- Issued:
- 2025-03-10
- Updated:
- 2025-03-10
RHSA-2025:2525 - Security Advisory
Synopsis
Important: kernel security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: HID: core: zero-initialize the report buffer (CVE-2024-50302)
- kernel: arm64/sve: Discard stale CPU state when handling SVE traps (CVE-2024-50275)
- kernel: can: bcm: Fix UAF in bcm_proc_show() (CVE-2023-52922)
- kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices (CVE-2024-53197)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
Fixes
- BZ - 2327169 - CVE-2024-50302 kernel: HID: core: zero-initialize the report buffer
- BZ - 2327198 - CVE-2024-50275 kernel: arm64/sve: Discard stale CPU state when handling SVE traps
- BZ - 2329370 - CVE-2023-52922 kernel: can: bcm: Fix UAF in bcm_proc_show()
- BZ - 2334412 - CVE-2024-53197 kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
kernel-4.18.0-477.93.1.el8_8.src.rpm | SHA-256: db04027c9652e659a789d66f412ca1d53add177f1199195b9e62f634b9481fbc |
x86_64 | |
bpftool-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 70ba752d1bec99b9eaa7e7462219e07ebaa17f6c1b24375118508102e4f201d7 |
bpftool-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: b7635843bd6178c4036f74613f8983d15c200b867a429c2e0ad4a9be961a9c25 |
kernel-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 5d774812a67572350a355bf1ec3be2ee2bda674a29c6a98b642cd94c95f55999 |
kernel-abi-stablelists-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: 8e701bfc0e5f68aac6ac01ae00f4cb91e39219dfc8ec2b274a89373867e891fc |
kernel-core-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 32a10bfa76ac713d3a32f44eaddd35232be123082f2ab317a4d5fa4c6e9f0fd8 |
kernel-cross-headers-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: d5b15161819a3fa9f7dc05c89e93912175ea9765596922400e7ad6109ff59c39 |
kernel-debug-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: ede937e45d51382bab70041b06fe9592a784d21befdc596f54516281babe9345 |
kernel-debug-core-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 8c64ccb5f4124467496147f69d5df8b503e5c1a230e5a6d89481216b63b356ef |
kernel-debug-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 8cd1844cb513aeae74091c6f81a6ebe485aad257265548667914473b200fc8a1 |
kernel-debug-devel-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 3732de0eed420783c2580c9f5159eade3f33310fcc847e2e5b6c7e1616d616c7 |
kernel-debug-modules-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: a46032215a55f6d0eb2788480edcf8467b2811a06f16102f2bc9a6fa51259e4f |
kernel-debug-modules-extra-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 7a76a2f15afb41bd6579d558c490a4b0004b554ce765c6ee87428db19a798481 |
kernel-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: c34aef3b161f81f3a3920f826fd0dcc3d0d82018c0914f8950832c53d2b915a9 |
kernel-debuginfo-common-x86_64-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: f9884dc98a709f82b4ba26aa32032a2ab571d3df336c492c71d94c999d39bb2a |
kernel-devel-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 875f880c5bbc6f76a0c930d210fc4ed89d4385b1d090b508239f452959cb38c3 |
kernel-doc-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: acc2fdaada7c7063e59b50ceb4ddbdf55865feaae3df726eca28ebcbfafc46eb |
kernel-headers-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 093747bbf7cea84003166b9928f6b8e9e89837bbf841cb59aefc56944a8d9567 |
kernel-modules-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 36069f73352ad623d1728f8a52bf25d38e11c7dbff73d20b482a1a5661fd0934 |
kernel-modules-extra-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: d536052a2ce264dc8cd3be78ea53470ae1128fa2c9fa4b765f4e8b88a606ee54 |
kernel-tools-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 3e1d39c4a49bee83beb4b483ce4192b26bebdf05ed18c0b7b465d1a2a55546a4 |
kernel-tools-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: b9f18dec7fefa1a435250809846c0eed5db8f27ae6eb419582cd9c4235f5def6 |
kernel-tools-libs-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 5f5dcfe6e1cc908e5746e7cdd2029e3a7065394f6905edfe748e8404bb549a9b |
perf-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: fa6d431bebec9e6b6a372dd080e4cba9914e5a8168b50901f2ba3ccbf3d55b69 |
perf-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 4e266a0f1bf81981cade4294548f8cbc80b1467f7105f2dc1b7197b04bbcfe0b |
python3-perf-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: bc7271a311e7a4f04eef444d469e15d6ffe602ef54f29f76f05695e6846c1387 |
python3-perf-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: c75200e816678d3b2d6743609722e687b0d65bd7babaaf60ad0989a071af37dc |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
kernel-4.18.0-477.93.1.el8_8.src.rpm | SHA-256: db04027c9652e659a789d66f412ca1d53add177f1199195b9e62f634b9481fbc |
s390x | |
bpftool-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: ac06b9a764ffff228d052af833122dad13e67747b5edbe12703e3bd3ef1cd0ab |
bpftool-debuginfo-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 389c5d9fe6f981af2851c423839942574da0f29b77b49254521824cc005e914a |
kernel-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 48d62f0a716f4e67d101b7f05d93d24c5abc0bc11c6dc626492d1a69591dc039 |
kernel-abi-stablelists-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: 8e701bfc0e5f68aac6ac01ae00f4cb91e39219dfc8ec2b274a89373867e891fc |
kernel-core-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 7f54b413533fb57d19abca3469d50391e312298b25270e92cb1600410bfef67a |
kernel-cross-headers-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 7415bc4ff998f586f516b580a7eab9ec2de8705d414a23dd8f55e56c101bc138 |
kernel-debug-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 4b98516421788678471e80973e75cb3d9a4c8c4175b7f6463db5809e18c93faa |
kernel-debug-core-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: eea65fb3361f42c1f02f246aa08a23fe23c37802d905c8c27dfcebcc8bc3cb4a |
kernel-debug-debuginfo-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: ff1db5e970700f1393ae96c80950a349314fd0884d00cec5b7498b1fd1c68b2a |
kernel-debug-devel-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: aa4d156d72e6fb6d766ea0b93d065ffca2d8e09c2451127ced51514a6b6a42f8 |
kernel-debug-modules-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: b3f41c54c86f158afbc6fb1851ef5d400a4c85fc2c936e2898662dcac97d2571 |
kernel-debug-modules-extra-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: fe0b60c2883eb058c5d72df413cbaf568fa1a019f749e4619551dc72efa161c0 |
kernel-debuginfo-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 1e476ad4399253c84993e8d44c84768b863bc819dad47fe87d98e87b49823bd7 |
kernel-debuginfo-common-s390x-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 4ead8328a76eff31f3f1fce92a6030dd4d6fb7ea6051c93fd5c4e3a7da5ba5bc |
kernel-devel-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: bb90cc4f2862c3611b10344b1aba67394975268f99f9780f2c39072d2c9f526f |
kernel-doc-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: acc2fdaada7c7063e59b50ceb4ddbdf55865feaae3df726eca28ebcbfafc46eb |
kernel-headers-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 8f4670d6b75aa1b5cb837d6794188a02d1f50d50d8c79a0beea61ba0ddf9bd3a |
kernel-modules-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: b6e16ab8b2b23107fa14043d3a07f3ef8e84693ac65ad32ec31f59c3f7b8ccdd |
kernel-modules-extra-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: dbc5e5eca83366be85203122918f25e79069f3f57e316fdbc222dfa6b8022d75 |
kernel-tools-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 3f3a447d492b37678794468423f7afcc9cf91e3a279c9946819773e162b002b9 |
kernel-tools-debuginfo-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: fb23a3ce3ad5c8a9b51bedfc73e047d2faa65f5e748ccdcf2d7d752340aadec2 |
kernel-zfcpdump-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 4b83f18f014ad7c742de3a12ed8506255681ce1d5436322c8ec8c298cee5b8bd |
kernel-zfcpdump-core-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 8e68387b2724eec06bcaeababa493c23a2089a38d5fa1d7a08ad680e252455cc |
kernel-zfcpdump-debuginfo-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: b85df9fb15718ef851c5b3634e28b76ea13b150a6dac77a4ba752be180955b74 |
kernel-zfcpdump-devel-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: e7571174358d17f905e28abc71e1c7902d788aae8a340f5b00b57ca01a0200bf |
kernel-zfcpdump-modules-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 0434efa61f03ab432e105c94b4709477bb48c6868f7a0f6ba262d5817fd7074d |
kernel-zfcpdump-modules-extra-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: b26a04f03b3b777d7a39b35da736adb99a0622c95096bb5340059efa7572ce99 |
perf-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 045264dbafe94186cb52c452b7bb8eecadc2fd755d472dc7524eb21855373707 |
perf-debuginfo-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: e7452d95c2568c786ecd0685fb1fa134ba8021966fa5c6520714499c7c63bed6 |
python3-perf-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 672e779ea6fb3198eabff72f2f05f8e700fefa658011547cf11e689211b42e77 |
python3-perf-debuginfo-4.18.0-477.93.1.el8_8.s390x.rpm | SHA-256: 268452fdf90bfb8a51d0a6a61a8df920554a702cbf272bf6d77677218c33143c |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
kernel-4.18.0-477.93.1.el8_8.src.rpm | SHA-256: db04027c9652e659a789d66f412ca1d53add177f1199195b9e62f634b9481fbc |
ppc64le | |
bpftool-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 0659dfdca2bc5a16781410935f5dfda0acf6cfe9e017b7549306e6cf17bddb39 |
bpftool-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 3bdcdf5e6e04a739468a49d544f27ceff40b1dd918ccb1e065602f4c1ee89e03 |
kernel-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: b432c1e14802ba1b509c060f93ae0107138985f8005392e2a71f68bc41ac97b0 |
kernel-abi-stablelists-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: 8e701bfc0e5f68aac6ac01ae00f4cb91e39219dfc8ec2b274a89373867e891fc |
kernel-core-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 299f76a4c4d10e1195bc94e91d499e3f3c38a72ca5f32924f8fe20c0c947d09f |
kernel-cross-headers-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 3190dd5783531f7612f0e3e46d836988c5a15ef9547742d5757adfdf68bc8436 |
kernel-debug-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 87a4a88082ab4fe12816c32db40d0ae30748f8154c4e303cc565356a69abf5a3 |
kernel-debug-core-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 80881ad547788afd8ecbadfb229cb965368006ad41d419bbf88c7cbe2c532c7a |
kernel-debug-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 7d55723e8ba378055383d0b3e26eb577d2f0f22f92dfac6d87a82772e552cf2a |
kernel-debug-devel-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: bb4b48d3a8fc36d23ce3d57eff3af60dc3c67ca56eae85c4e98a6b0c0affc4e2 |
kernel-debug-modules-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: eff3f526490d0ed56e430df5eb609ab3317a08608fedb288233e63b2e1c24fc1 |
kernel-debug-modules-extra-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 333762bfbc2aa79794255d0af377afa379321c4621332d91aaefc1e2e7ce5e71 |
kernel-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 764c9319801dd257bf319fba8e152239903ae6d9075b6191af8a436797180fc8 |
kernel-debuginfo-common-ppc64le-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 10b4a30c1406c5e3ce1cfb2382827a2804fabe513ed4218b09239ab563325ae5 |
kernel-devel-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: fc24f8ad130da34b334174c1f33f19aafb2cda9034b27d4313ab15a77ce68114 |
kernel-doc-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: acc2fdaada7c7063e59b50ceb4ddbdf55865feaae3df726eca28ebcbfafc46eb |
kernel-headers-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: c1b7b8c4d2e41c5c56b5a1d3cec235b23055e8ec0a75c402723da91245b774bc |
kernel-modules-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 4dd489730071ebb90476186eb68d3c0b8c9e1684dcaa0fd9aa9b44b53535508b |
kernel-modules-extra-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: a6fdd876729297fa0f2bd5b73e9a6a9b82dd937206d39e40a22abf35053426aa |
kernel-tools-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 28f015a2c9c32698a9a2f473db3ad3219d25b12ba260dfd897eadb05a644934b |
kernel-tools-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 8b17d26d5bae02549455910876867fb82a9d6e1daa8a03c215ae59ebf609c59b |
kernel-tools-libs-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: d11c1a663bfd395d80b69a8b92dda5a943d7c84390d760f25c3d14f9f98f5ae0 |
perf-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 931b1487020c1a1c327f2413b8a3d66a78d63012753f581d39fce21e33ad5d0f |
perf-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 95a33b65e900577030af82414ec5336bf91fbbcb2f6721a8a1cbb77dce80df31 |
python3-perf-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 49645c9350477bd7d0abaf6588db4e5ed5ad08df7171685a6736cb2626353ba5 |
python3-perf-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: a311e691c1751c4dbd1602331455a7fb0c6654be9ba0ec2a971a35a6f89cd944 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
kernel-4.18.0-477.93.1.el8_8.src.rpm | SHA-256: db04027c9652e659a789d66f412ca1d53add177f1199195b9e62f634b9481fbc |
x86_64 | |
bpftool-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 70ba752d1bec99b9eaa7e7462219e07ebaa17f6c1b24375118508102e4f201d7 |
bpftool-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: b7635843bd6178c4036f74613f8983d15c200b867a429c2e0ad4a9be961a9c25 |
kernel-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 5d774812a67572350a355bf1ec3be2ee2bda674a29c6a98b642cd94c95f55999 |
kernel-abi-stablelists-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: 8e701bfc0e5f68aac6ac01ae00f4cb91e39219dfc8ec2b274a89373867e891fc |
kernel-core-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 32a10bfa76ac713d3a32f44eaddd35232be123082f2ab317a4d5fa4c6e9f0fd8 |
kernel-cross-headers-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: d5b15161819a3fa9f7dc05c89e93912175ea9765596922400e7ad6109ff59c39 |
kernel-debug-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: ede937e45d51382bab70041b06fe9592a784d21befdc596f54516281babe9345 |
kernel-debug-core-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 8c64ccb5f4124467496147f69d5df8b503e5c1a230e5a6d89481216b63b356ef |
kernel-debug-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 8cd1844cb513aeae74091c6f81a6ebe485aad257265548667914473b200fc8a1 |
kernel-debug-devel-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 3732de0eed420783c2580c9f5159eade3f33310fcc847e2e5b6c7e1616d616c7 |
kernel-debug-modules-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: a46032215a55f6d0eb2788480edcf8467b2811a06f16102f2bc9a6fa51259e4f |
kernel-debug-modules-extra-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 7a76a2f15afb41bd6579d558c490a4b0004b554ce765c6ee87428db19a798481 |
kernel-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: c34aef3b161f81f3a3920f826fd0dcc3d0d82018c0914f8950832c53d2b915a9 |
kernel-debuginfo-common-x86_64-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: f9884dc98a709f82b4ba26aa32032a2ab571d3df336c492c71d94c999d39bb2a |
kernel-devel-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 875f880c5bbc6f76a0c930d210fc4ed89d4385b1d090b508239f452959cb38c3 |
kernel-doc-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: acc2fdaada7c7063e59b50ceb4ddbdf55865feaae3df726eca28ebcbfafc46eb |
kernel-headers-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 093747bbf7cea84003166b9928f6b8e9e89837bbf841cb59aefc56944a8d9567 |
kernel-modules-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 36069f73352ad623d1728f8a52bf25d38e11c7dbff73d20b482a1a5661fd0934 |
kernel-modules-extra-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: d536052a2ce264dc8cd3be78ea53470ae1128fa2c9fa4b765f4e8b88a606ee54 |
kernel-tools-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 3e1d39c4a49bee83beb4b483ce4192b26bebdf05ed18c0b7b465d1a2a55546a4 |
kernel-tools-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: b9f18dec7fefa1a435250809846c0eed5db8f27ae6eb419582cd9c4235f5def6 |
kernel-tools-libs-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 5f5dcfe6e1cc908e5746e7cdd2029e3a7065394f6905edfe748e8404bb549a9b |
perf-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: fa6d431bebec9e6b6a372dd080e4cba9914e5a8168b50901f2ba3ccbf3d55b69 |
perf-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 4e266a0f1bf81981cade4294548f8cbc80b1467f7105f2dc1b7197b04bbcfe0b |
python3-perf-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: bc7271a311e7a4f04eef444d469e15d6ffe602ef54f29f76f05695e6846c1387 |
python3-perf-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: c75200e816678d3b2d6743609722e687b0d65bd7babaaf60ad0989a071af37dc |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
kernel-4.18.0-477.93.1.el8_8.src.rpm | SHA-256: db04027c9652e659a789d66f412ca1d53add177f1199195b9e62f634b9481fbc |
aarch64 | |
bpftool-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: ad778a7a8ea8e7d58a2123057e9a8eff50afb102a41f0a2e2ef3363113cb53b2 |
bpftool-debuginfo-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: aa9acefab6c73e410c4aa8fca7b0e595dd04ff7fb5cf387030eb43f51842ccc2 |
kernel-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 9e73a0b4b9634662e765906abb36121581d29567b27f329b786278f123c76c4a |
kernel-abi-stablelists-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: 8e701bfc0e5f68aac6ac01ae00f4cb91e39219dfc8ec2b274a89373867e891fc |
kernel-core-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: e899ef7906cbd9b28ed50092c8c0f8f42a71ea9510113247b63d2ea02424fc54 |
kernel-cross-headers-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: a53768b74b9ea74f686d05768e3c802b6539fba018132d6416104f366f1af5ff |
kernel-debug-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 7576ca145172dbd10c47d29258cb9fe037efc4d094289c99d049dd3e7d3e6372 |
kernel-debug-core-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: cbc1dea307d428f39e913ae6d824813a5d9cfe1a01d175903b52521084f71ce7 |
kernel-debug-debuginfo-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 31adbb18abeb78d1cc60c6bf34518088f2cda587a24ad21940a7f9d09ff5f011 |
kernel-debug-devel-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: a4dbb79f8a83b75d1925c633c305ce13c741c1508259dc15950b18be270f2b03 |
kernel-debug-modules-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 60a9de139f14d841991a725301bf7043f3bbceceeac06c4317c99492b0673bb6 |
kernel-debug-modules-extra-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: da3e9a601f725bc86eac800ed1e70d84c74476b33e89c711fc8ea6cb58072283 |
kernel-debuginfo-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: f8be24ba6097dea1a785b284b40caab161cbecbb3e4408ccd7379c447bd8497e |
kernel-debuginfo-common-aarch64-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 1e184ef51e28e028dc6a292d95f04c6ac3941a236153dfef4e2906589c5f1cbb |
kernel-devel-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: febbedae06993ebeb4cad93991a0c48a3919617c480d41d80aff93fb570a2007 |
kernel-doc-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: acc2fdaada7c7063e59b50ceb4ddbdf55865feaae3df726eca28ebcbfafc46eb |
kernel-headers-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 069351e86e52cfe918d5cfe3a6d5945423f3f53d467331f6579d80289ce2c9a4 |
kernel-modules-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 5b9283dcec6d87c9e11a1500df4efe6c88ae920a620a9ce5102f4ecc44fa0974 |
kernel-modules-extra-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 40e5b1924631c5e17c2fb197a4e5f9851a0393ef0f1f9fdea572f6db395c8487 |
kernel-tools-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 7901d1ed2c683b512d01f7bb3e958b33466d58a90f89cb0adb6d81ada074557c |
kernel-tools-debuginfo-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: a039f0de38ed64876739a34bd533dd83cf2f572b3b94c56d9b26c87f834da83b |
kernel-tools-libs-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 461eaeff3f92b470fb485f869bee81f48b8378252a5dab7c19ee306916c8dd1e |
perf-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 28051e3fd3c06b57657f96e4dede016d5fe6ad0f1562ab2ea75d393cd011131f |
perf-debuginfo-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 08cefd79c88d884aca5ee19fae485454b99e46e0a632c1bf83ab1d0af5e2aac7 |
python3-perf-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 4cc4d832a985716b70a19ce40699317122f596028f52ae7c6a0ecd5327f6c8b6 |
python3-perf-debuginfo-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 62be2158db42ad78c62499dbe41b43831758b24acf978a288f2c7e0a86478878 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
kernel-4.18.0-477.93.1.el8_8.src.rpm | SHA-256: db04027c9652e659a789d66f412ca1d53add177f1199195b9e62f634b9481fbc |
ppc64le | |
bpftool-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 0659dfdca2bc5a16781410935f5dfda0acf6cfe9e017b7549306e6cf17bddb39 |
bpftool-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 3bdcdf5e6e04a739468a49d544f27ceff40b1dd918ccb1e065602f4c1ee89e03 |
kernel-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: b432c1e14802ba1b509c060f93ae0107138985f8005392e2a71f68bc41ac97b0 |
kernel-abi-stablelists-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: 8e701bfc0e5f68aac6ac01ae00f4cb91e39219dfc8ec2b274a89373867e891fc |
kernel-core-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 299f76a4c4d10e1195bc94e91d499e3f3c38a72ca5f32924f8fe20c0c947d09f |
kernel-cross-headers-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 3190dd5783531f7612f0e3e46d836988c5a15ef9547742d5757adfdf68bc8436 |
kernel-debug-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 87a4a88082ab4fe12816c32db40d0ae30748f8154c4e303cc565356a69abf5a3 |
kernel-debug-core-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 80881ad547788afd8ecbadfb229cb965368006ad41d419bbf88c7cbe2c532c7a |
kernel-debug-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 7d55723e8ba378055383d0b3e26eb577d2f0f22f92dfac6d87a82772e552cf2a |
kernel-debug-devel-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: bb4b48d3a8fc36d23ce3d57eff3af60dc3c67ca56eae85c4e98a6b0c0affc4e2 |
kernel-debug-modules-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: eff3f526490d0ed56e430df5eb609ab3317a08608fedb288233e63b2e1c24fc1 |
kernel-debug-modules-extra-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 333762bfbc2aa79794255d0af377afa379321c4621332d91aaefc1e2e7ce5e71 |
kernel-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 764c9319801dd257bf319fba8e152239903ae6d9075b6191af8a436797180fc8 |
kernel-debuginfo-common-ppc64le-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 10b4a30c1406c5e3ce1cfb2382827a2804fabe513ed4218b09239ab563325ae5 |
kernel-devel-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: fc24f8ad130da34b334174c1f33f19aafb2cda9034b27d4313ab15a77ce68114 |
kernel-doc-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: acc2fdaada7c7063e59b50ceb4ddbdf55865feaae3df726eca28ebcbfafc46eb |
kernel-headers-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: c1b7b8c4d2e41c5c56b5a1d3cec235b23055e8ec0a75c402723da91245b774bc |
kernel-modules-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 4dd489730071ebb90476186eb68d3c0b8c9e1684dcaa0fd9aa9b44b53535508b |
kernel-modules-extra-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: a6fdd876729297fa0f2bd5b73e9a6a9b82dd937206d39e40a22abf35053426aa |
kernel-tools-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 28f015a2c9c32698a9a2f473db3ad3219d25b12ba260dfd897eadb05a644934b |
kernel-tools-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 8b17d26d5bae02549455910876867fb82a9d6e1daa8a03c215ae59ebf609c59b |
kernel-tools-libs-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: d11c1a663bfd395d80b69a8b92dda5a943d7c84390d760f25c3d14f9f98f5ae0 |
perf-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 931b1487020c1a1c327f2413b8a3d66a78d63012753f581d39fce21e33ad5d0f |
perf-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 95a33b65e900577030af82414ec5336bf91fbbcb2f6721a8a1cbb77dce80df31 |
python3-perf-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 49645c9350477bd7d0abaf6588db4e5ed5ad08df7171685a6736cb2626353ba5 |
python3-perf-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: a311e691c1751c4dbd1602331455a7fb0c6654be9ba0ec2a971a35a6f89cd944 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
kernel-4.18.0-477.93.1.el8_8.src.rpm | SHA-256: db04027c9652e659a789d66f412ca1d53add177f1199195b9e62f634b9481fbc |
x86_64 | |
bpftool-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 70ba752d1bec99b9eaa7e7462219e07ebaa17f6c1b24375118508102e4f201d7 |
bpftool-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: b7635843bd6178c4036f74613f8983d15c200b867a429c2e0ad4a9be961a9c25 |
kernel-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 5d774812a67572350a355bf1ec3be2ee2bda674a29c6a98b642cd94c95f55999 |
kernel-abi-stablelists-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: 8e701bfc0e5f68aac6ac01ae00f4cb91e39219dfc8ec2b274a89373867e891fc |
kernel-core-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 32a10bfa76ac713d3a32f44eaddd35232be123082f2ab317a4d5fa4c6e9f0fd8 |
kernel-cross-headers-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: d5b15161819a3fa9f7dc05c89e93912175ea9765596922400e7ad6109ff59c39 |
kernel-debug-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: ede937e45d51382bab70041b06fe9592a784d21befdc596f54516281babe9345 |
kernel-debug-core-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 8c64ccb5f4124467496147f69d5df8b503e5c1a230e5a6d89481216b63b356ef |
kernel-debug-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 8cd1844cb513aeae74091c6f81a6ebe485aad257265548667914473b200fc8a1 |
kernel-debug-devel-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 3732de0eed420783c2580c9f5159eade3f33310fcc847e2e5b6c7e1616d616c7 |
kernel-debug-modules-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: a46032215a55f6d0eb2788480edcf8467b2811a06f16102f2bc9a6fa51259e4f |
kernel-debug-modules-extra-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 7a76a2f15afb41bd6579d558c490a4b0004b554ce765c6ee87428db19a798481 |
kernel-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: c34aef3b161f81f3a3920f826fd0dcc3d0d82018c0914f8950832c53d2b915a9 |
kernel-debuginfo-common-x86_64-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: f9884dc98a709f82b4ba26aa32032a2ab571d3df336c492c71d94c999d39bb2a |
kernel-devel-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 875f880c5bbc6f76a0c930d210fc4ed89d4385b1d090b508239f452959cb38c3 |
kernel-doc-4.18.0-477.93.1.el8_8.noarch.rpm | SHA-256: acc2fdaada7c7063e59b50ceb4ddbdf55865feaae3df726eca28ebcbfafc46eb |
kernel-headers-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 093747bbf7cea84003166b9928f6b8e9e89837bbf841cb59aefc56944a8d9567 |
kernel-modules-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 36069f73352ad623d1728f8a52bf25d38e11c7dbff73d20b482a1a5661fd0934 |
kernel-modules-extra-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: d536052a2ce264dc8cd3be78ea53470ae1128fa2c9fa4b765f4e8b88a606ee54 |
kernel-tools-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 3e1d39c4a49bee83beb4b483ce4192b26bebdf05ed18c0b7b465d1a2a55546a4 |
kernel-tools-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: b9f18dec7fefa1a435250809846c0eed5db8f27ae6eb419582cd9c4235f5def6 |
kernel-tools-libs-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 5f5dcfe6e1cc908e5746e7cdd2029e3a7065394f6905edfe748e8404bb549a9b |
perf-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: fa6d431bebec9e6b6a372dd080e4cba9914e5a8168b50901f2ba3ccbf3d55b69 |
perf-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 4e266a0f1bf81981cade4294548f8cbc80b1467f7105f2dc1b7197b04bbcfe0b |
python3-perf-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: bc7271a311e7a4f04eef444d469e15d6ffe602ef54f29f76f05695e6846c1387 |
python3-perf-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: c75200e816678d3b2d6743609722e687b0d65bd7babaaf60ad0989a071af37dc |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: b7635843bd6178c4036f74613f8983d15c200b867a429c2e0ad4a9be961a9c25 |
kernel-debug-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 8cd1844cb513aeae74091c6f81a6ebe485aad257265548667914473b200fc8a1 |
kernel-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: c34aef3b161f81f3a3920f826fd0dcc3d0d82018c0914f8950832c53d2b915a9 |
kernel-debuginfo-common-x86_64-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: f9884dc98a709f82b4ba26aa32032a2ab571d3df336c492c71d94c999d39bb2a |
kernel-tools-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: b9f18dec7fefa1a435250809846c0eed5db8f27ae6eb419582cd9c4235f5def6 |
kernel-tools-libs-devel-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 8ce0205240b8e8d7d88cb7720f068a62c212dabe602a86a8970e79bc0ab04d2c |
perf-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: 4e266a0f1bf81981cade4294548f8cbc80b1467f7105f2dc1b7197b04bbcfe0b |
python3-perf-debuginfo-4.18.0-477.93.1.el8_8.x86_64.rpm | SHA-256: c75200e816678d3b2d6743609722e687b0d65bd7babaaf60ad0989a071af37dc |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 3bdcdf5e6e04a739468a49d544f27ceff40b1dd918ccb1e065602f4c1ee89e03 |
kernel-debug-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 7d55723e8ba378055383d0b3e26eb577d2f0f22f92dfac6d87a82772e552cf2a |
kernel-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 764c9319801dd257bf319fba8e152239903ae6d9075b6191af8a436797180fc8 |
kernel-debuginfo-common-ppc64le-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 10b4a30c1406c5e3ce1cfb2382827a2804fabe513ed4218b09239ab563325ae5 |
kernel-tools-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 8b17d26d5bae02549455910876867fb82a9d6e1daa8a03c215ae59ebf609c59b |
kernel-tools-libs-devel-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 09f7faa697807abf8a3f3bd99bd0c8e4fce8fa07ad5114483fae77c0738906de |
perf-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: 95a33b65e900577030af82414ec5336bf91fbbcb2f6721a8a1cbb77dce80df31 |
python3-perf-debuginfo-4.18.0-477.93.1.el8_8.ppc64le.rpm | SHA-256: a311e691c1751c4dbd1602331455a7fb0c6654be9ba0ec2a971a35a6f89cd944 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: aa9acefab6c73e410c4aa8fca7b0e595dd04ff7fb5cf387030eb43f51842ccc2 |
kernel-debug-debuginfo-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 31adbb18abeb78d1cc60c6bf34518088f2cda587a24ad21940a7f9d09ff5f011 |
kernel-debuginfo-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: f8be24ba6097dea1a785b284b40caab161cbecbb3e4408ccd7379c447bd8497e |
kernel-debuginfo-common-aarch64-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 1e184ef51e28e028dc6a292d95f04c6ac3941a236153dfef4e2906589c5f1cbb |
kernel-tools-debuginfo-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: a039f0de38ed64876739a34bd533dd83cf2f572b3b94c56d9b26c87f834da83b |
kernel-tools-libs-devel-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: e33916c2a24231b60e823e40b02617c81bfab31e02f2a82b95a179328cc767c9 |
perf-debuginfo-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 08cefd79c88d884aca5ee19fae485454b99e46e0a632c1bf83ab1d0af5e2aac7 |
python3-perf-debuginfo-4.18.0-477.93.1.el8_8.aarch64.rpm | SHA-256: 62be2158db42ad78c62499dbe41b43831758b24acf978a288f2c7e0a86478878 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.