Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23427 - Security Advisory
Issued:
2025-12-17
Updated:
2025-12-17

RHSA-2025:23427 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (CVE-2023-53401)
  • kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect() (CVE-2025-39955)
  • kernel: tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request() (CVE-2025-40186)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2396417 - CVE-2023-53401 kernel: mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required()
  • BZ - 2402699 - CVE-2025-39955 kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect()
  • BZ - 2414724 - CVE-2025-40186 kernel: tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request()

CVEs

  • CVE-2023-53401
  • CVE-2025-39955
  • CVE-2025-40186

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.123.1.el8_8.src.rpm SHA-256: b220b0a2f0a08ce584cb7b54b2d2aecef4ab47fae1525ada7759d7c9e7d9f517
x86_64
bpftool-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: d469ae1caadfba94d7a71edd051761855b033aa654e1d09109a496443bd977d3
bpftool-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 36308830312bf6f5731a74a8c5c8af2612694e205942082fa37df94595309a2e
kernel-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 49cf7470b49b19eec6ffdf3f4a5acf65e7bdf54a7fcce20075e5a55573d3252f
kernel-abi-stablelists-4.18.0-477.123.1.el8_8.noarch.rpm SHA-256: 0514683a3d153ae9fbde27a015c28867fefe70a55dc177007b0e791380a2b34d
kernel-core-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 95a14c2bb76113ec4b7d5f26f70fb076658bc1caee0f3e5cf767aed6dbfded37
kernel-cross-headers-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: d5abd7afef585ed8f1983343a463a010ae37ae2b269086cc43c0030969432005
kernel-debug-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 996290053045de6316c8adb7fb09da9bad55b3603fe91d10ab56e2476226c43d
kernel-debug-core-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 6f71356e30a1d56e89927c11f245cffeaecf08b715682252900c4717d3c34d72
kernel-debug-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: e5cbd09ef3b218e619ab8461e075a5e4c7ac6f82276541d7271882eb16587d73
kernel-debug-devel-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: d91815219a579285dbda0decd3c34c0a4fc4ab05dc1333716cf2f318a13f9bb4
kernel-debug-modules-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: cc70215e12d93b8d1f1c40362548a172f837f5c767db68aa430c984b3cd20dd8
kernel-debug-modules-extra-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 381469eb5dd0fcc9f4abee975ca47d1e55b1956ff2ba5b98266e13999ca08531
kernel-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 1e6c9c5632030d42716c1211c2c7bccb26d2caecbdd2687bcc6a42aa57ebfbdd
kernel-debuginfo-common-x86_64-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 360e5b7574b2843b044d5b5a1cf5c209909c80876e2646fb18e2b703a59d9078
kernel-devel-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: c705acf3c15f493b0dc4b7977ca70cc4aa70c0ac96eb36ab8e7eadde39277cdf
kernel-doc-4.18.0-477.123.1.el8_8.noarch.rpm SHA-256: 2eef815bbae4ee1713774af0953ef1e8c5fd8d969ba50a9ad96d6a20118ca681
kernel-headers-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: cf1503f7456cd7c81c97e16ceaf0f213fe9ed557418cd4f1e0599ef367237d48
kernel-modules-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: d6f303f2808118025ae7d178c951bed09b610fded761fe21e3073968d1378d3b
kernel-modules-extra-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: bcd71065be0accc4554f05908322b32e9817e5594ea8abb13f1f7544968be265
kernel-tools-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 11998c7e383095ff36d3d1a1ac997ddb2cc03b68dc2e918f557623e85c616273
kernel-tools-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 7bb407280ef7ea0fdd0e7fd7312e4d5a6247e733944a211ca1cb9b897c2b8b18
kernel-tools-libs-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 8a63276a939d31f773ea11cf7e494ee280b098e87cc26b981856a3813d83c625
perf-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: b0ccda5122c383c8073fc74f77fe0c02d1ac7f996ef6220cc78963f7e864b67c
perf-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: dbf203ffab9ac7ec6f6fc9b166b1fd401a208d515a85d6ac89d2d0dadac7d23f
python3-perf-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: dd9d6cefe136cc1ce2123975fec4e12fb7a18cb00035612ef6b76e20e6950f48
python3-perf-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 4226fa9db6a210db4dbc235c7498234a11a17ad33eddd0e2b60690cb041259a3

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.123.1.el8_8.src.rpm SHA-256: b220b0a2f0a08ce584cb7b54b2d2aecef4ab47fae1525ada7759d7c9e7d9f517
x86_64
bpftool-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: d469ae1caadfba94d7a71edd051761855b033aa654e1d09109a496443bd977d3
bpftool-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 36308830312bf6f5731a74a8c5c8af2612694e205942082fa37df94595309a2e
kernel-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 49cf7470b49b19eec6ffdf3f4a5acf65e7bdf54a7fcce20075e5a55573d3252f
kernel-abi-stablelists-4.18.0-477.123.1.el8_8.noarch.rpm SHA-256: 0514683a3d153ae9fbde27a015c28867fefe70a55dc177007b0e791380a2b34d
kernel-core-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 95a14c2bb76113ec4b7d5f26f70fb076658bc1caee0f3e5cf767aed6dbfded37
kernel-cross-headers-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: d5abd7afef585ed8f1983343a463a010ae37ae2b269086cc43c0030969432005
kernel-debug-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 996290053045de6316c8adb7fb09da9bad55b3603fe91d10ab56e2476226c43d
kernel-debug-core-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 6f71356e30a1d56e89927c11f245cffeaecf08b715682252900c4717d3c34d72
kernel-debug-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: e5cbd09ef3b218e619ab8461e075a5e4c7ac6f82276541d7271882eb16587d73
kernel-debug-devel-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: d91815219a579285dbda0decd3c34c0a4fc4ab05dc1333716cf2f318a13f9bb4
kernel-debug-modules-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: cc70215e12d93b8d1f1c40362548a172f837f5c767db68aa430c984b3cd20dd8
kernel-debug-modules-extra-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 381469eb5dd0fcc9f4abee975ca47d1e55b1956ff2ba5b98266e13999ca08531
kernel-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 1e6c9c5632030d42716c1211c2c7bccb26d2caecbdd2687bcc6a42aa57ebfbdd
kernel-debuginfo-common-x86_64-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 360e5b7574b2843b044d5b5a1cf5c209909c80876e2646fb18e2b703a59d9078
kernel-devel-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: c705acf3c15f493b0dc4b7977ca70cc4aa70c0ac96eb36ab8e7eadde39277cdf
kernel-doc-4.18.0-477.123.1.el8_8.noarch.rpm SHA-256: 2eef815bbae4ee1713774af0953ef1e8c5fd8d969ba50a9ad96d6a20118ca681
kernel-headers-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: cf1503f7456cd7c81c97e16ceaf0f213fe9ed557418cd4f1e0599ef367237d48
kernel-modules-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: d6f303f2808118025ae7d178c951bed09b610fded761fe21e3073968d1378d3b
kernel-modules-extra-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: bcd71065be0accc4554f05908322b32e9817e5594ea8abb13f1f7544968be265
kernel-tools-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 11998c7e383095ff36d3d1a1ac997ddb2cc03b68dc2e918f557623e85c616273
kernel-tools-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 7bb407280ef7ea0fdd0e7fd7312e4d5a6247e733944a211ca1cb9b897c2b8b18
kernel-tools-libs-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 8a63276a939d31f773ea11cf7e494ee280b098e87cc26b981856a3813d83c625
perf-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: b0ccda5122c383c8073fc74f77fe0c02d1ac7f996ef6220cc78963f7e864b67c
perf-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: dbf203ffab9ac7ec6f6fc9b166b1fd401a208d515a85d6ac89d2d0dadac7d23f
python3-perf-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: dd9d6cefe136cc1ce2123975fec4e12fb7a18cb00035612ef6b76e20e6950f48
python3-perf-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 4226fa9db6a210db4dbc235c7498234a11a17ad33eddd0e2b60690cb041259a3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.123.1.el8_8.src.rpm SHA-256: b220b0a2f0a08ce584cb7b54b2d2aecef4ab47fae1525ada7759d7c9e7d9f517
ppc64le
bpftool-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 8ea691f92c23cd6a85feb0f29c8b37e5af66c43fc7815ef5e8d084dc8e4aec46
bpftool-debuginfo-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 6b35e51be035fd1d3191771566d11f97293dc39c19ca7675a52cfc61f46c7a3f
kernel-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 6ddb85805f8d6d7139af6313e5e4c588c50edc678054b2fd8d3a642ffaa14bd2
kernel-abi-stablelists-4.18.0-477.123.1.el8_8.noarch.rpm SHA-256: 0514683a3d153ae9fbde27a015c28867fefe70a55dc177007b0e791380a2b34d
kernel-core-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 34b969f545b59fb1289916a2f9195be8698a275f0b36aff5f6503b80e4363724
kernel-cross-headers-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: d98a966469c4cc89e64a957ba8eaecf56b515978495f6209e1c633e21ae5762d
kernel-debug-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: fdd2010f92b47745797fe700429e9d6e028fdac9ef422694b6e1e90f16744ba7
kernel-debug-core-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: af21d9c478f04f32a2c657baa8ad12f379a1269a81715f1bb1411132b7ffea42
kernel-debug-debuginfo-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: a405aefce4f1020e1c452f3c1388fb48e0908fb65845174296fff07ddf5e13fa
kernel-debug-devel-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: f0c9c98bf5b7694aad251718a127cf27001981292e7404d766cee4d65cfb0ef8
kernel-debug-modules-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 71024e0878aa179e092f9223284ee7b8aeeaf2750d364b79c169121bda7096bc
kernel-debug-modules-extra-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: e3fde30596184ca5207eb2d29a73873e327868f4ae56fb17ed22f85b7db7af63
kernel-debuginfo-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 29085a9f05f9cc920be97aad489520832538e18bc0cad253ff2f37e7093c8089
kernel-debuginfo-common-ppc64le-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 019b3d1f679092c5fd8c0d4cdedfef7561e00d5183f62fdfcb28bb436d2cfa10
kernel-devel-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 4d1265a621bb49181d118dea71168ab497fe5e5cb3efc06582eb90f683c6ed8e
kernel-doc-4.18.0-477.123.1.el8_8.noarch.rpm SHA-256: 2eef815bbae4ee1713774af0953ef1e8c5fd8d969ba50a9ad96d6a20118ca681
kernel-headers-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 33408a47240657144a8f3f7e4992315d0fe67ea12eda7fd9e9e0c654fafbf6eb
kernel-modules-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: af8596ae0c300326c0aad6ac4f6e3201339bdcc371eb1c44de62fbba2b0dba29
kernel-modules-extra-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 85c852f063f08db3634236d8deeaf5b6282d54b33640db1ec8a6c559f29fcea9
kernel-tools-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 71bf765657bb3db1de3206a10f2c41547d4d76b76a2b911c089a75772e4258eb
kernel-tools-debuginfo-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: bbc43121ecc52c3b8f856215103bb168e6e42242505be2044219de4a47766688
kernel-tools-libs-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 632b516299eb71efe5568bc778fc8ca00022b28d198ed1e6da73dad3db907de5
perf-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 0ed38fd1cfbe879dcaea0bd22fe81cdcb454bff27ceb8810267b0ea6ca2f20cb
perf-debuginfo-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: d18a15a918b2217deb1ba43daed0cfe9aed1e698c3c34dc4438c35b7a543c2e3
python3-perf-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 46715c494961a71c5cf627c990dd4159af7f8ec75a189c2b73095a58358caeab
python3-perf-debuginfo-4.18.0-477.123.1.el8_8.ppc64le.rpm SHA-256: 8ed36f53759b0ef5f8e0bfb4a608047fa0e8570298105b4f21a1afd6c8c5db8d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.123.1.el8_8.src.rpm SHA-256: b220b0a2f0a08ce584cb7b54b2d2aecef4ab47fae1525ada7759d7c9e7d9f517
x86_64
bpftool-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: d469ae1caadfba94d7a71edd051761855b033aa654e1d09109a496443bd977d3
bpftool-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 36308830312bf6f5731a74a8c5c8af2612694e205942082fa37df94595309a2e
kernel-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 49cf7470b49b19eec6ffdf3f4a5acf65e7bdf54a7fcce20075e5a55573d3252f
kernel-abi-stablelists-4.18.0-477.123.1.el8_8.noarch.rpm SHA-256: 0514683a3d153ae9fbde27a015c28867fefe70a55dc177007b0e791380a2b34d
kernel-core-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 95a14c2bb76113ec4b7d5f26f70fb076658bc1caee0f3e5cf767aed6dbfded37
kernel-cross-headers-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: d5abd7afef585ed8f1983343a463a010ae37ae2b269086cc43c0030969432005
kernel-debug-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 996290053045de6316c8adb7fb09da9bad55b3603fe91d10ab56e2476226c43d
kernel-debug-core-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 6f71356e30a1d56e89927c11f245cffeaecf08b715682252900c4717d3c34d72
kernel-debug-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: e5cbd09ef3b218e619ab8461e075a5e4c7ac6f82276541d7271882eb16587d73
kernel-debug-devel-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: d91815219a579285dbda0decd3c34c0a4fc4ab05dc1333716cf2f318a13f9bb4
kernel-debug-modules-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: cc70215e12d93b8d1f1c40362548a172f837f5c767db68aa430c984b3cd20dd8
kernel-debug-modules-extra-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 381469eb5dd0fcc9f4abee975ca47d1e55b1956ff2ba5b98266e13999ca08531
kernel-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 1e6c9c5632030d42716c1211c2c7bccb26d2caecbdd2687bcc6a42aa57ebfbdd
kernel-debuginfo-common-x86_64-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 360e5b7574b2843b044d5b5a1cf5c209909c80876e2646fb18e2b703a59d9078
kernel-devel-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: c705acf3c15f493b0dc4b7977ca70cc4aa70c0ac96eb36ab8e7eadde39277cdf
kernel-doc-4.18.0-477.123.1.el8_8.noarch.rpm SHA-256: 2eef815bbae4ee1713774af0953ef1e8c5fd8d969ba50a9ad96d6a20118ca681
kernel-headers-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: cf1503f7456cd7c81c97e16ceaf0f213fe9ed557418cd4f1e0599ef367237d48
kernel-modules-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: d6f303f2808118025ae7d178c951bed09b610fded761fe21e3073968d1378d3b
kernel-modules-extra-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: bcd71065be0accc4554f05908322b32e9817e5594ea8abb13f1f7544968be265
kernel-tools-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 11998c7e383095ff36d3d1a1ac997ddb2cc03b68dc2e918f557623e85c616273
kernel-tools-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 7bb407280ef7ea0fdd0e7fd7312e4d5a6247e733944a211ca1cb9b897c2b8b18
kernel-tools-libs-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 8a63276a939d31f773ea11cf7e494ee280b098e87cc26b981856a3813d83c625
perf-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: b0ccda5122c383c8073fc74f77fe0c02d1ac7f996ef6220cc78963f7e864b67c
perf-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: dbf203ffab9ac7ec6f6fc9b166b1fd401a208d515a85d6ac89d2d0dadac7d23f
python3-perf-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: dd9d6cefe136cc1ce2123975fec4e12fb7a18cb00035612ef6b76e20e6950f48
python3-perf-debuginfo-4.18.0-477.123.1.el8_8.x86_64.rpm SHA-256: 4226fa9db6a210db4dbc235c7498234a11a17ad33eddd0e2b60690cb041259a3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility