550bf495ae63d5d0b5b39804babba69d5ec9041a9b2c3d8852ee
kernel-debug-modules-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 1d8ef2e547e7081d4711315a51c86dea02d46f57133ebf6220dc7a97a8feb789
kernel-debug-modules-extra-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: cd0fe4ef63d5fa422cba07d35c3ee2770a7ec8245b53fcdff35b97db7d487309
kernel-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: ecb64bf5112e390470eb9aeddfa822f73e8956890b2d2e35f0f838d201613d4e
kernel-debuginfo-common-x86_64-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: b7e64cc11b9af372ea37ba32b4da42f3ca95d4fb21bf352e185362995a21fc1d
kernel-devel-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 17a72d4ad93853ff5952b1047b4bf75a9abb5f1218aa00b00be4e31a37d7e3cc
kernel-doc-4.18.0-477.122.1.el8_8.noarch.rpm SHA-256: 3a6329b59abc0c2d015db365840b8d1699e1a8b8fa6398268e349f82cde990c9
kernel-headers-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 8a75b67e238601b02dd29462cb31a20594dbfcf45a537d0e63b06aaf8d739c4c
kernel-modules-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: fc88b1e66fafb9c7a93bdfe4b01e2d1d01956e209dd3692bae44841cbb708a9d
kernel-modules-extra-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 4de4ec936c037c2183b46b6770e624a5bb67c0be6770caf9d69ca489d4e49b40
kernel-tools-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 28a920af114c7f0dea25483b910b6ac40d161274352bb53efbfcce1cbada05ae
kernel-tools-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: a05d5d4b97a0bf284bf5ca544c32739550349bde76b527f304dbf7c059974872
kernel-tools-libs-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: a56dc0f7b58bf6edc967645c8b4b5aae3682817a811bd6f7f75df2df302e6977
perf-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: e8f5eda4627cef39624b985cd0d7664a81ceaff61deafcc9e68a590e121bed24
perf-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: bdf92f6476eacd4b63dbb5dcdcdf89a8bed7bf22ac541ebc93a2130082987863
python3-perf-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 9393a016c94f3495f6eaa71ca8e203e130b5a84bc83fe8dbfb2350b98dd584bc
python3-perf-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 41778f701f56b6385421e40f308c752d3644be65fd3e55c27c0188942880b2c4

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.122.1.el8_8.src.rpm SHA-256: fade645dd61044c4111be76309b57b06276c356b73736c07c886d78d2800987b
x86_64
bpftool-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 9148d8210ebb73e3d82da42afbd088fb2f6471b7434f7144473d2bfc6767cea7
bpftool-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: ff71798494f2918038a8333fbbacb8dbaf95a3c7972688e59e7aedb50856e76a
kernel-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 73c95e3f07a58f95da1f5a6c40d92b2fb80ca6827ddb4361de17efd41bedc920
kernel-abi-stablelists-4.18.0-477.122.1.el8_8.noarch.rpm SHA-256: 02bf0c00332e155a1e434902ab377a2299f8ede1f6d58313c074d720f9a27926
kernel-core-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: faee0dd89d01b1cce4c110907a8cdbb1a4549556ad120c2eb67bb900ce65d499
kernel-cross-headers-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 310617ae3bc0d96277157f7b705d4481124b102c356c8dab0fd1883bed0329d2
kernel-debug-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 3b21d904fddd1ddf610e7b11997199aa3945953901313116f3191b2931e56044
kernel-debug-core-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 65b1b2ce1123ba0e1424667b8d355921430e7e941dbb14e4eb263b0801306806
kernel-debug-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: cb30df288e85ab16e7cd7432ae1547844fdcb93607f83c742b8f2ce5c75be846
kernel-debug-devel-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 246e3b9c6bb2550bf495ae63d5d0b5b39804babba69d5ec9041a9b2c3d8852ee
kernel-debug-modules-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 1d8ef2e547e7081d4711315a51c86dea02d46f57133ebf6220dc7a97a8feb789
kernel-debug-modules-extra-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: cd0fe4ef63d5fa422cba07d35c3ee2770a7ec8245b53fcdff35b97db7d487309
kernel-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: ecb64bf5112e390470eb9aeddfa822f73e8956890b2d2e35f0f838d201613d4e
kernel-debuginfo-common-x86_64-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: b7e64cc11b9af372ea37ba32b4da42f3ca95d4fb21bf352e185362995a21fc1d
kernel-devel-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 17a72d4ad93853ff5952b1047b4bf75a9abb5f1218aa00b00be4e31a37d7e3cc
kernel-doc-4.18.0-477.122.1.el8_8.noarch.rpm SHA-256: 3a6329b59abc0c2d015db365840b8d1699e1a8b8fa6398268e349f82cde990c9
kernel-headers-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 8a75b67e238601b02dd29462cb31a20594dbfcf45a537d0e63b06aaf8d739c4c
kernel-modules-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: fc88b1e66fafb9c7a93bdfe4b01e2d1d01956e209dd3692bae44841cbb708a9d
kernel-modules-extra-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 4de4ec936c037c2183b46b6770e624a5bb67c0be6770caf9d69ca489d4e49b40
kernel-tools-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 28a920af114c7f0dea25483b910b6ac40d161274352bb53efbfcce1cbada05ae
kernel-tools-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: a05d5d4b97a0bf284bf5ca544c32739550349bde76b527f304dbf7c059974872
kernel-tools-libs-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: a56dc0f7b58bf6edc967645c8b4b5aae3682817a811bd6f7f75df2df302e6977
perf-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: e8f5eda4627cef39624b985cd0d7664a81ceaff61deafcc9e68a590e121bed24
perf-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: bdf92f6476eacd4b63dbb5dcdcdf89a8bed7bf22ac541ebc93a2130082987863
python3-perf-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 9393a016c94f3495f6eaa71ca8e203e130b5a84bc83fe8dbfb2350b98dd584bc
python3-perf-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 41778f701f56b6385421e40f308c752d3644be65fd3e55c27c0188942880b2c4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.122.1.el8_8.src.rpm SHA-256: fade645dd61044c4111be76309b57b06276c356b73736c07c886d78d2800987b
ppc64le
bpftool-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: c0c2fe68dc34ee5715fdc1e6c6d400d7d3b78321592cfeaba2083bf03c73b3cd
bpftool-debuginfo-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: 488375741cc2f9d694e81a05e1415889a1130592326f22b0d78024ef7d2a685f
kernel-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: 209195d1733e39dc995081cd638d8a195fae666228334b62c5c1a80b89bd3283
kernel-abi-stablelists-4.18.0-477.122.1.el8_8.noarch.rpm SHA-256: 02bf0c00332e155a1e434902ab377a2299f8ede1f6d58313c074d720f9a27926
kernel-core-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: b86c33a4bde3113c93ed76753ea15443a0aa1b69d32fb934e0f566a435751872
kernel-cross-headers-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: 5d56275f70c7593a07934162a07e98457efb71cdff715ffd35b7e3dfb4817d41
kernel-debug-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: f88fe88b9b40092ade4aad067f22492716ed37013ebbeb8f59d57e79b9e372ad
kernel-debug-core-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: e99117d24e412e20ca4132b6e48eaad46a600dfebc6e4c94fc602ba18a70f10d
kernel-debug-debuginfo-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: a30ab8b2638ae57ab3c6fb57843c78f07546d6c7c181b573cc474de916f67aaa
kernel-debug-devel-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: 4de0feb5aec37f3d90d0848fae5c170a9fbc8a607594d65127ad76704ba38604
kernel-debug-modules-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: a38846826efca51dcfacb6d98962c613fe6e70640b5c5c5d2d8a8d036b9d6fb2
kernel-debug-modules-extra-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: 06350bacb48d3af8580271363f6923b9a95de8189d9bff3c8a9b355d6d2f40da
kernel-debuginfo-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: 106603efda5d3bff7b39a3859f9404e3f9385b419cf87ae1eca2c07f07978064
kernel-debuginfo-common-ppc64le-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: 6fea22939adc36637ce11dac08348a860519b9074b4b5fb5070b9973900e9d81
kernel-devel-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: 2940cfa7b13ba4d4cea2d22816ef5bc3f8e0b5d78673cdf159bf8960909acec1
kernel-doc-4.18.0-477.122.1.el8_8.noarch.rpm SHA-256: 3a6329b59abc0c2d015db365840b8d1699e1a8b8fa6398268e349f82cde990c9
kernel-headers-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: c4d7acd9c7f99af85d9513f17cd271dd9590c7fa769e30325274171a0fbfd9a7
kernel-modules-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: 885692edb84db39f7e4f55fb3cb0b933d3615af47a693b6d2f0753e014d9d87a
kernel-modules-extra-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: 8be09defb015f238f6e1860cb516101cf8d9e9b17442d3dfd8321812d500fee7
kernel-tools-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: dfce4b5bd94e81c7aabc2d71f942eb372f814363ebca0efde4261f0758e9c641
kernel-tools-debuginfo-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: b599236786f274e6fe62e89fa6383358cd1f577339bcc031fec6e654c12626e7
kernel-tools-libs-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: ea12b1ed7fc0e7ff830e3fe8c45a92f467ab3a307ae025f8952d843ce959c61e
perf-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: 282c1b77e2c60c8cd93a3d04b6aa6f51fa6d3a16b84ff354280467a8f1304387
perf-debuginfo-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: 227e8e49a8e88bb8f6c2ae54370f3f79846487ed35d9714bff684e9ea90cad85
python3-perf-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: 63c7acf83e60e8af0c83c33b269fdfe9a6a8fa60ea85f45aeccb8e21a3f256c1
python3-perf-debuginfo-4.18.0-477.122.1.el8_8.ppc64le.rpm SHA-256: c1965dacada60beecf20fb816bc7aba4191febfe8970ede9a9634c4f5f548605

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.122.1.el8_8.src.rpm SHA-256: fade645dd61044c4111be76309b57b06276c356b73736c07c886d78d2800987b
x86_64
bpftool-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 9148d8210ebb73e3d82da42afbd088fb2f6471b7434f7144473d2bfc6767cea7
bpftool-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: ff71798494f2918038a8333fbbacb8dbaf95a3c7972688e59e7aedb50856e76a
kernel-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 73c95e3f07a58f95da1f5a6c40d92b2fb80ca6827ddb4361de17efd41bedc920
kernel-abi-stablelists-4.18.0-477.122.1.el8_8.noarch.rpm SHA-256: 02bf0c00332e155a1e434902ab377a2299f8ede1f6d58313c074d720f9a27926
kernel-core-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: faee0dd89d01b1cce4c110907a8cdbb1a4549556ad120c2eb67bb900ce65d499
kernel-cross-headers-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 310617ae3bc0d96277157f7b705d4481124b102c356c8dab0fd1883bed0329d2
kernel-debug-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 3b21d904fddd1ddf610e7b11997199aa3945953901313116f3191b2931e56044
kernel-debug-core-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 65b1b2ce1123ba0e1424667b8d355921430e7e941dbb14e4eb263b0801306806
kernel-debug-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: cb30df288e85ab16e7cd7432ae1547844fdcb93607f83c742b8f2ce5c75be846
kernel-debug-devel-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 246e3b9c6bb2550bf495ae63d5d0b5b39804babba69d5ec9041a9b2c3d8852ee
kernel-debug-modules-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 1d8ef2e547e7081d4711315a51c86dea02d46f57133ebf6220dc7a97a8feb789
kernel-debug-modules-extra-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: cd0fe4ef63d5fa422cba07d35c3ee2770a7ec8245b53fcdff35b97db7d487309
kernel-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: ecb64bf5112e390470eb9aeddfa822f73e8956890b2d2e35f0f838d201613d4e
kernel-debuginfo-common-x86_64-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: b7e64cc11b9af372ea37ba32b4da42f3ca95d4fb21bf352e185362995a21fc1d
kernel-devel-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 17a72d4ad93853ff5952b1047b4bf75a9abb5f1218aa00b00be4e31a37d7e3cc
kernel-doc-4.18.0-477.122.1.el8_8.noarch.rpm SHA-256: 3a6329b59abc0c2d015db365840b8d1699e1a8b8fa6398268e349f82cde990c9
kernel-headers-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 8a75b67e238601b02dd29462cb31a20594dbfcf45a537d0e63b06aaf8d739c4c
kernel-modules-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: fc88b1e66fafb9c7a93bdfe4b01e2d1d01956e209dd3692bae44841cbb708a9d
kernel-modules-extra-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 4de4ec936c037c2183b46b6770e624a5bb67c0be6770caf9d69ca489d4e49b40
kernel-tools-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 28a920af114c7f0dea25483b910b6ac40d161274352bb53efbfcce1cbada05ae
kernel-tools-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: a05d5d4b97a0bf284bf5ca544c32739550349bde76b527f304dbf7c059974872
kernel-tools-libs-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: a56dc0f7b58bf6edc967645c8b4b5aae3682817a811bd6f7f75df2df302e6977
perf-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: e8f5eda4627cef39624b985cd0d7664a81ceaff61deafcc9e68a590e121bed24
perf-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: bdf92f6476eacd4b63dbb5dcdcdf89a8bed7bf22ac541ebc93a2130082987863
python3-perf-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 9393a016c94f3495f6eaa71ca8e203e130b5a84bc83fe8dbfb2350b98dd584bc
python3-perf-debuginfo-4.18.0-477.122.1.el8_8.x86_64.rpm SHA-256: 41778f701f56b6385421e40f308c752d3644be65fd3e55c27c0188942880b2c4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility