- Issued:
- 2020-12-08
- Updated:
- 2020-12-08
RHSA-2020:5374 - Security Advisory
Synopsis
Moderate: kernel security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS (CVE-2020-25641)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- CNB: net: fix AF_PACKET transport_offset (BZ#1889727)
- [Hyper-V][RHEL 8.2] Four Mellanox Patches needed for kernels that have that have SRIOV (BZ#1892342)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64
Fixes
- BZ - 1881424 - CVE-2020-25641 kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.34.1.el8_1.src.rpm | SHA-256: 64d916bb5516aec956ccb16d35f4c8535a37eebbbf625753b02efd3260dca481 |
x86_64 | |
bpftool-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 7bec00cf897020e465cc504f7bb664c93fa03fcda8936a8eb7ffa36dd36fb0a7 |
bpftool-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 4e79c0fca5d0b5539ab92195a69ed469cb286098ff805d2505829d8584810267 |
kernel-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 8aec30231c60ed8f2b6c99f70849ce0494c606eaaf479d71deeb5ad197a957dd |
kernel-abi-whitelists-4.18.0-147.34.1.el8_1.noarch.rpm | SHA-256: 1d727bb2649e8a8b64e868b4d1c799a5f833b01006999aaee791ff5e3404368a |
kernel-core-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: e7903bf848100245b1acbf9cc6f61ce95d1b527cbe6857b83853a4d5533947f2 |
kernel-cross-headers-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 7110f6954d93fca858b0e368af7713860f65ef8f653ab70a824fcd8144121924 |
kernel-debug-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 9f3856d2fa20891ec7e11cd94ba1d03aadbf2e285955f8b5b2358e529f0038bf |
kernel-debug-core-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 2b8b8a8b640a21fdbeb06b3f68c9a059c20fd1896f773c0559d6d778dabf8857 |
kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 401fbf55e4944c26e0ef7e39c8a3ca3bf842829c30c07589f881a894b19916fc |
kernel-debug-devel-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: aec1c797548ac75e9d6897754490d5327d86fb62df7127b5da80b78aad67f81f |
kernel-debug-modules-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 2e2cb54fd488fd4ad567be193ba219b978a35e0589e218db33d82a9b7ed7c1d8 |
kernel-debug-modules-extra-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 2373da70da276a5766aacfa7bf2ee81c5390525bbde3d0b157591e32db7d85a2 |
kernel-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: dc227a4f2d9096f722672fa0e30115fdae0efbcb962acbc6ac617346d669b392 |
kernel-debuginfo-common-x86_64-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 30451cb0cf8f48e0515fed1e0a11f0e55f5fe9d1916aa4e7b8b87947759ae98d |
kernel-devel-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 39b8f42c65cbaea5f4abbf76cd999c1eed6645a782c8a1f4e4ac039fcf7c0de1 |
kernel-doc-4.18.0-147.34.1.el8_1.noarch.rpm | SHA-256: da69737379916aefb176713480a1701ee8223a79a9e57eab354629e0b299876b |
kernel-headers-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: cfd4dd97b0c191321e0295a2e3e3bebbd3efcde331d02570984748dee0d12854 |
kernel-modules-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: d678fbc98492e3bf7d36900f02d0dfee92857dcc932421fa945b18eacc521a3e |
kernel-modules-extra-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 3f79356a458651c1d315ce1d16e34540d24ab62a67f525383552e92999486f48 |
kernel-tools-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 9285158100dd29d0e34f849f3297a50087b65ea22c5a6ff74532d4fa4f42de5d |
kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: a33b98d89264e6e51436e7e91bcf06723763ce68f01f71844ade9fb9c3a67e7e |
kernel-tools-libs-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: cd5b783464a1f91d0ecceef0afe4a395173f7bbb6abd240987446d0effaa4b47 |
perf-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 3f2cd3fa549e33755f93be55ba098f79b2241f28c92c8d6c04bba78dcbcfb8f6 |
perf-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 4458217a00660d9b2c86d7a6522d26b3b6279110d70c109eb1fa740f9f8a1111 |
python3-perf-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 17836aa151b44876683aabb69594332079d5f6d9214873078db172815c8229f6 |
python3-perf-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: eb4b69ebe4aa1044409e20d80622ad887e5bb3bf552a3d55329a2df79dafb3c6 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.34.1.el8_1.src.rpm | SHA-256: 64d916bb5516aec956ccb16d35f4c8535a37eebbbf625753b02efd3260dca481 |
s390x | |
bpftool-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 4869ab6f63441a52f757b9d31b83c9f9784bfd2764deba302e417c0c0e9e5dd8 |
bpftool-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 136fd95a7eee34b36fc4b4817f0b80cc31d13c70d02fc512c2f71a8bae474567 |
kernel-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 99e4b51f9f50951eed0e1dc58b711a25c7089628e0bb54bbd97682a694286fd4 |
kernel-abi-whitelists-4.18.0-147.34.1.el8_1.noarch.rpm | SHA-256: 1d727bb2649e8a8b64e868b4d1c799a5f833b01006999aaee791ff5e3404368a |
kernel-core-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: fffa0d4e28bbd4b9928cacad9add48a4abbeff887b6065230ae8410f02193f51 |
kernel-cross-headers-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 0266096ce8b95c340e35e88aa57a42fdf02b62e2bb77208b4a18d382e1f432ba |
kernel-debug-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 13660ea94e241b6a24304e5ce9b6008b3463947f061db459c35537555c0f7f5c |
kernel-debug-core-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 0c0bf6ff720029718bdd92f7683eb589de24bf522dfefbeac468dcc05f45bede |
kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 3de448414c361e5bb1b0ae2fab63b19a64b3441de0efe6e1bf26a1ae6233508c |
kernel-debug-devel-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: fa335dcf7007831244116d44406bd6c7f11d592c63d4865807b898b81106b3b8 |
kernel-debug-modules-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 07114598d50ed47bd0da92c2941d583d0b3bb05210dbcfe0337cd75bacf567fe |
kernel-debug-modules-extra-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: e9008f9f3f5cbaf4bc25062163cf100b4a17fc46e43f668a4a3ec00da7b05aa1 |
kernel-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 28bd8868642e3e395e229e17110c9ad3fb0bf4a45024659c969ff70107573e80 |
kernel-debuginfo-common-s390x-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 4b55f2f2be08040343a283706f5bab6e16d0fd31e03dcdcf6ad08cda63026e86 |
kernel-devel-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 8ec192fd9e32beb751b86b39daadfba9b92da6ff38ec71b519b1da51823d106e |
kernel-doc-4.18.0-147.34.1.el8_1.noarch.rpm | SHA-256: da69737379916aefb176713480a1701ee8223a79a9e57eab354629e0b299876b |
kernel-headers-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 34ddcc8857046550902601d8b2c2cb449faa75849401b869d1cda96b44c2d6c7 |
kernel-modules-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: ee9b940680c4eef371bdb756aeacdb6d29bd1944022fa1e3b9d3df2aaecc2bd0 |
kernel-modules-extra-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 01e8287afa9bc843442dc5af6e2830addd80ccb6d1897f2817c324ef4a018ac1 |
kernel-tools-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: c55dca980e4d6ec969582ca5256ed23d89372f444c270bd101b06bbe50eefce8 |
kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: d858cb6fe0f7d6882fdaf5ac629889801eb6e725413db5361b22aa6c5fdd522b |
kernel-zfcpdump-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 280e1b6b0673484b186d8236f71c065aa6df6feb7ceb9822f8a058e42c50b93a |
kernel-zfcpdump-core-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 8262ddb718836c26f03ce02ae247377b9c683b32fab56a55112d130ede7b7273 |
kernel-zfcpdump-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 26f05000d6d60dfe3b9cba416e570c066669679c6d6a09a37db4aac393a5e7bb |
kernel-zfcpdump-devel-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 1e93e9c38970b6cf1b9a44ea4997f6c93e8e08600609c4791d3df1862829f8e4 |
kernel-zfcpdump-modules-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: bf032bac04af0d66f22df30546b5e70d71ca56220b90e7c7f149149f54226e92 |
kernel-zfcpdump-modules-extra-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: a4214ac3604a6c1c582a379c84c478d66a21594cb062535f213db421a4c3b21d |
perf-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 5eece2e14100a2f98b4731c1f09cce78d8d125a2f13617a602d5d773f2b2b11a |
perf-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: e0e56378dc048d2ecd6aeef8eac824c0e86e7224b5a2eaf0a8b005a60f68b616 |
python3-perf-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: d497bfd42080c54920c6a4e05c53925cd49219b362ebb193b69709d8ceb70a9d |
python3-perf-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm | SHA-256: 1df52b8b6266af8fff48042b7f341a1f2cb2424836b33dad674b9180bd38f644 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.34.1.el8_1.src.rpm | SHA-256: 64d916bb5516aec956ccb16d35f4c8535a37eebbbf625753b02efd3260dca481 |
ppc64le | |
bpftool-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: ded8aecc34cf0dd0f70a87bdf3de12dedd88456fccfeac37e384b90b8cc766e7 |
bpftool-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 3c61fec8b453f992dec1d2de9ce540af11f222b76f8f0da1d845cd0d02eeb9fe |
kernel-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 6c51a66778cd94e67b368444fb741f6d1705cf61128a23da40a5cb3adfe5191b |
kernel-abi-whitelists-4.18.0-147.34.1.el8_1.noarch.rpm | SHA-256: 1d727bb2649e8a8b64e868b4d1c799a5f833b01006999aaee791ff5e3404368a |
kernel-core-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 5545e33bd578cc5b8c3bfc250eff883653f51019e1257bc705ee55de8eecdbe1 |
kernel-cross-headers-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 7a7fd00feb9ad8b176f47c6a82dc40a3a65a39c4badb7a85873f2604882f343f |
kernel-debug-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: e11d9bc48e41b92ce32725f6508c1845f684c028ff675c2c26817e5b5ce83084 |
kernel-debug-core-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 534800f78079130e921563d498ae4be803bc2aadcc51175262ee8d304bcbd132 |
kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 28057c403ba0a0a4802ab79ba64b5d0adc2a61363b30aeac06f4200959c0ec31 |
kernel-debug-devel-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 3bb6d18a46e7519ebd4e6bf48489db24fc86f6f3d158795dae121ca9446ee96d |
kernel-debug-modules-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: a307087f056f9fc90cac1276ee063442248908047751e8a1af443d62f131901d |
kernel-debug-modules-extra-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: ece2fb2d9a4d1a4fd797c933e1193f02f3f3e8728b37e3c6b386db21a51981f6 |
kernel-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 5f3f78da73eca235ffe74e1c645b8fed4dbb28189473c61d716bd0ce8776a847 |
kernel-debuginfo-common-ppc64le-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 8c40148511e5d959708e78ee0f43986ed9ba8ebeb40b6210a653563e3cd62314 |
kernel-devel-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: f2a2cfa255fda30e4d17b8ae972f83b4844c2a440113d7287c99b01f431327a2 |
kernel-doc-4.18.0-147.34.1.el8_1.noarch.rpm | SHA-256: da69737379916aefb176713480a1701ee8223a79a9e57eab354629e0b299876b |
kernel-headers-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 52a9584fe8051c4c541ef8e613bf83f1a92664cd8fc50f88233d0e217b60a8d2 |
kernel-modules-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 93db410f11a2b599596337d409c07b1e40ff73ac0e0546e767112fbf88bd0538 |
kernel-modules-extra-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: c0cd64b7f036a09f09e7a81ac48decf5d2259112ca502000236837618cf247f2 |
kernel-tools-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 4621ca3424532e0589dbe4d6bfa79840ec384cb892fcb635c61b42355a3bd216 |
kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 134401cf88dfcb2bf740f89dcb0e15881bf7796d94781e4b66f19f2bf58d3e0e |
kernel-tools-libs-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 27f48129f8bfcaafd861905860f3f03a2c3d1959e50a41a6c5544ecfa887f79f |
perf-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: cde310db15303250c12bfdee51ba5b6163a806cf12316cb4b2b1dc50ab3f958a |
perf-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 81613772d0aa1ecb02669429aa75fe350322b421840b4efa8abb14061c8685f5 |
python3-perf-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 168d61aa8f3a57a8dcf6a89169a3152c5469df5766f3e66c6eb8e4ced8d45f0b |
python3-perf-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 234d43d08091079b328a690c04e7f2c13de44d277e16eff9dfc0d53496289c9b |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.34.1.el8_1.src.rpm | SHA-256: 64d916bb5516aec956ccb16d35f4c8535a37eebbbf625753b02efd3260dca481 |
aarch64 | |
bpftool-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 44153e21d07fb14d6f147483a920669fad4b93ecd2beee0dfba184ed2bac3ded |
bpftool-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 4e0084c82b21b9720b6f1a6b3124b90330682b665484c575871d63162190675c |
kernel-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 3050032cd73394abad5e00869c185f08b21f330a3bc7596bca7b7de4a3dbe1e8 |
kernel-abi-whitelists-4.18.0-147.34.1.el8_1.noarch.rpm | SHA-256: 1d727bb2649e8a8b64e868b4d1c799a5f833b01006999aaee791ff5e3404368a |
kernel-core-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: cd1e67effacbd95bf3bca0b68e25a9cdb726cd5643547b408001f508b359cc27 |
kernel-cross-headers-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 86d0e0f5fcc602bb9a8eb05c8d64b2713b105c6f2cd728c5c058b887994f129c |
kernel-debug-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 943437545ee4c4c5ded050a6261709ea2ea20bb63b2a66194cdec181dc686919 |
kernel-debug-core-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 7559ede3aa355856b8444b1613147f6635e023ddc1262d5dc74128428b4b3450 |
kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: eb3101323d23ed5ca2406079ab064608caf041cadb38e9257e9643575b1277b3 |
kernel-debug-devel-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 76da81051e05ec8e1c051aea2a8df3cdb3de7489db18fcd1aadfa66ce5b411be |
kernel-debug-modules-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 9c0bec7bae6416ef6f93ab664b9a04aeb16876121463ec1d030f48d611298fac |
kernel-debug-modules-extra-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: fc3123332fb707b2f5549c3ca8c72df46c65fc6917fb4283f0c23eb0d414ca5a |
kernel-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: e1ae54f35bb826b77ed315a871e86f76e26d88ee50a2e88b1fd366c09fb7cd7a |
kernel-debuginfo-common-aarch64-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 6e816a72d7b68923ae6ea4e4edf3ed1bc076aecd0bef658db73d0ae97fa368fb |
kernel-devel-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: be96751333ba5181e04f9ad03a29a920c17f8e56b7d31f5e93be8fdff44b9072 |
kernel-doc-4.18.0-147.34.1.el8_1.noarch.rpm | SHA-256: da69737379916aefb176713480a1701ee8223a79a9e57eab354629e0b299876b |
kernel-headers-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 62f4b98f77cb0e1aa09bc4f7fdb8d8f603c4cbc686218d720d164081532c5411 |
kernel-modules-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: b373d9d5226880e71215db6589989409c9544e123c04b5d8a649f362463a2a68 |
kernel-modules-extra-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 07e14775f4526cdb54ae7a4bd1755d26a5619def93859bc992e12ef2bbf99453 |
kernel-tools-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 9958d39b33866b07e298410c1ef15e6991c6df2a710b1552762615e465ceb4c2 |
kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 662d0737c3679955e6ec42cdfe1196742da2910104cb35f058f146f419754975 |
kernel-tools-libs-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: f88b00ef675b53c3da3367eb72331c9dac74f740ec684b6f4b5b54d39ab78554 |
perf-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 9e7e13b5959c475c3d9b837fd0877711cd4736ba41cdfd28ac2313cb7ce028c2 |
perf-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 38ab3f0887870ccdd48108215f22c7001bff5b067f7f0e984251677b5b1fd5ed |
python3-perf-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 3b493747e362b0e7e80593acbb23b0597edb52f05f54a2268fd40460fa0326bb |
python3-perf-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 70e6e60f042d617f6fd91f1069122c34bfa4cf587f1201ba3bd7b16710fc8678 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.34.1.el8_1.src.rpm | SHA-256: 64d916bb5516aec956ccb16d35f4c8535a37eebbbf625753b02efd3260dca481 |
ppc64le | |
bpftool-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: ded8aecc34cf0dd0f70a87bdf3de12dedd88456fccfeac37e384b90b8cc766e7 |
bpftool-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 3c61fec8b453f992dec1d2de9ce540af11f222b76f8f0da1d845cd0d02eeb9fe |
kernel-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 6c51a66778cd94e67b368444fb741f6d1705cf61128a23da40a5cb3adfe5191b |
kernel-abi-whitelists-4.18.0-147.34.1.el8_1.noarch.rpm | SHA-256: 1d727bb2649e8a8b64e868b4d1c799a5f833b01006999aaee791ff5e3404368a |
kernel-core-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 5545e33bd578cc5b8c3bfc250eff883653f51019e1257bc705ee55de8eecdbe1 |
kernel-cross-headers-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 7a7fd00feb9ad8b176f47c6a82dc40a3a65a39c4badb7a85873f2604882f343f |
kernel-debug-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: e11d9bc48e41b92ce32725f6508c1845f684c028ff675c2c26817e5b5ce83084 |
kernel-debug-core-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 534800f78079130e921563d498ae4be803bc2aadcc51175262ee8d304bcbd132 |
kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 28057c403ba0a0a4802ab79ba64b5d0adc2a61363b30aeac06f4200959c0ec31 |
kernel-debug-devel-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 3bb6d18a46e7519ebd4e6bf48489db24fc86f6f3d158795dae121ca9446ee96d |
kernel-debug-modules-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: a307087f056f9fc90cac1276ee063442248908047751e8a1af443d62f131901d |
kernel-debug-modules-extra-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: ece2fb2d9a4d1a4fd797c933e1193f02f3f3e8728b37e3c6b386db21a51981f6 |
kernel-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 5f3f78da73eca235ffe74e1c645b8fed4dbb28189473c61d716bd0ce8776a847 |
kernel-debuginfo-common-ppc64le-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 8c40148511e5d959708e78ee0f43986ed9ba8ebeb40b6210a653563e3cd62314 |
kernel-devel-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: f2a2cfa255fda30e4d17b8ae972f83b4844c2a440113d7287c99b01f431327a2 |
kernel-doc-4.18.0-147.34.1.el8_1.noarch.rpm | SHA-256: da69737379916aefb176713480a1701ee8223a79a9e57eab354629e0b299876b |
kernel-headers-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 52a9584fe8051c4c541ef8e613bf83f1a92664cd8fc50f88233d0e217b60a8d2 |
kernel-modules-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 93db410f11a2b599596337d409c07b1e40ff73ac0e0546e767112fbf88bd0538 |
kernel-modules-extra-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: c0cd64b7f036a09f09e7a81ac48decf5d2259112ca502000236837618cf247f2 |
kernel-tools-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 4621ca3424532e0589dbe4d6bfa79840ec384cb892fcb635c61b42355a3bd216 |
kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 134401cf88dfcb2bf740f89dcb0e15881bf7796d94781e4b66f19f2bf58d3e0e |
kernel-tools-libs-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 27f48129f8bfcaafd861905860f3f03a2c3d1959e50a41a6c5544ecfa887f79f |
perf-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: cde310db15303250c12bfdee51ba5b6163a806cf12316cb4b2b1dc50ab3f958a |
perf-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 81613772d0aa1ecb02669429aa75fe350322b421840b4efa8abb14061c8685f5 |
python3-perf-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 168d61aa8f3a57a8dcf6a89169a3152c5469df5766f3e66c6eb8e4ced8d45f0b |
python3-perf-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 234d43d08091079b328a690c04e7f2c13de44d277e16eff9dfc0d53496289c9b |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.34.1.el8_1.src.rpm | SHA-256: 64d916bb5516aec956ccb16d35f4c8535a37eebbbf625753b02efd3260dca481 |
x86_64 | |
bpftool-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 7bec00cf897020e465cc504f7bb664c93fa03fcda8936a8eb7ffa36dd36fb0a7 |
bpftool-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 4e79c0fca5d0b5539ab92195a69ed469cb286098ff805d2505829d8584810267 |
kernel-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 8aec30231c60ed8f2b6c99f70849ce0494c606eaaf479d71deeb5ad197a957dd |
kernel-abi-whitelists-4.18.0-147.34.1.el8_1.noarch.rpm | SHA-256: 1d727bb2649e8a8b64e868b4d1c799a5f833b01006999aaee791ff5e3404368a |
kernel-core-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: e7903bf848100245b1acbf9cc6f61ce95d1b527cbe6857b83853a4d5533947f2 |
kernel-cross-headers-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 7110f6954d93fca858b0e368af7713860f65ef8f653ab70a824fcd8144121924 |
kernel-debug-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 9f3856d2fa20891ec7e11cd94ba1d03aadbf2e285955f8b5b2358e529f0038bf |
kernel-debug-core-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 2b8b8a8b640a21fdbeb06b3f68c9a059c20fd1896f773c0559d6d778dabf8857 |
kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 401fbf55e4944c26e0ef7e39c8a3ca3bf842829c30c07589f881a894b19916fc |
kernel-debug-devel-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: aec1c797548ac75e9d6897754490d5327d86fb62df7127b5da80b78aad67f81f |
kernel-debug-modules-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 2e2cb54fd488fd4ad567be193ba219b978a35e0589e218db33d82a9b7ed7c1d8 |
kernel-debug-modules-extra-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 2373da70da276a5766aacfa7bf2ee81c5390525bbde3d0b157591e32db7d85a2 |
kernel-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: dc227a4f2d9096f722672fa0e30115fdae0efbcb962acbc6ac617346d669b392 |
kernel-debuginfo-common-x86_64-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 30451cb0cf8f48e0515fed1e0a11f0e55f5fe9d1916aa4e7b8b87947759ae98d |
kernel-devel-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 39b8f42c65cbaea5f4abbf76cd999c1eed6645a782c8a1f4e4ac039fcf7c0de1 |
kernel-doc-4.18.0-147.34.1.el8_1.noarch.rpm | SHA-256: da69737379916aefb176713480a1701ee8223a79a9e57eab354629e0b299876b |
kernel-headers-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: cfd4dd97b0c191321e0295a2e3e3bebbd3efcde331d02570984748dee0d12854 |
kernel-modules-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: d678fbc98492e3bf7d36900f02d0dfee92857dcc932421fa945b18eacc521a3e |
kernel-modules-extra-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 3f79356a458651c1d315ce1d16e34540d24ab62a67f525383552e92999486f48 |
kernel-tools-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 9285158100dd29d0e34f849f3297a50087b65ea22c5a6ff74532d4fa4f42de5d |
kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: a33b98d89264e6e51436e7e91bcf06723763ce68f01f71844ade9fb9c3a67e7e |
kernel-tools-libs-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: cd5b783464a1f91d0ecceef0afe4a395173f7bbb6abd240987446d0effaa4b47 |
perf-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 3f2cd3fa549e33755f93be55ba098f79b2241f28c92c8d6c04bba78dcbcfb8f6 |
perf-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 4458217a00660d9b2c86d7a6522d26b3b6279110d70c109eb1fa740f9f8a1111 |
python3-perf-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 17836aa151b44876683aabb69594332079d5f6d9214873078db172815c8229f6 |
python3-perf-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: eb4b69ebe4aa1044409e20d80622ad887e5bb3bf552a3d55329a2df79dafb3c6 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 4e79c0fca5d0b5539ab92195a69ed469cb286098ff805d2505829d8584810267 |
kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 401fbf55e4944c26e0ef7e39c8a3ca3bf842829c30c07589f881a894b19916fc |
kernel-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: dc227a4f2d9096f722672fa0e30115fdae0efbcb962acbc6ac617346d669b392 |
kernel-debuginfo-common-x86_64-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 30451cb0cf8f48e0515fed1e0a11f0e55f5fe9d1916aa4e7b8b87947759ae98d |
kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: a33b98d89264e6e51436e7e91bcf06723763ce68f01f71844ade9fb9c3a67e7e |
kernel-tools-libs-devel-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: a6fd161297be79626d017d675a446293159b4ebea0c59d194225388a713686ea |
perf-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: 4458217a00660d9b2c86d7a6522d26b3b6279110d70c109eb1fa740f9f8a1111 |
python3-perf-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm | SHA-256: eb4b69ebe4aa1044409e20d80622ad887e5bb3bf552a3d55329a2df79dafb3c6 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 3c61fec8b453f992dec1d2de9ce540af11f222b76f8f0da1d845cd0d02eeb9fe |
kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 28057c403ba0a0a4802ab79ba64b5d0adc2a61363b30aeac06f4200959c0ec31 |
kernel-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 5f3f78da73eca235ffe74e1c645b8fed4dbb28189473c61d716bd0ce8776a847 |
kernel-debuginfo-common-ppc64le-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 8c40148511e5d959708e78ee0f43986ed9ba8ebeb40b6210a653563e3cd62314 |
kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 134401cf88dfcb2bf740f89dcb0e15881bf7796d94781e4b66f19f2bf58d3e0e |
kernel-tools-libs-devel-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: e41c5b4c1c8150d6ea235c3c82e4e7e88d220f385c2b3fbe4d4a9e155557a5c0 |
perf-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 81613772d0aa1ecb02669429aa75fe350322b421840b4efa8abb14061c8685f5 |
python3-perf-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm | SHA-256: 234d43d08091079b328a690c04e7f2c13de44d277e16eff9dfc0d53496289c9b |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 4e0084c82b21b9720b6f1a6b3124b90330682b665484c575871d63162190675c |
kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: eb3101323d23ed5ca2406079ab064608caf041cadb38e9257e9643575b1277b3 |
kernel-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: e1ae54f35bb826b77ed315a871e86f76e26d88ee50a2e88b1fd366c09fb7cd7a |
kernel-debuginfo-common-aarch64-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 6e816a72d7b68923ae6ea4e4edf3ed1bc076aecd0bef658db73d0ae97fa368fb |
kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 662d0737c3679955e6ec42cdfe1196742da2910104cb35f058f146f419754975 |
kernel-tools-libs-devel-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 3de3d2ec388a9d1dc9425f684a428814ce21f51ccbbf80446ae66762f90cdf75 |
perf-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 38ab3f0887870ccdd48108215f22c7001bff5b067f7f0e984251677b5b1fd5ed |
python3-perf-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm | SHA-256: 70e6e60f042d617f6fd91f1069122c34bfa4cf587f1201ba3bd7b16710fc8678 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.