- Issued:
- 2021-01-19
- Updated:
- 2021-01-19
RHSA-2021:0184 - Security Advisory
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
- kernel: information exposure in drivers/char/random.c and kernel/time/timer.c (CVE-2020-16166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- RHEL8.1 - net/smc: fix silent data corruption in SMC (BZ#1882242)
- RHEL8.1 - Random memory corruption may occur due to incorrect tlbflush (BZ#1899210)
- RHEL8.3 Beta - RHEL8.3 hangs on dbginfo.sh execution, crash dump generated (mm-) (BZ#1903021)
- [Azure][RHEL8] IP forwarding issue in netvsc (BZ#1904327)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64
Fixes
- BZ - 1865751 - CVE-2020-16166 kernel: information exposure in drivers/char/random.c and kernel/time/timer.c
- BZ - 1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.38.1.el8_1.src.rpm | SHA-256: 50b896f000abf4094c397f9cdc52375c17103d772ab90388cf67b1d79c145746 |
x86_64 | |
bpftool-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: cfb4b18a30ce5967d99603f1c265c0d797a260e804b2accc25169cc9506219b8 |
bpftool-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 10cf41726a5a26508a91a10cdf5d827aac5540eebd10a4b2110297024fb4c64a |
kernel-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 3498ff39fc691939d22b171281a41d658a2f1f265b860ad2afac1dcae5a0ce63 |
kernel-abi-whitelists-4.18.0-147.38.1.el8_1.noarch.rpm | SHA-256: d6c362c74c9e1e063d6a7762ca3498de4be26e2d15d39c8f8ec5326f422f8468 |
kernel-core-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: bcd11635b5841acb22479141a5341b11afa5356ab193f85c6c01c2d98701a9f7 |
kernel-cross-headers-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 4806716a1b0a7fd2abcdccbc480a48240e5477653f9b9d664a1d3d7d489162d8 |
kernel-debug-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 63d3a6a5853f9efa45013e9d9e7ae17401fa0d02ccbb614ae3ea7369f3d3d776 |
kernel-debug-core-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: f9a90aceba0342d1f067bcfa43fce377501ec5396ee1852a0f9d70058f65fd50 |
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 2bda940ffd527ff0813b56cba3573ff4814177693eb564f5b986637fd3be88f0 |
kernel-debug-devel-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 78d42eecd2317eeb2d1aab4900dfd8aa6e67e3a688fbe83b6f7dc7168e1957ba |
kernel-debug-modules-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 9c629f38816eeeffdd6df070b305826ff097d667701fc9388fd8897a46e06d34 |
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 24f9c5b580fdc492f92d8af3bdedc678a6e2696d6bbb7206c1eba685c38ea5ff |
kernel-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 118350ab84837b3abbcd278f56d4f4feb4f30a42ac12be9c3b7e0b0e974e96e0 |
kernel-debuginfo-common-x86_64-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: b2e1a6155e1bd39d64610d0673d08ecc25b511f786655f9dc69b73b477ac222b |
kernel-devel-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: d184e2eb318ad48bfb9c84e23f17b42c86b7975c5c53abbaa4d5dcf68fc2f316 |
kernel-doc-4.18.0-147.38.1.el8_1.noarch.rpm | SHA-256: 8bda0880a2da5087f2cbee58cad4f1b50d79a26ccea7bb30c5e1b24f5f335b24 |
kernel-headers-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: a73e025ba2409758d4941a9263dd96c236edc7a226c9e3444df7b76c1fd6df05 |
kernel-modules-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: fad8ac56177c264ec6147b4b4f3bebfe07fb3368572f3743e26114e957b676f9 |
kernel-modules-extra-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: b413bf38ae0d411d42a0e0e454d01cf8a2a88083404cb66b29841b4d2273476c |
kernel-tools-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: eafd07256c60bf0bed3d2fbf386c334abfa62d237a2656962a565058da042870 |
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: b8622fdcd1caf0682791ab46c4668a3eca00418c15d9bc78e39479a47d9eeb41 |
kernel-tools-libs-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 4149f69795fa46347110c1679bc6812dd063277148740239a840204d4a12081f |
perf-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 2e7184e2f4c06c5c2643dd8cd4c35999895c5eadd945ec1d13e94e7baa0bdcba |
perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 59024856e9f45c870d3a6c788ddc2bc3c059fde45cc880648d057e42702b4d15 |
python3-perf-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 767b0b8636e3083f99c18593929c0579bc3e86ac80cc324a7e857890e8ebb701 |
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: ed9e582ee6446742b7438a9a498bbecade1fd584130305a6cf36acb9bb733dd6 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.38.1.el8_1.src.rpm | SHA-256: 50b896f000abf4094c397f9cdc52375c17103d772ab90388cf67b1d79c145746 |
s390x | |
bpftool-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 2121ecd351acaf2eaccc4cb6f97e293b072404e19182810024e793c7dbb8bf95 |
bpftool-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 481629e4e7ab9f206720a6c8754bd8ee92785e744a2fe5f6e9a7476700102a55 |
kernel-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: f1858cdf12ea277a4eb6862a01d10ad0b92c3328ebfa920ad8a4f4c3bb028c0a |
kernel-abi-whitelists-4.18.0-147.38.1.el8_1.noarch.rpm | SHA-256: d6c362c74c9e1e063d6a7762ca3498de4be26e2d15d39c8f8ec5326f422f8468 |
kernel-core-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: d3f17e17be7a601f9509b6462931f3851e13e63858a87d47f42808052107a403 |
kernel-cross-headers-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 24d2167d84554ef0d62435e152b4529c4ad154d1d3fc5585f5fe84802b5334a2 |
kernel-debug-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 7d8b6aa9488ff6d9369d00cacd4618e477129369f93548ed1243305b774ef5c7 |
kernel-debug-core-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: c06bf50c06bf3cce821af2cccdfe21c31d035d23d9e5e5132532b0519f41c966 |
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 809921a9508c1539409af2fa578424e5b4de7499723f1369d86b9e661c29f318 |
kernel-debug-devel-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: ea74df755aab0b5cae8fbd42739093d22530f4d70370055769478d4d7692e4e3 |
kernel-debug-modules-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 13595147f0ee57bc0cfd07a3e8e4acdc97d852877fd3ad1897cf16853c7c0952 |
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 023d787be959b2b75ab905e4448915e4ef4e40ed4a0c28446f21b1b287fb232c |
kernel-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: eac7783c87887ec58aea107e53487ee77a12799f4569f1112a81e3a2855c573a |
kernel-debuginfo-common-s390x-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 42f0c96ba875dcab93021b640a77eb15f1dbb25fee5174d6441c6cf65e03e6de |
kernel-devel-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 968a20bdfb69292ba27b2d7d0effc0c0f43f43d7735aa23d90eeb9bbb7388226 |
kernel-doc-4.18.0-147.38.1.el8_1.noarch.rpm | SHA-256: 8bda0880a2da5087f2cbee58cad4f1b50d79a26ccea7bb30c5e1b24f5f335b24 |
kernel-headers-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: befdbd0ede7f2a96cf5e8a0ab351f993a2905662a5853b2ffb4b15227e47cf9a |
kernel-modules-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 298efef6c9d26c3520c3b6ebb7f9156292735c4a0ebc1fb5d54d5b94937baa78 |
kernel-modules-extra-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: e0e959111746fd044908cf83250a5b3b4d65b0aa0f73fb7d92bd835a23952686 |
kernel-tools-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 26aa8b8f932d1ead6c57463117347d46dbb971c6f9d54c3439b9dcb534223c6f |
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 8f334c74d64914553ecec222bfce9bd1115002cd39a9c048d46149ff51d1197b |
kernel-zfcpdump-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 4cb9c85caf9ac48a4c81b9d58e2f2c99a7d19c78022dcf88483ea0fa2769f234 |
kernel-zfcpdump-core-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: cc05ae61edeec5d0f174d59e590e2b041899e1a2ad5054fe55a8ce6eeadafcad |
kernel-zfcpdump-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 3c605738048d4abac6d6f9c7affd0552284fcf9906fad9813ae733b2eaa2a279 |
kernel-zfcpdump-devel-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: a546f95b0fafb08488520620450090094b64cea5f0fa039a0f3e432cc93a02b2 |
kernel-zfcpdump-modules-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 56ff1bbabb356e22faec1ca52782bef51ea6fe7882f5079fe25165465cd44719 |
kernel-zfcpdump-modules-extra-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: d5813c9b9ad1eda265187c681af311308699dd816b4295490abff147a9cd439a |
perf-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 992b2c01e974730abcf8f1b17e01c7bae4686a52dd8fc07d9238c50bd1d0e324 |
perf-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: a81eeea948104dea4841005c52b686c7d55ec5d27428e7d1d1a9bb21e17d220a |
python3-perf-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 71356f3d7989b889e015da0ca04653c598bea15e8ddcd8b692dc804ababa63bf |
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm | SHA-256: 54330c923bb09c2599874c222e87a1d5de2f78d7848ad894c63cb180cf20e20f |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.38.1.el8_1.src.rpm | SHA-256: 50b896f000abf4094c397f9cdc52375c17103d772ab90388cf67b1d79c145746 |
ppc64le | |
bpftool-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: f64dc20edf89151701b55bb1c85f8c5cdb887863ea878fddde6e1ed085ba351d |
bpftool-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 959d29f145dccce48a153b50fcdfc1e6f3de48ea4ab1232f4269e26472ad0123 |
kernel-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 69fac9b617c196abc2c19260f93a85b1ed89c9a382fc35b254847f0eeeb2c0c0 |
kernel-abi-whitelists-4.18.0-147.38.1.el8_1.noarch.rpm | SHA-256: d6c362c74c9e1e063d6a7762ca3498de4be26e2d15d39c8f8ec5326f422f8468 |
kernel-core-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 3146d952060af9678e0be3823ff1fc547c099d393251eed3a7f538038dd67a6d |
kernel-cross-headers-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 7692d759f55470ec8e0b127560b3f93620dddb3ab9ed15d8e3a7e154093040dd |
kernel-debug-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 9c5cecc35e9deb5a0c2e0c3fab5f8573af35d17a7ce387d842a9544017088abe |
kernel-debug-core-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 6727ef854b462b53f1fcabd1b5d11251337a241903c11a372eddb586365b17fa |
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: fe6f8ec73c1f5c81a5f07c6b51b07870307fb2a5602f814b5a2bf300bcf1611c |
kernel-debug-devel-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: d43a565eb843a2389331fef6e5518ffa7a0fbb6ca4a78b2dff8d179657c983f0 |
kernel-debug-modules-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: b5079b7c75e88bd4a486a749f9c7f947d6942938c936249d70338da9059b6ca8 |
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 9a60872db544f83b20c291435cce4d2ad5eb315a5f217f838ae38990da71a752 |
kernel-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 234f616308bb93fd4a7a87bdf790a314d4cb8ec9dbf9ba887c1c7d09e3f95453 |
kernel-debuginfo-common-ppc64le-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 42b4bdf83aa7d1a7089cffb400118c64fb47537b87765bec9e0a3e70c55c9c1e |
kernel-devel-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 6b9ec39185e9d8bdf7fee91f51a67c036d992d8dc69950610654e054a5c7182f |
kernel-doc-4.18.0-147.38.1.el8_1.noarch.rpm | SHA-256: 8bda0880a2da5087f2cbee58cad4f1b50d79a26ccea7bb30c5e1b24f5f335b24 |
kernel-headers-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 127ea0128d9610d031905c9d6aa87c4d21afa994493056cc7fb1e2d87f8ae694 |
kernel-modules-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 1d571e62c9e1c76919da37f2c0c6b1affabbd66ac4f76b79b2fb56b603665f4f |
kernel-modules-extra-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 6cc7761fed6ec0480768ad0aa45e6d5c187aab045c86e0d1c17d3900ab2d389c |
kernel-tools-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 042e2b1fb0a9113b52fdb8d9fdefde1a35734020d031e50e25d59af47ef657e1 |
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: f3513e4046a9dadf0f4d2dac14233e3d61922848eb8e45550dca3741be3140ba |
kernel-tools-libs-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 219bec775892caad4a42bc5b0d16eb1dfe27052349614f2b18a01e46d37a1309 |
perf-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: e96119a52e2c6b3ffcb93e3c808b69639538765e2e1b05ac40a5be1b541dbaf5 |
perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 24f5a4bf20508cdeb324962b03f8ec89a1a123daac3d5b9c991899b4794ce722 |
python3-perf-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 507f5c1d5b1843c20fe3240dc2e39033375456a29756915291c33d601ab5cf2b |
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 12198d7a61316a7c56d87cdba61b643cf91b7516a6589e6789e9464f6917dbdc |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.38.1.el8_1.src.rpm | SHA-256: 50b896f000abf4094c397f9cdc52375c17103d772ab90388cf67b1d79c145746 |
aarch64 | |
bpftool-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 01686f40ff45cfe23c224f037cf4ad2330f0b4f965ed1aa9528ede4cb9fa9513 |
bpftool-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 190a50cccdab8877e7dc84fb4c8c0fb17076d5e2f32e003febb03683158eddc9 |
kernel-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 136ef30b0f8fc48b14dc3a2b60fe0e613f10dd962eefd861b75d56096b88cc1d |
kernel-abi-whitelists-4.18.0-147.38.1.el8_1.noarch.rpm | SHA-256: d6c362c74c9e1e063d6a7762ca3498de4be26e2d15d39c8f8ec5326f422f8468 |
kernel-core-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 8c482edecbeecc1a80b2ab8d75947edb6b80ce93adbbfc6f4b6e23ab07b454ff |
kernel-cross-headers-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 4ae2f3fe96b3c4db91037451301488c0614b2c99abdf408cb915adaf8945c810 |
kernel-debug-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 06b1a6faa583a0cf858976f3931f4bbd00ee350f7a3ec3fa00c6468788659454 |
kernel-debug-core-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 226fbe52687eca2898e5256d7665fdd86a5dcfa12478af0fc5c77cc08f04b7e3 |
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: a2bedb0940a2893cbb033e8a7ba5bdde383b197fb65438d8cd2c04698476aa09 |
kernel-debug-devel-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: a3a8f1ba16ec20e1c495d7feacbcdadad0e77e1616824c5ffc4b3e0238aee0b4 |
kernel-debug-modules-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: b3e84b5c052aa48f8aa9dfd80ec198ace78700374cfefde17acd273064515eaa |
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: a76710292a1ef0267752ea4444adab64517eb345d53602e2668283fb96a5dc59 |
kernel-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 6bb28538a2b0aedcfe91d92fd9f4695c8160965ed1c8603e6e67be5beab57a32 |
kernel-debuginfo-common-aarch64-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 6bdf1386b29f45fca4d34824140f295232000c748afe175f14af2cb13ba19f5c |
kernel-devel-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: b73a9faf2cc5c0d798a7ba4b9d5a238bd99c6e9d6c10b1437a67e89a229db901 |
kernel-doc-4.18.0-147.38.1.el8_1.noarch.rpm | SHA-256: 8bda0880a2da5087f2cbee58cad4f1b50d79a26ccea7bb30c5e1b24f5f335b24 |
kernel-headers-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: a50942d4b7a5e1f0e7dda3bfebc9ec234466eebbaf7f0486263a65635612e542 |
kernel-modules-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 6d9aa6af78169e05e3158bff5fa9842b75b9547c772fc9819baad218b408a967 |
kernel-modules-extra-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: e6646a6f370098581a44d649d3ed02c06a2ebcb4f3a40c0c7c7629cb40e5fd8e |
kernel-tools-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 59554078fe792100dcb81cb9586206348eceea48a96334954c80879c47cbd85d |
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: dc872090eee2344b4aa9b39960bd64173f08663562fa8407fe0639a181e61315 |
kernel-tools-libs-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 6531c9d5aa91e20c908f67a23931de6ef5e2cf45f497ce87ed5d05e4c19a3c76 |
perf-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 3434fd00162b8efb8ebb601cb711804337b871366fcb7b831f0a108a83b0411d |
perf-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 6319a66e1813499060adbf0d35088dfbaff5d30395b149daa7be6a7781c3e368 |
python3-perf-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: f0194b7358a4624490105ff4c8df0af2e7b3405f1bbfabc61cec9303a48c02d3 |
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: c648c48d44de84bdb702d8806a2e22d34cdcf8e7bef724e97ef4959b8c1ef5a7 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.38.1.el8_1.src.rpm | SHA-256: 50b896f000abf4094c397f9cdc52375c17103d772ab90388cf67b1d79c145746 |
ppc64le | |
bpftool-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: f64dc20edf89151701b55bb1c85f8c5cdb887863ea878fddde6e1ed085ba351d |
bpftool-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 959d29f145dccce48a153b50fcdfc1e6f3de48ea4ab1232f4269e26472ad0123 |
kernel-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 69fac9b617c196abc2c19260f93a85b1ed89c9a382fc35b254847f0eeeb2c0c0 |
kernel-abi-whitelists-4.18.0-147.38.1.el8_1.noarch.rpm | SHA-256: d6c362c74c9e1e063d6a7762ca3498de4be26e2d15d39c8f8ec5326f422f8468 |
kernel-core-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 3146d952060af9678e0be3823ff1fc547c099d393251eed3a7f538038dd67a6d |
kernel-cross-headers-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 7692d759f55470ec8e0b127560b3f93620dddb3ab9ed15d8e3a7e154093040dd |
kernel-debug-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 9c5cecc35e9deb5a0c2e0c3fab5f8573af35d17a7ce387d842a9544017088abe |
kernel-debug-core-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 6727ef854b462b53f1fcabd1b5d11251337a241903c11a372eddb586365b17fa |
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: fe6f8ec73c1f5c81a5f07c6b51b07870307fb2a5602f814b5a2bf300bcf1611c |
kernel-debug-devel-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: d43a565eb843a2389331fef6e5518ffa7a0fbb6ca4a78b2dff8d179657c983f0 |
kernel-debug-modules-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: b5079b7c75e88bd4a486a749f9c7f947d6942938c936249d70338da9059b6ca8 |
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 9a60872db544f83b20c291435cce4d2ad5eb315a5f217f838ae38990da71a752 |
kernel-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 234f616308bb93fd4a7a87bdf790a314d4cb8ec9dbf9ba887c1c7d09e3f95453 |
kernel-debuginfo-common-ppc64le-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 42b4bdf83aa7d1a7089cffb400118c64fb47537b87765bec9e0a3e70c55c9c1e |
kernel-devel-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 6b9ec39185e9d8bdf7fee91f51a67c036d992d8dc69950610654e054a5c7182f |
kernel-doc-4.18.0-147.38.1.el8_1.noarch.rpm | SHA-256: 8bda0880a2da5087f2cbee58cad4f1b50d79a26ccea7bb30c5e1b24f5f335b24 |
kernel-headers-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 127ea0128d9610d031905c9d6aa87c4d21afa994493056cc7fb1e2d87f8ae694 |
kernel-modules-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 1d571e62c9e1c76919da37f2c0c6b1affabbd66ac4f76b79b2fb56b603665f4f |
kernel-modules-extra-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 6cc7761fed6ec0480768ad0aa45e6d5c187aab045c86e0d1c17d3900ab2d389c |
kernel-tools-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 042e2b1fb0a9113b52fdb8d9fdefde1a35734020d031e50e25d59af47ef657e1 |
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: f3513e4046a9dadf0f4d2dac14233e3d61922848eb8e45550dca3741be3140ba |
kernel-tools-libs-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 219bec775892caad4a42bc5b0d16eb1dfe27052349614f2b18a01e46d37a1309 |
perf-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: e96119a52e2c6b3ffcb93e3c808b69639538765e2e1b05ac40a5be1b541dbaf5 |
perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 24f5a4bf20508cdeb324962b03f8ec89a1a123daac3d5b9c991899b4794ce722 |
python3-perf-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 507f5c1d5b1843c20fe3240dc2e39033375456a29756915291c33d601ab5cf2b |
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 12198d7a61316a7c56d87cdba61b643cf91b7516a6589e6789e9464f6917dbdc |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.38.1.el8_1.src.rpm | SHA-256: 50b896f000abf4094c397f9cdc52375c17103d772ab90388cf67b1d79c145746 |
x86_64 | |
bpftool-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: cfb4b18a30ce5967d99603f1c265c0d797a260e804b2accc25169cc9506219b8 |
bpftool-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 10cf41726a5a26508a91a10cdf5d827aac5540eebd10a4b2110297024fb4c64a |
kernel-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 3498ff39fc691939d22b171281a41d658a2f1f265b860ad2afac1dcae5a0ce63 |
kernel-abi-whitelists-4.18.0-147.38.1.el8_1.noarch.rpm | SHA-256: d6c362c74c9e1e063d6a7762ca3498de4be26e2d15d39c8f8ec5326f422f8468 |
kernel-core-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: bcd11635b5841acb22479141a5341b11afa5356ab193f85c6c01c2d98701a9f7 |
kernel-cross-headers-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 4806716a1b0a7fd2abcdccbc480a48240e5477653f9b9d664a1d3d7d489162d8 |
kernel-debug-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 63d3a6a5853f9efa45013e9d9e7ae17401fa0d02ccbb614ae3ea7369f3d3d776 |
kernel-debug-core-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: f9a90aceba0342d1f067bcfa43fce377501ec5396ee1852a0f9d70058f65fd50 |
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 2bda940ffd527ff0813b56cba3573ff4814177693eb564f5b986637fd3be88f0 |
kernel-debug-devel-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 78d42eecd2317eeb2d1aab4900dfd8aa6e67e3a688fbe83b6f7dc7168e1957ba |
kernel-debug-modules-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 9c629f38816eeeffdd6df070b305826ff097d667701fc9388fd8897a46e06d34 |
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 24f9c5b580fdc492f92d8af3bdedc678a6e2696d6bbb7206c1eba685c38ea5ff |
kernel-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 118350ab84837b3abbcd278f56d4f4feb4f30a42ac12be9c3b7e0b0e974e96e0 |
kernel-debuginfo-common-x86_64-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: b2e1a6155e1bd39d64610d0673d08ecc25b511f786655f9dc69b73b477ac222b |
kernel-devel-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: d184e2eb318ad48bfb9c84e23f17b42c86b7975c5c53abbaa4d5dcf68fc2f316 |
kernel-doc-4.18.0-147.38.1.el8_1.noarch.rpm | SHA-256: 8bda0880a2da5087f2cbee58cad4f1b50d79a26ccea7bb30c5e1b24f5f335b24 |
kernel-headers-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: a73e025ba2409758d4941a9263dd96c236edc7a226c9e3444df7b76c1fd6df05 |
kernel-modules-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: fad8ac56177c264ec6147b4b4f3bebfe07fb3368572f3743e26114e957b676f9 |
kernel-modules-extra-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: b413bf38ae0d411d42a0e0e454d01cf8a2a88083404cb66b29841b4d2273476c |
kernel-tools-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: eafd07256c60bf0bed3d2fbf386c334abfa62d237a2656962a565058da042870 |
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: b8622fdcd1caf0682791ab46c4668a3eca00418c15d9bc78e39479a47d9eeb41 |
kernel-tools-libs-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 4149f69795fa46347110c1679bc6812dd063277148740239a840204d4a12081f |
perf-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 2e7184e2f4c06c5c2643dd8cd4c35999895c5eadd945ec1d13e94e7baa0bdcba |
perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 59024856e9f45c870d3a6c788ddc2bc3c059fde45cc880648d057e42702b4d15 |
python3-perf-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 767b0b8636e3083f99c18593929c0579bc3e86ac80cc324a7e857890e8ebb701 |
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: ed9e582ee6446742b7438a9a498bbecade1fd584130305a6cf36acb9bb733dd6 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 10cf41726a5a26508a91a10cdf5d827aac5540eebd10a4b2110297024fb4c64a |
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 2bda940ffd527ff0813b56cba3573ff4814177693eb564f5b986637fd3be88f0 |
kernel-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 118350ab84837b3abbcd278f56d4f4feb4f30a42ac12be9c3b7e0b0e974e96e0 |
kernel-debuginfo-common-x86_64-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: b2e1a6155e1bd39d64610d0673d08ecc25b511f786655f9dc69b73b477ac222b |
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: b8622fdcd1caf0682791ab46c4668a3eca00418c15d9bc78e39479a47d9eeb41 |
kernel-tools-libs-devel-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: be9d59245a215e359e1a1de762487396bf2882ad72cac29d26e5f2b2cad193e0 |
perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: 59024856e9f45c870d3a6c788ddc2bc3c059fde45cc880648d057e42702b4d15 |
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm | SHA-256: ed9e582ee6446742b7438a9a498bbecade1fd584130305a6cf36acb9bb733dd6 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 959d29f145dccce48a153b50fcdfc1e6f3de48ea4ab1232f4269e26472ad0123 |
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: fe6f8ec73c1f5c81a5f07c6b51b07870307fb2a5602f814b5a2bf300bcf1611c |
kernel-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 234f616308bb93fd4a7a87bdf790a314d4cb8ec9dbf9ba887c1c7d09e3f95453 |
kernel-debuginfo-common-ppc64le-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 42b4bdf83aa7d1a7089cffb400118c64fb47537b87765bec9e0a3e70c55c9c1e |
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: f3513e4046a9dadf0f4d2dac14233e3d61922848eb8e45550dca3741be3140ba |
kernel-tools-libs-devel-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: f1feee8472daf1e41647c7f48b83b82ddf3ea0d84c030615c21c716cea693c7a |
perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 24f5a4bf20508cdeb324962b03f8ec89a1a123daac3d5b9c991899b4794ce722 |
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm | SHA-256: 12198d7a61316a7c56d87cdba61b643cf91b7516a6589e6789e9464f6917dbdc |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 190a50cccdab8877e7dc84fb4c8c0fb17076d5e2f32e003febb03683158eddc9 |
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: a2bedb0940a2893cbb033e8a7ba5bdde383b197fb65438d8cd2c04698476aa09 |
kernel-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 6bb28538a2b0aedcfe91d92fd9f4695c8160965ed1c8603e6e67be5beab57a32 |
kernel-debuginfo-common-aarch64-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 6bdf1386b29f45fca4d34824140f295232000c748afe175f14af2cb13ba19f5c |
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: dc872090eee2344b4aa9b39960bd64173f08663562fa8407fe0639a181e61315 |
kernel-tools-libs-devel-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 57723a5ad49a11a71360a1bac5ba4d206db5bbb555bf140e6d3d8562529048cd |
perf-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: 6319a66e1813499060adbf0d35088dfbaff5d30395b149daa7be6a7781c3e368 |
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm | SHA-256: c648c48d44de84bdb702d8806a2e22d34cdcf8e7bef724e97ef4959b8c1ef5a7 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.