- Issued:
- 2021-08-17
- Updated:
- 2021-08-17
RHSA-2021:3173 - Security Advisory
Synopsis
Important: kernel security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
- kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
- kernel: race condition for removal of the HCI controller (CVE-2021-32399)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64
Fixes
- BZ - 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
- BZ - 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
- BZ - 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.52.1.el8_1.src.rpm | SHA-256: 422e9cc139758246a31faf30f676985aaa5b2a062a9d28fca6c697de91d742c5 |
x86_64 | |
bpftool-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: f32511b8cb86867a827423b343fecce4edda17c8d5888800df3b106080a68684 |
bpftool-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 81f41b344eda30db1034763e4a442552f911a69814582de67884e41e9afc0735 |
kernel-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 921ce8d9bdb9b3097bc130cc1af4b5f3c9d9b708d053fca267ea3b37ba43b605 |
kernel-abi-whitelists-4.18.0-147.52.1.el8_1.noarch.rpm | SHA-256: a39742ac07e81d9f5ebacdb5036521755b0536082999f8be52a8589e8d34c81e |
kernel-core-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 045b73811a7c5976553795a40fc3d8bbe644fdfcf414a0948fc6c26dc772d04a |
kernel-cross-headers-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 2ba5264a602ee41c5b0f8ad5fab3d4a4e31dc126f76f4c0dcf2019a56d67df6f |
kernel-debug-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: b80d1563f06fe421936a2faaa0e2064856b721764b60a7d8fab72d0014a9a4c4 |
kernel-debug-core-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: aee16e242125498b9789a9cb4fceea4315e97a179b27636a62445d0b78dbf254 |
kernel-debug-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: dbcf37ea67a80aaf8a72d154c09768efc32a33bc3a0e409b46f323a03a5b992c |
kernel-debug-devel-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 63eabca27cc76944204c14ebb89bc07c5e8b99ff80ccdf386c7c878d355f06a5 |
kernel-debug-modules-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 06bc3c60c0610f91b87775cdc0fa8f5cec1537f9ad1003ae08b3302def103899 |
kernel-debug-modules-extra-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 64010043c121f3ebc1a823418848d3c438587788a7ceb127dc7a1baa79003e86 |
kernel-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: c83b8625f7a2ca022c4df2b67d21755cffc339d9521376114b986573b7f7b8ce |
kernel-debuginfo-common-x86_64-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 8cbcbeee1714b7d30d21cee5e2c94b1d5f970ef6863d947c1ba06dca82364759 |
kernel-devel-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 03d5b25d281fb7c5bc495c3168a082f6dff33c0a6044e174b2a98d3463dc2d14 |
kernel-doc-4.18.0-147.52.1.el8_1.noarch.rpm | SHA-256: aef081029cce1791a5099d963347042eb78ed58dcd05e94584ef515d16b0ef86 |
kernel-headers-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 8d324326cd09412b3bbda844a27d8d2e2e33c9041fc657e149d36e397b350f82 |
kernel-modules-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: c493d782c2418dffd64043cea137dfa85411443ee120668bdb805f17658c7e2d |
kernel-modules-extra-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: d695683011f9116a3aa21417ded2558031f11a614b210f2c8ee90564d0d5d9fa |
kernel-tools-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 16c49b6333e8d09ad82f2409c39b0f78455be766d9847278647a0830b8cf128f |
kernel-tools-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 95a491d708882e7b9a5457e5d0fe19cb171053db8f8632bd37e0affc3b3270c7 |
kernel-tools-libs-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 9703d025e4298e72cbbdf572ba2fe563783e9022b4dc259ff574a3d9c9fb474d |
perf-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: c5a5fb8bf2fab3094a6e6d1f9956f53638db9fbba183e6c0b790fcfc6e124f18 |
perf-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 925c77c7196ff593d8d6d9c5afef7e2f692b896525fe9cd5eb924bea863a8d51 |
python3-perf-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: b84a6f6c9c3b27a991fe9260dc501f01e6295ef5706df4dc2ba2e1fe8fc22e5e |
python3-perf-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: d5b5415152ecd5610e177c740eea7cfda62145cac14ecded4af3b8f08a3a4d48 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.52.1.el8_1.src.rpm | SHA-256: 422e9cc139758246a31faf30f676985aaa5b2a062a9d28fca6c697de91d742c5 |
s390x | |
bpftool-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 89b1675751c2f891a000f3cf6ffff0328850bcd06f3b795edd90b3963ad4c016 |
bpftool-debuginfo-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 65549e2799f947c835fe29fba1c06143d1d83d224c3e923206f5962eff15712d |
kernel-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 7ea9a049d08d4895a2b835389e8195f79a465008a4e47eebbbe8a28b0afe461f |
kernel-abi-whitelists-4.18.0-147.52.1.el8_1.noarch.rpm | SHA-256: a39742ac07e81d9f5ebacdb5036521755b0536082999f8be52a8589e8d34c81e |
kernel-core-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 67e95397877892a7f7e77f6ce8e535dae2abc6f6f19590c20cdcef70543a8303 |
kernel-cross-headers-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 27dafb57e0c65e5dfb8af7f66f72e59ecec6dd95facecde797578cc76e50fa02 |
kernel-debug-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 493a1ce89304e86d284eee93783af1d2d18bd0597bfb5953f2d1b18e4e827a7d |
kernel-debug-core-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: d508d150a0c50666195f5b45709e83ed9c75ce1b3afbc3df28039120cef435e9 |
kernel-debug-debuginfo-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: b5ac8cf0836aa4ba43924802b9087aa14ce43362ac01db66600d5b2322e99439 |
kernel-debug-devel-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 0dc5d96df90ae50aa9f8aa2831852e725ec5cec18d78b29b70315a32c952aee7 |
kernel-debug-modules-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 1e97eb241851d704016347399b730559fdabfbea5bdc6f3ca52734e46a75a98d |
kernel-debug-modules-extra-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 521b208e377b292af18e58490245ca9865810d6d88c7238146d33fb86744c291 |
kernel-debuginfo-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: a455150fc52de6648d1c29aae29b7c4abb0bde8d918b0c5d061c1f9f25e828bd |
kernel-debuginfo-common-s390x-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 911b144c87945452cc8fcc48d922eaf8e88fdc74b2f3bd4ecc5c9f74a778f862 |
kernel-devel-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 1f16d053d166b3248917b0e6e196d44879bdc23697e9523f7ad351208239f751 |
kernel-doc-4.18.0-147.52.1.el8_1.noarch.rpm | SHA-256: aef081029cce1791a5099d963347042eb78ed58dcd05e94584ef515d16b0ef86 |
kernel-headers-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 4d5711ca2b58af020f91195f459419b2f1048ca310fa0c4cc3be6ecf60c81d66 |
kernel-modules-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: bdbb0d4ecbb42558cdfa60ce65e7f68f06db3230b963f181ad82192f5ffeb12e |
kernel-modules-extra-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: a5de9e88c39e865be22dfce1b73f1bdfcbe9c782a0d35680fb3348a468d04e3e |
kernel-tools-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 3ca61df885a58a744f92e9e6b736f38fbc9aac276798c87ac027ff17ec9f2b8a |
kernel-tools-debuginfo-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 6a66ffa563ec9a8414fd323d9daa7a52b35885905cc19d67bf2d6b014e855448 |
kernel-zfcpdump-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: ba070dbacfb2a3f14845c7643846c4c8a4d09aac271de8bde563e4b2db5cf29b |
kernel-zfcpdump-core-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 059c25be41e19ddd23f9efdeb18094a01bb4f8a9e1ced1338145a44e508a6ab2 |
kernel-zfcpdump-debuginfo-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 189e8d571788163ddaad2bc41c66d66e4c7b674cc5d18c3c29541ef7ae16fb3d |
kernel-zfcpdump-devel-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: a54cd967f9d55c2517cbc1b02ff6bb1e402f616627fcce538d3b41849c9523e9 |
kernel-zfcpdump-modules-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 0b2afb6d116f1350d6d42f989f8c180f6b7548923bddab885279e5c7e97964d4 |
kernel-zfcpdump-modules-extra-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 70036bb0a0ccd82aea95dd3e8ff44eddca57a9053ac207716c30d4ef56873147 |
perf-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 77de481026ea9a43a584d021adc26760324e978533b61c2e251b221656660ba0 |
perf-debuginfo-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: fcb40c1051330090ea17e1c875bdd55bcd221ae3f11ebe5e16474d6473564ce8 |
python3-perf-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 17a710142891b52e42e007a4444b170082265be2c6bf45ee506fede8b45ed8bd |
python3-perf-debuginfo-4.18.0-147.52.1.el8_1.s390x.rpm | SHA-256: 789a843ba6e16ae423a8879593d008fe1f685421b41f9a120ab332a9705a9b3f |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.52.1.el8_1.src.rpm | SHA-256: 422e9cc139758246a31faf30f676985aaa5b2a062a9d28fca6c697de91d742c5 |
ppc64le | |
bpftool-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: b40f583223bc2ee3d8cfce6030088b570bcffef8c9296bfbbe05894ba2c5bf97 |
bpftool-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 0c30cfba2d4a31d53a0e3d55e35887ff82d768bcccb484e8720da2fcb0b124b5 |
kernel-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 52cc9feead3560fc27dfbb67f6937bbb4f1ee4efee0a7f60822fbe90c826b8eb |
kernel-abi-whitelists-4.18.0-147.52.1.el8_1.noarch.rpm | SHA-256: a39742ac07e81d9f5ebacdb5036521755b0536082999f8be52a8589e8d34c81e |
kernel-core-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 3e6d116d3a382c533fbe7c52d0b0c821a2148fb2f0ca3a4db45b0606691eb343 |
kernel-cross-headers-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 6ac49eb58f7462c216ccb94ea68be0f819de0aa6ecfd7a530b5f8507beb074de |
kernel-debug-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 8180b3e741fdb8dce80b940756631e954f8765138446dceea4e92ebbcac9b7a0 |
kernel-debug-core-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: e1f20bb1974bf9f44f662eba908fd74995a952db351a9c936d59356eaca4c779 |
kernel-debug-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 5a9c1391d625d18618542190db0b49799c78651d7c9f777a8bc2f80ef5a19f47 |
kernel-debug-devel-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: d7a0a22578024c1ecb55f11c8b5b54751991022512ffa93405a5284e08802def |
kernel-debug-modules-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 6772ce93c208a67fb4f126a6ee6eb116889776d9159967d1cc462f021a42a31c |
kernel-debug-modules-extra-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 749a7fc548edefb5902ed3864c14ee310018219b13b345df36a2aa89d4dd79e4 |
kernel-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 705d863b4d2913facd7c9e41b0b13d865c9321a43a08b5c56e0d1fd4eb4766e4 |
kernel-debuginfo-common-ppc64le-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: ee84d90e055a9626a60d1508f5bf99d3d7490183ae760e4c724764b697f339bb |
kernel-devel-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 2f0a0ae75e3244c04d5897e6a788991236d07ca5a5c322bf890b280d3b9763cc |
kernel-doc-4.18.0-147.52.1.el8_1.noarch.rpm | SHA-256: aef081029cce1791a5099d963347042eb78ed58dcd05e94584ef515d16b0ef86 |
kernel-headers-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 28e8c320d4ff78ca3b016c14da443f630fcdde59649001e6197ae7b9c9ee47cb |
kernel-modules-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 56d3e2cab5c19176e74124370d3a178969548b958965b478fe897d916495e8ce |
kernel-modules-extra-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 6b85eee22bf8d4ad4afd3590e20ad79f73c640d2fc26c43b03b37c95b630c5f2 |
kernel-tools-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 978e7d4f5821c09a9a6137b0863db39a6529f65d58c09f6638da4b4e5e8674fe |
kernel-tools-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 5742a2c47d5c088e01c3fdb47fa9985b5b2caff7d7b69862fd49614f071d282a |
kernel-tools-libs-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 01109e087f333892b3520f9a7e9ce1e6885a72451501d6b70c76022e2bdec912 |
perf-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 057a5dbf02d2726252db5584b9574d1df13078a0337855affa1a7012cf8d631f |
perf-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 4f46625970e7c3414179d694bbe101025ce139eaaf04b2579a82aa2a10fe8e5a |
python3-perf-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 3232606e257a0837269ca86bd0cd4da696c44f4a95e976fe9eba7731c971d060 |
python3-perf-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 1436e35fea47894091db19e51dcfc2ae2e2ec3d0c70cdedfcfad901b931b13ba |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.52.1.el8_1.src.rpm | SHA-256: 422e9cc139758246a31faf30f676985aaa5b2a062a9d28fca6c697de91d742c5 |
aarch64 | |
bpftool-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 19fab2bb1990ecc4b0ba985c9c5adc02ce2ba9a45c1cd7517c644802f1aaf071 |
bpftool-debuginfo-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 996a9884268a31ef027a411f5b72a9c0ca75b4c888a94336a666207959b09947 |
kernel-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 88e95c8382abb657a03624967aa0f46bd3d444239cdab1e7468960119a2133b2 |
kernel-abi-whitelists-4.18.0-147.52.1.el8_1.noarch.rpm | SHA-256: a39742ac07e81d9f5ebacdb5036521755b0536082999f8be52a8589e8d34c81e |
kernel-core-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: e95c1f31537d4194233db52ba49534f8399c8b6af098b3e6111864c61f2cb082 |
kernel-cross-headers-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 67bf00f87539202c3bb752b939b266ffb513f541c53ab68053a97cb0ef2b3cd0 |
kernel-debug-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: ed369ad0a5cadd1bc23a3c2eb8ac6888d9a563a826e803f331c679c7e53672cf |
kernel-debug-core-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 05dd6fddce7089dea1404aa4f1a73a06d3f88603d3112c404f450312ed81341a |
kernel-debug-debuginfo-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 1026ffccd4735d38ee89098c6aee8700df15918d6557d388ebd036bc8dd3ec99 |
kernel-debug-devel-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: d4e895e70b46d15c047ca3fa6b628b5e75f91ade8183eaad6c1c2355bd363670 |
kernel-debug-modules-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 1fcaf6faeaf05b3a8ceb38a9fc6db37f5ef9babde2c2c36e9f9a5222c45bb01a |
kernel-debug-modules-extra-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 5366dd60ef39146689399bb5e45529c9f4aff1381d0df35cf259002178eef116 |
kernel-debuginfo-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 92130f1f09ad90909c7a4fef6a1e06a13903671e75d96a037bf05ff9cfc15e50 |
kernel-debuginfo-common-aarch64-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: f412ef006a9569814a225b6c599ed60d8d5507ff09fdc5922c26ce764e0837e1 |
kernel-devel-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 7f236540e4801670e7abce57c87e05affa02272aaa4032cc53d4097b6a13e9f9 |
kernel-doc-4.18.0-147.52.1.el8_1.noarch.rpm | SHA-256: aef081029cce1791a5099d963347042eb78ed58dcd05e94584ef515d16b0ef86 |
kernel-headers-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 2671361d247e8bdd0300161705b6aa85bfd6c86bdc1e2afc6e667f098ef805fb |
kernel-modules-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 8f6568ff77d92d9cc55ea7a056fdcdc9bdfc7b7614e135884d50a5d4dc183bb7 |
kernel-modules-extra-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 2cf8000dbc004098895114f5b7e199601423567a8d5b8367838e7443082b769a |
kernel-tools-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 6baf920d9d31b92603b601a630172cb70ceb7c71b61588e24e1c0685f41e2dc3 |
kernel-tools-debuginfo-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 2d077aa8c3b88c5ea44760f1aded060d01d59bbbe49a08e4e52ab52f5a28dac9 |
kernel-tools-libs-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: d865da0b6af97f5be798a984753fc9c4a0b317f716ab82581cb0fda58f5e954a |
perf-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 9cd1d4afcd6e9001f2faf09b5465a3db52c30ff4c5c85d6dc181238bfd3b8071 |
perf-debuginfo-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 90e3c73eba0fa1e03cb313f66c233818bb379e842f1dd830d40c45f9ee836695 |
python3-perf-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 386096d099f035b6e57c393b54c500e3dab044b556d361b62c7bf2c7ae2b2853 |
python3-perf-debuginfo-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 95393d6ad71302bb215f299a6c2b3360441aab2ab633b0631cabb2f2f6acfe9e |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.52.1.el8_1.src.rpm | SHA-256: 422e9cc139758246a31faf30f676985aaa5b2a062a9d28fca6c697de91d742c5 |
ppc64le | |
bpftool-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: b40f583223bc2ee3d8cfce6030088b570bcffef8c9296bfbbe05894ba2c5bf97 |
bpftool-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 0c30cfba2d4a31d53a0e3d55e35887ff82d768bcccb484e8720da2fcb0b124b5 |
kernel-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 52cc9feead3560fc27dfbb67f6937bbb4f1ee4efee0a7f60822fbe90c826b8eb |
kernel-abi-whitelists-4.18.0-147.52.1.el8_1.noarch.rpm | SHA-256: a39742ac07e81d9f5ebacdb5036521755b0536082999f8be52a8589e8d34c81e |
kernel-core-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 3e6d116d3a382c533fbe7c52d0b0c821a2148fb2f0ca3a4db45b0606691eb343 |
kernel-cross-headers-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 6ac49eb58f7462c216ccb94ea68be0f819de0aa6ecfd7a530b5f8507beb074de |
kernel-debug-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 8180b3e741fdb8dce80b940756631e954f8765138446dceea4e92ebbcac9b7a0 |
kernel-debug-core-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: e1f20bb1974bf9f44f662eba908fd74995a952db351a9c936d59356eaca4c779 |
kernel-debug-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 5a9c1391d625d18618542190db0b49799c78651d7c9f777a8bc2f80ef5a19f47 |
kernel-debug-devel-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: d7a0a22578024c1ecb55f11c8b5b54751991022512ffa93405a5284e08802def |
kernel-debug-modules-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 6772ce93c208a67fb4f126a6ee6eb116889776d9159967d1cc462f021a42a31c |
kernel-debug-modules-extra-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 749a7fc548edefb5902ed3864c14ee310018219b13b345df36a2aa89d4dd79e4 |
kernel-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 705d863b4d2913facd7c9e41b0b13d865c9321a43a08b5c56e0d1fd4eb4766e4 |
kernel-debuginfo-common-ppc64le-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: ee84d90e055a9626a60d1508f5bf99d3d7490183ae760e4c724764b697f339bb |
kernel-devel-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 2f0a0ae75e3244c04d5897e6a788991236d07ca5a5c322bf890b280d3b9763cc |
kernel-doc-4.18.0-147.52.1.el8_1.noarch.rpm | SHA-256: aef081029cce1791a5099d963347042eb78ed58dcd05e94584ef515d16b0ef86 |
kernel-headers-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 28e8c320d4ff78ca3b016c14da443f630fcdde59649001e6197ae7b9c9ee47cb |
kernel-modules-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 56d3e2cab5c19176e74124370d3a178969548b958965b478fe897d916495e8ce |
kernel-modules-extra-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 6b85eee22bf8d4ad4afd3590e20ad79f73c640d2fc26c43b03b37c95b630c5f2 |
kernel-tools-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 978e7d4f5821c09a9a6137b0863db39a6529f65d58c09f6638da4b4e5e8674fe |
kernel-tools-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 5742a2c47d5c088e01c3fdb47fa9985b5b2caff7d7b69862fd49614f071d282a |
kernel-tools-libs-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 01109e087f333892b3520f9a7e9ce1e6885a72451501d6b70c76022e2bdec912 |
perf-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 057a5dbf02d2726252db5584b9574d1df13078a0337855affa1a7012cf8d631f |
perf-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 4f46625970e7c3414179d694bbe101025ce139eaaf04b2579a82aa2a10fe8e5a |
python3-perf-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 3232606e257a0837269ca86bd0cd4da696c44f4a95e976fe9eba7731c971d060 |
python3-perf-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 1436e35fea47894091db19e51dcfc2ae2e2ec3d0c70cdedfcfad901b931b13ba |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.52.1.el8_1.src.rpm | SHA-256: 422e9cc139758246a31faf30f676985aaa5b2a062a9d28fca6c697de91d742c5 |
x86_64 | |
bpftool-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: f32511b8cb86867a827423b343fecce4edda17c8d5888800df3b106080a68684 |
bpftool-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 81f41b344eda30db1034763e4a442552f911a69814582de67884e41e9afc0735 |
kernel-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 921ce8d9bdb9b3097bc130cc1af4b5f3c9d9b708d053fca267ea3b37ba43b605 |
kernel-abi-whitelists-4.18.0-147.52.1.el8_1.noarch.rpm | SHA-256: a39742ac07e81d9f5ebacdb5036521755b0536082999f8be52a8589e8d34c81e |
kernel-core-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 045b73811a7c5976553795a40fc3d8bbe644fdfcf414a0948fc6c26dc772d04a |
kernel-cross-headers-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 2ba5264a602ee41c5b0f8ad5fab3d4a4e31dc126f76f4c0dcf2019a56d67df6f |
kernel-debug-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: b80d1563f06fe421936a2faaa0e2064856b721764b60a7d8fab72d0014a9a4c4 |
kernel-debug-core-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: aee16e242125498b9789a9cb4fceea4315e97a179b27636a62445d0b78dbf254 |
kernel-debug-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: dbcf37ea67a80aaf8a72d154c09768efc32a33bc3a0e409b46f323a03a5b992c |
kernel-debug-devel-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 63eabca27cc76944204c14ebb89bc07c5e8b99ff80ccdf386c7c878d355f06a5 |
kernel-debug-modules-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 06bc3c60c0610f91b87775cdc0fa8f5cec1537f9ad1003ae08b3302def103899 |
kernel-debug-modules-extra-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 64010043c121f3ebc1a823418848d3c438587788a7ceb127dc7a1baa79003e86 |
kernel-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: c83b8625f7a2ca022c4df2b67d21755cffc339d9521376114b986573b7f7b8ce |
kernel-debuginfo-common-x86_64-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 8cbcbeee1714b7d30d21cee5e2c94b1d5f970ef6863d947c1ba06dca82364759 |
kernel-devel-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 03d5b25d281fb7c5bc495c3168a082f6dff33c0a6044e174b2a98d3463dc2d14 |
kernel-doc-4.18.0-147.52.1.el8_1.noarch.rpm | SHA-256: aef081029cce1791a5099d963347042eb78ed58dcd05e94584ef515d16b0ef86 |
kernel-headers-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 8d324326cd09412b3bbda844a27d8d2e2e33c9041fc657e149d36e397b350f82 |
kernel-modules-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: c493d782c2418dffd64043cea137dfa85411443ee120668bdb805f17658c7e2d |
kernel-modules-extra-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: d695683011f9116a3aa21417ded2558031f11a614b210f2c8ee90564d0d5d9fa |
kernel-tools-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 16c49b6333e8d09ad82f2409c39b0f78455be766d9847278647a0830b8cf128f |
kernel-tools-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 95a491d708882e7b9a5457e5d0fe19cb171053db8f8632bd37e0affc3b3270c7 |
kernel-tools-libs-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 9703d025e4298e72cbbdf572ba2fe563783e9022b4dc259ff574a3d9c9fb474d |
perf-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: c5a5fb8bf2fab3094a6e6d1f9956f53638db9fbba183e6c0b790fcfc6e124f18 |
perf-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 925c77c7196ff593d8d6d9c5afef7e2f692b896525fe9cd5eb924bea863a8d51 |
python3-perf-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: b84a6f6c9c3b27a991fe9260dc501f01e6295ef5706df4dc2ba2e1fe8fc22e5e |
python3-perf-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: d5b5415152ecd5610e177c740eea7cfda62145cac14ecded4af3b8f08a3a4d48 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 81f41b344eda30db1034763e4a442552f911a69814582de67884e41e9afc0735 |
kernel-debug-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: dbcf37ea67a80aaf8a72d154c09768efc32a33bc3a0e409b46f323a03a5b992c |
kernel-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: c83b8625f7a2ca022c4df2b67d21755cffc339d9521376114b986573b7f7b8ce |
kernel-debuginfo-common-x86_64-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 8cbcbeee1714b7d30d21cee5e2c94b1d5f970ef6863d947c1ba06dca82364759 |
kernel-tools-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 95a491d708882e7b9a5457e5d0fe19cb171053db8f8632bd37e0affc3b3270c7 |
kernel-tools-libs-devel-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: d2586fbae4b3007a767ca3b3c299da2c229af637de2657bb850d761516041f02 |
perf-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: 925c77c7196ff593d8d6d9c5afef7e2f692b896525fe9cd5eb924bea863a8d51 |
python3-perf-debuginfo-4.18.0-147.52.1.el8_1.x86_64.rpm | SHA-256: d5b5415152ecd5610e177c740eea7cfda62145cac14ecded4af3b8f08a3a4d48 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 0c30cfba2d4a31d53a0e3d55e35887ff82d768bcccb484e8720da2fcb0b124b5 |
kernel-debug-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 5a9c1391d625d18618542190db0b49799c78651d7c9f777a8bc2f80ef5a19f47 |
kernel-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 705d863b4d2913facd7c9e41b0b13d865c9321a43a08b5c56e0d1fd4eb4766e4 |
kernel-debuginfo-common-ppc64le-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: ee84d90e055a9626a60d1508f5bf99d3d7490183ae760e4c724764b697f339bb |
kernel-tools-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 5742a2c47d5c088e01c3fdb47fa9985b5b2caff7d7b69862fd49614f071d282a |
kernel-tools-libs-devel-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 1eba5a43ea28374e19f40794dc1458cfab0d4a42755f3b2411599d19a70ee1db |
perf-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 4f46625970e7c3414179d694bbe101025ce139eaaf04b2579a82aa2a10fe8e5a |
python3-perf-debuginfo-4.18.0-147.52.1.el8_1.ppc64le.rpm | SHA-256: 1436e35fea47894091db19e51dcfc2ae2e2ec3d0c70cdedfcfad901b931b13ba |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 996a9884268a31ef027a411f5b72a9c0ca75b4c888a94336a666207959b09947 |
kernel-debug-debuginfo-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 1026ffccd4735d38ee89098c6aee8700df15918d6557d388ebd036bc8dd3ec99 |
kernel-debuginfo-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 92130f1f09ad90909c7a4fef6a1e06a13903671e75d96a037bf05ff9cfc15e50 |
kernel-debuginfo-common-aarch64-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: f412ef006a9569814a225b6c599ed60d8d5507ff09fdc5922c26ce764e0837e1 |
kernel-tools-debuginfo-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 2d077aa8c3b88c5ea44760f1aded060d01d59bbbe49a08e4e52ab52f5a28dac9 |
kernel-tools-libs-devel-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 2077d4dfa275030daf511f82ad1dacd8b7aa42b1f0c4904b50648cb2591544a6 |
perf-debuginfo-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 90e3c73eba0fa1e03cb313f66c233818bb379e842f1dd830d40c45f9ee836695 |
python3-perf-debuginfo-4.18.0-147.52.1.el8_1.aarch64.rpm | SHA-256: 95393d6ad71302bb215f299a6c2b3360441aab2ab633b0631cabb2f2f6acfe9e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.