Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2667 - Security Advisory
Issued:
2020-06-23
Updated:
2020-06-23

RHSA-2020:2667 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body (CVE-2020-12657)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [FJ8.2 Bug]: kernel: retrieving process core dump of the init process (PID 1) fails (BZ#1821377)
  • Stand-alone CPU Linpack test reports bad residual on HPC Cluster node(s) while running RHEL 8 (BZ#1827618)
  • missing version.h dependency for modpost may cause build to fail (BZ#1828228)
  • RHEL8.2 Pre-Beta - net/ibmvnic: Fix typo in retry check (BZ#1828708)
  • efi: kernel panic during ltp fs test - read_all -d /sys -q -r 10 (BZ#1829526)
  • RHEL8.2 Beta - SMC-R connection with vlan-id fails (BZ#1830895)
  • RHEL8.1 - RHEL8.1 kernel 4.18.0-147.3.1.el8.bz181950_test001.ppc64le+debug failed during LPM test (p8/p9):idahop08:LPM (vtpm) (BZ#1831663)
  • s390/pci: fix bugs related to MIO instruction usage (BZ#1834690)
  • RHEL8.2 Alpha - ISST-LTE:PowerVM: vNIC DLPAR crashes the LPAR (ibmvnic) (BZ#1836232)
  • kernel: hw: provide reporting and microcode mitigation toggle for CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840685)
  • [Hyper-V][RHEL8.2] Update netvsc driver (BZ#1842485)
  • block layer: update to v5.3 (BZ#1842872)
  • netfilter: backports from upstream (BZ#1845041)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body

CVEs

  • CVE-2020-12657

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/solutions/5142691
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.20.1.el8_1.src.rpm SHA-256: 6ac08b5ddf4e5dd3ba9fca83bf30f8bb6048f54b5c37032a7ecfe2165d687a70
x86_64
bpftool-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 9e21b9116d540a18d3f881b56b24eb2c19e0d07a4db054ff4a8ff2507e2daac3
bpftool-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: d12a67a3b748c9196cce607cd415b8af3656f476b1ef9c8385ebb4deacba3bc6
kernel-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 133f8551368435de051345486a21d09ad3593d9323825c61c23bf9215e130fdc
kernel-abi-whitelists-4.18.0-147.20.1.el8_1.noarch.rpm SHA-256: ab8e20b876895a9605cd0212eff73e00c7e84a6bcdd9d60fd3627b17c1ac455b
kernel-core-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 699e12b0d5842390af7220300e32f437a2b2fb72cedbcbb1a2dd2b0a9051ef1b
kernel-cross-headers-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 0c4c3cbe327b648546b4bb7c38908ca22ef4d249b8034b5cdcf0af9ca8e08d33
kernel-debug-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 0e0c09dc15391aecb02477a3becc77450e203f4c8f71ddb136e19f8328f18745
kernel-debug-core-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: bf3820b89211d6e4ba1e54e09114dc8da02a367bb32f9f2a9b3742d9deca45fb
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 51d4d6ec5577c256d8b84696b6fc1585710b989c4976f2353e690e6eb661fe14
kernel-debug-devel-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 89cb250c57900721d9000adebd4fa9aff0b4aee77f07ef2f73afcdb50d197bcb
kernel-debug-modules-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 24432c9108242e590fbc58f9862256dd2159bc59f6dc168e16a82b9f4e871abb
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 4c2acf915903bee0bee6e8496e791c4badf29814a21348e8324cac8acca293ed
kernel-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: f97c8000c4f035d6ed9b6ee5f9b6ab318f5260f5bc0e9b3a8ae6f6215b12440b
kernel-debuginfo-common-x86_64-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 8c4d5f41ec07c4771264d655d38a350678a8f18c9c114a4cf04be49b0ef7e8cf
kernel-devel-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: e2f6a36485ae4e65c178b0a740e2d1593fa4a72c31239c4b4afda5804eb86a15
kernel-doc-4.18.0-147.20.1.el8_1.noarch.rpm SHA-256: 8dbb6da3fbd651141cfa7c240f638ae35896706602527fbc15b8f9423a67bf13
kernel-headers-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 64eea9b1f16ca5e25869440cc6d4fa3bab4df4c2e6e9cd6f8944c556256cc6ff
kernel-modules-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: f6408fe64e5cf30c847423c98ec5286a5e380f0d85e5359f2b22882f8a8899fc
kernel-modules-extra-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 43d6dce3f86095adfbbd38becf66f300df502fe71f08175848a3b8bb79de061f
kernel-tools-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: c1d2488d6265bc759baf798814549096acea726449d6700a1b2b196a7fdacd2d
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 384f7195e3c5ac740536ee7efee31aa0be83df66801950db367e2abee4c3b885
kernel-tools-libs-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: e87de46293585f15beae6878a785e3a4c29e6abce24f179e80a8f84266ae055e
perf-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 40b2ba446d6c29cb1d7b02d38cb87982012da3218b16a1328e94af27fb8f84b1
perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 201c42ae838f2069f679d25a5d46c9ccddd0ddf789b0b53f0d11869435115eba
python3-perf-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: a88f658e1d7e419d2422c6cd7712847e71ebb77d99d848ec9166ecc6084126bb
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: deba4a15f287045fbd9f90f4d7330db7a2876387ea305f69d38876fefc033746

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.20.1.el8_1.src.rpm SHA-256: 6ac08b5ddf4e5dd3ba9fca83bf30f8bb6048f54b5c37032a7ecfe2165d687a70
s390x
bpftool-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 440e2f0888bb19932d6454b1cd0c67e0441c85aab42c7aeef6e4bb4587850742
bpftool-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 11accfce5560b7dbb4e7f3c90f1a575c11e5f89ea7ed4e6f1c7ddcc9ff46c746
kernel-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 86026160236718bc7b2cbaee9b9c154e9513fb925ca07d390b979a859a317a5b
kernel-abi-whitelists-4.18.0-147.20.1.el8_1.noarch.rpm SHA-256: ab8e20b876895a9605cd0212eff73e00c7e84a6bcdd9d60fd3627b17c1ac455b
kernel-core-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 4a1a47ab8be415844f660cf95fdf813e78e7acfcb398992cb2c0bc8649c8ff8f
kernel-cross-headers-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 0960f896d33b2b7e1cc330594f8b9791b2e6d2d9ed400904b60868b1b0e508e9
kernel-debug-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 8b4b6f56e95cefd857b9c5397171eebf4018df435a61ebfc326aa5ae8098e121
kernel-debug-core-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 232076033b27b6cf0c7c2fa91778e2768c326cc67d9dd992c6d0b682520979da
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 8c91820644aec2fa449e622ebad8c055b3b9ebc41960afb8b67edddeec0291e9
kernel-debug-devel-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: d83ef7896993e3a5fbc143398c1f982a389a9fabc62bd8fcc32e45f76cdd69b2
kernel-debug-modules-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: aceceadbd4721018f985b340e0be3fd5c014bb522a7784b30c8bf76199b665dd
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: ea581a65b4b6e0b08747e8f1572e4851fec9b745e27daf66814fe7acc48327ca
kernel-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 4defc21ab7585154b77ccc922363889c418f697306b4f0a57a257f1d8f9e697d
kernel-debuginfo-common-s390x-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 621a0d72290d5fa54ec060da32cd8c8cddf925037c03fe3508ca37bbc307ab34
kernel-devel-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: b81d21c5204b3bd0436462e3b7bf8d5aeb3528cda47e840e5dc9f41b48c54325
kernel-doc-4.18.0-147.20.1.el8_1.noarch.rpm SHA-256: 8dbb6da3fbd651141cfa7c240f638ae35896706602527fbc15b8f9423a67bf13
kernel-headers-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 64f38434d433879fce1c0e5de1dc8a7e716c342a645561d915529a570b000f7e
kernel-modules-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 59c28f14564d075d6a6118d9c694f70c5e0152e74f7e253b3f7c519a48b58bf4
kernel-modules-extra-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 4dacaa20c43d0e66a35d0cf0b151e5ad8d45f1fbe05f9b816174a2e254faf721
kernel-tools-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: a789e3defdc98460cd15bbdad15721cd3d6fa96458ff70665e050fc25ec2afce
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 3bd3ea33346e777c7e6a6f954b6a3924bd4bbce51fccfd1eb7fb10c6615245fe
kernel-zfcpdump-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 1eeb7f5589ee5a2f45948155f2595f5867340d7f261f78a7fceda56f0baf8fc5
kernel-zfcpdump-core-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: df0af2849ec7128f3b14347c7905d4fca15727696388d54fde989044913abede
kernel-zfcpdump-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: acaecafcad9ad7f195ce257132e550c6e360f6d43e86a249d8b9983352f32dcd
kernel-zfcpdump-devel-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: e4302d0d9cabb087b11f15b77f7eeac0429de35502900a34b74ff231ac7c64ea
kernel-zfcpdump-modules-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 71e4b91d59837d07b6bee60b9ba211b10354f71b53d85c250395b3cd979eb98a
kernel-zfcpdump-modules-extra-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: a52f9ae3b9c254df840cd62bc8df0c8567b55ecc8edb806beb3a154b2b12a916
perf-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: ab747e3ab6be8117cfde17ba4091a04c0a92fbb8854cab72e7dd5d558939291a
perf-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: 89dab51c2fae6f50e3303b89f61735570abf80551cbc19bf27fb3629b3d778d8
python3-perf-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: fc81d2f4dbf1db363fbd60aa926e146261cd4323709bd86da0a37925d32ad8a0
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm SHA-256: df5a90ef5227f954ddd6c0c4f5901ee53326ad98bf54bbaa1ddaf3c5f005b1ee

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.20.1.el8_1.src.rpm SHA-256: 6ac08b5ddf4e5dd3ba9fca83bf30f8bb6048f54b5c37032a7ecfe2165d687a70
ppc64le
bpftool-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: ea3a6605d28140c3e85ab3e3cfa1787a1eccf6febde60d5ef30eb6b7bf683b99
bpftool-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 81b32fa92607dc356d599aeaae4a985381503a82a49fca0983103b9ffad6b69b
kernel-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: d687b5daa193e2e4629ff5f8745720c78f3e26da29910cb05f56b3f26cef7258
kernel-abi-whitelists-4.18.0-147.20.1.el8_1.noarch.rpm SHA-256: ab8e20b876895a9605cd0212eff73e00c7e84a6bcdd9d60fd3627b17c1ac455b
kernel-core-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 71f45ce33f19cc581b1ad286515535ceb74db61b0069dc191c6405044e89b11c
kernel-cross-headers-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: f012260365573df73bc0ccb2ddb31e4259629da64af8b0bd47b01118c6177ff3
kernel-debug-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 2664504b08504cc94f74d2b949cfdd096f8114edbd5c9c155af93693bdb9aa22
kernel-debug-core-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 1896d875164a78d4b66ab06e758be97fd120f4a723bca8f63b11bae0f05c18c2
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 0f249c91e1652f24818b14688c31c1967f76bf2377b14b9cbda7c8c6788b0430
kernel-debug-devel-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 4e324528d6ce447668b2f655a352ad192fedb682c92fc615d685427631e50a6b
kernel-debug-modules-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 0459565d16b5421af88ebc7e6f69612aba627b5eafb20801762e15402137a5b3
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: d05d5cd1ca4d6b2df37032ec3d01e89434d64e407937e1650ba0ace6ed851061
kernel-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: a4062c3efa352ed574c4abc3a04d8b5ac1de8488d9fb9dd5ff9dd22b83ae7979
kernel-debuginfo-common-ppc64le-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 370147e7351f964bda87c109e446bf8f51e5fa301d3fb6764275e29745b632b0
kernel-devel-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: e3f48cada0dce3d347ea2091b98276092292cdc73af15b19edb549d52ed924f6
kernel-doc-4.18.0-147.20.1.el8_1.noarch.rpm SHA-256: 8dbb6da3fbd651141cfa7c240f638ae35896706602527fbc15b8f9423a67bf13
kernel-headers-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 1a39382ab22e699e3eeb412558bf7870f8203a2a5acc416e23972cd51693cabf
kernel-modules-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 84fa6e70991c3901f2ff80df383ea3b7ec14201f176b4ded65cce656009db200
kernel-modules-extra-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: e9733d9800abe77a8082fa9e313d7f50e131066a2953e7c22afbe0bd19a4c8e6
kernel-tools-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 4771c7ec1fd083be06201280af5f828803cbc21b90f745665c106c61074d9c94
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 9b5ac601f4fb55a4f19672504a34c51963812dfd370e975990ed6b759ae9c278
kernel-tools-libs-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: dc33500c0df546356999181e3f7cd104d5944e2f2da8061c3d1fea2dd8c2a8c0
perf-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: a9b8c9ae92928df1e41e2d2bb214bc5e733fdb00fd8905f0b7c30039bc561c02
perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 0318a2336b552d774b32229b398f89c61cb60613f1b93d37b00fbd7557a2ff23
python3-perf-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: f46f9b0a9c423902937007e3573aeca339c172c615217d4f879cac129be67d5f
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: f9cb7cd34d71fdf89e28f8f88c5f1dc29cf1169fa9ebb3dfc9bd6ce2de75c947

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.20.1.el8_1.src.rpm SHA-256: 6ac08b5ddf4e5dd3ba9fca83bf30f8bb6048f54b5c37032a7ecfe2165d687a70
aarch64
bpftool-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 7aea37bd08390235b922cc632febb8decb4e836d1a73c0884d40c5aa91be421b
bpftool-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 55fa2ec7450c262b230540a2f3d37d9f04e690ca06b5c3e59b8d62533ebb561b
kernel-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 06469ea7aa6d962ed4c81546a741fbaecceef9c3e2e1f5eb8e1f90395c5e1b6c
kernel-abi-whitelists-4.18.0-147.20.1.el8_1.noarch.rpm SHA-256: ab8e20b876895a9605cd0212eff73e00c7e84a6bcdd9d60fd3627b17c1ac455b
kernel-core-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: c4e55abe4b1fa7dd4d52c8014f2e7b8be7d3b66d6339838296efc00b6f7d2026
kernel-cross-headers-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 1dda8e3d7d9cdd4b8036cc5a9d5e295438524d2a8fd8de2574caeb69a59b5ccf
kernel-debug-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: efe45e30e29b18641afc6eb455cb23ff91e3427409cd27b3ee2dc34fb5d761c8
kernel-debug-core-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 1fcc2f87e5c7c73fb54c1122eb8d85e0ff0b3358b1c865970970a51199af5729
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 579b6c46b5bfe094a4d3feb94505cb2385c65d318c5bbe69840cd3c4b05da5e2
kernel-debug-devel-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 27e1dc9740ac016f26fe53af6bbed0c71e0ea057012191ff4a59a43e0d56902d
kernel-debug-modules-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 87de80a526ba139aaeb37308b07eb99206f8a161fdbcdc83ae3ecf7838bdb55a
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: c28ef288b34f0a64ce7d8a9401538a765b900eca8d6d34cecc5678034a90c7e0
kernel-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: fc698b7930b217a15a74fb4a25c12871d6a022390b87357d331c0f7ff814e36b
kernel-debuginfo-common-aarch64-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: f1adc7ef6721110cb0b1e03e7148dde6ef81962e13a98cb228b27471f24567eb
kernel-devel-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 510b1fc01001ef41149995030a7fd8a15d359cdd860a9d95ebbda4a7b7960099
kernel-doc-4.18.0-147.20.1.el8_1.noarch.rpm SHA-256: 8dbb6da3fbd651141cfa7c240f638ae35896706602527fbc15b8f9423a67bf13
kernel-headers-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: d0a8dc81e2c0579c3b32c4a88404a3e99ddf9e56922d24448e7f4c091846111e
kernel-modules-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 3b2517d9312d8ccea9ec1150814e62f01ad60f953d99c80f42609e6f858a0264
kernel-modules-extra-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 2ee8be2cf53eeaa62d50536738605fac48f89d0ac0f2507b8c2596dac53f2ebb
kernel-tools-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: b82c41cbc28a5cff823bd7ff5f862a7ae8c0bc000f7e110b9655eaf3c6d67d17
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: d034b630d7755c5a4aaed53748495f76afd39b4effeb729a51c86463fe589af7
kernel-tools-libs-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: a5c1b379ba3947b135374ed7449eb35d7fd5812caf3659d1f7c0553a1bfcceec
perf-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 949b03ed370331757860ca240275268679c15f37c14032d16cdb606b66efeac9
perf-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 22eca157751d2048d5e9998abe6a20458da72d3660bf9c3a6ec5131ea23b1bb4
python3-perf-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 74074594811cf3a348fb9f0ee531b8e2ae32dba21cd2de2f12d6bb9a7fd28684
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 05ccdfc3139983614d56174bca2110cf46b32ab835a98a9c4b5205fd74ed8998

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.20.1.el8_1.src.rpm SHA-256: 6ac08b5ddf4e5dd3ba9fca83bf30f8bb6048f54b5c37032a7ecfe2165d687a70
ppc64le
bpftool-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: ea3a6605d28140c3e85ab3e3cfa1787a1eccf6febde60d5ef30eb6b7bf683b99
bpftool-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 81b32fa92607dc356d599aeaae4a985381503a82a49fca0983103b9ffad6b69b
kernel-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: d687b5daa193e2e4629ff5f8745720c78f3e26da29910cb05f56b3f26cef7258
kernel-abi-whitelists-4.18.0-147.20.1.el8_1.noarch.rpm SHA-256: ab8e20b876895a9605cd0212eff73e00c7e84a6bcdd9d60fd3627b17c1ac455b
kernel-core-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 71f45ce33f19cc581b1ad286515535ceb74db61b0069dc191c6405044e89b11c
kernel-cross-headers-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: f012260365573df73bc0ccb2ddb31e4259629da64af8b0bd47b01118c6177ff3
kernel-debug-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 2664504b08504cc94f74d2b949cfdd096f8114edbd5c9c155af93693bdb9aa22
kernel-debug-core-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 1896d875164a78d4b66ab06e758be97fd120f4a723bca8f63b11bae0f05c18c2
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 0f249c91e1652f24818b14688c31c1967f76bf2377b14b9cbda7c8c6788b0430
kernel-debug-devel-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 4e324528d6ce447668b2f655a352ad192fedb682c92fc615d685427631e50a6b
kernel-debug-modules-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 0459565d16b5421af88ebc7e6f69612aba627b5eafb20801762e15402137a5b3
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: d05d5cd1ca4d6b2df37032ec3d01e89434d64e407937e1650ba0ace6ed851061
kernel-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: a4062c3efa352ed574c4abc3a04d8b5ac1de8488d9fb9dd5ff9dd22b83ae7979
kernel-debuginfo-common-ppc64le-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 370147e7351f964bda87c109e446bf8f51e5fa301d3fb6764275e29745b632b0
kernel-devel-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: e3f48cada0dce3d347ea2091b98276092292cdc73af15b19edb549d52ed924f6
kernel-doc-4.18.0-147.20.1.el8_1.noarch.rpm SHA-256: 8dbb6da3fbd651141cfa7c240f638ae35896706602527fbc15b8f9423a67bf13
kernel-headers-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 1a39382ab22e699e3eeb412558bf7870f8203a2a5acc416e23972cd51693cabf
kernel-modules-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 84fa6e70991c3901f2ff80df383ea3b7ec14201f176b4ded65cce656009db200
kernel-modules-extra-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: e9733d9800abe77a8082fa9e313d7f50e131066a2953e7c22afbe0bd19a4c8e6
kernel-tools-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 4771c7ec1fd083be06201280af5f828803cbc21b90f745665c106c61074d9c94
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 9b5ac601f4fb55a4f19672504a34c51963812dfd370e975990ed6b759ae9c278
kernel-tools-libs-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: dc33500c0df546356999181e3f7cd104d5944e2f2da8061c3d1fea2dd8c2a8c0
perf-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: a9b8c9ae92928df1e41e2d2bb214bc5e733fdb00fd8905f0b7c30039bc561c02
perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 0318a2336b552d774b32229b398f89c61cb60613f1b93d37b00fbd7557a2ff23
python3-perf-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: f46f9b0a9c423902937007e3573aeca339c172c615217d4f879cac129be67d5f
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: f9cb7cd34d71fdf89e28f8f88c5f1dc29cf1169fa9ebb3dfc9bd6ce2de75c947

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.20.1.el8_1.src.rpm SHA-256: 6ac08b5ddf4e5dd3ba9fca83bf30f8bb6048f54b5c37032a7ecfe2165d687a70
x86_64
bpftool-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 9e21b9116d540a18d3f881b56b24eb2c19e0d07a4db054ff4a8ff2507e2daac3
bpftool-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: d12a67a3b748c9196cce607cd415b8af3656f476b1ef9c8385ebb4deacba3bc6
kernel-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 133f8551368435de051345486a21d09ad3593d9323825c61c23bf9215e130fdc
kernel-abi-whitelists-4.18.0-147.20.1.el8_1.noarch.rpm SHA-256: ab8e20b876895a9605cd0212eff73e00c7e84a6bcdd9d60fd3627b17c1ac455b
kernel-core-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 699e12b0d5842390af7220300e32f437a2b2fb72cedbcbb1a2dd2b0a9051ef1b
kernel-cross-headers-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 0c4c3cbe327b648546b4bb7c38908ca22ef4d249b8034b5cdcf0af9ca8e08d33
kernel-debug-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 0e0c09dc15391aecb02477a3becc77450e203f4c8f71ddb136e19f8328f18745
kernel-debug-core-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: bf3820b89211d6e4ba1e54e09114dc8da02a367bb32f9f2a9b3742d9deca45fb
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 51d4d6ec5577c256d8b84696b6fc1585710b989c4976f2353e690e6eb661fe14
kernel-debug-devel-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 89cb250c57900721d9000adebd4fa9aff0b4aee77f07ef2f73afcdb50d197bcb
kernel-debug-modules-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 24432c9108242e590fbc58f9862256dd2159bc59f6dc168e16a82b9f4e871abb
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 4c2acf915903bee0bee6e8496e791c4badf29814a21348e8324cac8acca293ed
kernel-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: f97c8000c4f035d6ed9b6ee5f9b6ab318f5260f5bc0e9b3a8ae6f6215b12440b
kernel-debuginfo-common-x86_64-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 8c4d5f41ec07c4771264d655d38a350678a8f18c9c114a4cf04be49b0ef7e8cf
kernel-devel-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: e2f6a36485ae4e65c178b0a740e2d1593fa4a72c31239c4b4afda5804eb86a15
kernel-doc-4.18.0-147.20.1.el8_1.noarch.rpm SHA-256: 8dbb6da3fbd651141cfa7c240f638ae35896706602527fbc15b8f9423a67bf13
kernel-headers-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 64eea9b1f16ca5e25869440cc6d4fa3bab4df4c2e6e9cd6f8944c556256cc6ff
kernel-modules-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: f6408fe64e5cf30c847423c98ec5286a5e380f0d85e5359f2b22882f8a8899fc
kernel-modules-extra-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 43d6dce3f86095adfbbd38becf66f300df502fe71f08175848a3b8bb79de061f
kernel-tools-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: c1d2488d6265bc759baf798814549096acea726449d6700a1b2b196a7fdacd2d
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 384f7195e3c5ac740536ee7efee31aa0be83df66801950db367e2abee4c3b885
kernel-tools-libs-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: e87de46293585f15beae6878a785e3a4c29e6abce24f179e80a8f84266ae055e
perf-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 40b2ba446d6c29cb1d7b02d38cb87982012da3218b16a1328e94af27fb8f84b1
perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 201c42ae838f2069f679d25a5d46c9ccddd0ddf789b0b53f0d11869435115eba
python3-perf-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: a88f658e1d7e419d2422c6cd7712847e71ebb77d99d848ec9166ecc6084126bb
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: deba4a15f287045fbd9f90f4d7330db7a2876387ea305f69d38876fefc033746

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
bpftool-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: d12a67a3b748c9196cce607cd415b8af3656f476b1ef9c8385ebb4deacba3bc6
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 51d4d6ec5577c256d8b84696b6fc1585710b989c4976f2353e690e6eb661fe14
kernel-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: f97c8000c4f035d6ed9b6ee5f9b6ab318f5260f5bc0e9b3a8ae6f6215b12440b
kernel-debuginfo-common-x86_64-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 8c4d5f41ec07c4771264d655d38a350678a8f18c9c114a4cf04be49b0ef7e8cf
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 384f7195e3c5ac740536ee7efee31aa0be83df66801950db367e2abee4c3b885
kernel-tools-libs-devel-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: ce643883a39432a4a54416f9fa7fbbf03419273169fb38d1e06e658fd725700e
perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: 201c42ae838f2069f679d25a5d46c9ccddd0ddf789b0b53f0d11869435115eba
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm SHA-256: deba4a15f287045fbd9f90f4d7330db7a2876387ea305f69d38876fefc033746

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
ppc64le
bpftool-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 81b32fa92607dc356d599aeaae4a985381503a82a49fca0983103b9ffad6b69b
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 0f249c91e1652f24818b14688c31c1967f76bf2377b14b9cbda7c8c6788b0430
kernel-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: a4062c3efa352ed574c4abc3a04d8b5ac1de8488d9fb9dd5ff9dd22b83ae7979
kernel-debuginfo-common-ppc64le-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 370147e7351f964bda87c109e446bf8f51e5fa301d3fb6764275e29745b632b0
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 9b5ac601f4fb55a4f19672504a34c51963812dfd370e975990ed6b759ae9c278
kernel-tools-libs-devel-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: af726928ac5f96a869abf16537eb7672d8703e65de7f1c150ce26bee4f2e380b
perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: 0318a2336b552d774b32229b398f89c61cb60613f1b93d37b00fbd7557a2ff23
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm SHA-256: f9cb7cd34d71fdf89e28f8f88c5f1dc29cf1169fa9ebb3dfc9bd6ce2de75c947

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
bpftool-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 55fa2ec7450c262b230540a2f3d37d9f04e690ca06b5c3e59b8d62533ebb561b
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 579b6c46b5bfe094a4d3feb94505cb2385c65d318c5bbe69840cd3c4b05da5e2
kernel-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: fc698b7930b217a15a74fb4a25c12871d6a022390b87357d331c0f7ff814e36b
kernel-debuginfo-common-aarch64-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: f1adc7ef6721110cb0b1e03e7148dde6ef81962e13a98cb228b27471f24567eb
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: d034b630d7755c5a4aaed53748495f76afd39b4effeb729a51c86463fe589af7
kernel-tools-libs-devel-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 15dc7215b69e3b2921b8f640e655eb6ba3e76ee7c4a73563b0a9bd0585f65e83
perf-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 22eca157751d2048d5e9998abe6a20458da72d3660bf9c3a6ec5131ea23b1bb4
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm SHA-256: 05ccdfc3139983614d56174bca2110cf46b32ab835a98a9c4b5205fd74ed8998

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility