Red Hat Customer Portal

Skip to main content

Main Navigation

  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
Red Hat Customer Portal
  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Search
  • Log In
  • Language
Or troubleshoot an issue.

Log in to Your Red Hat Account

Log In

Your Red Hat account gives you access to your profile, preferences, and services, depending on your status.

Register

If you are a new customer, register now for access to product evaluations and purchasing capabilities.

Need access to an account?

If your company has an existing Red Hat account, your organization administrator can grant you access.

If you have any questions, please contact customer service.

Red Hat Account Number:

Red Hat Account

  • Account Details
  • User Management
  • Account Maintenance
  • Account Team

Customer Portal

  • My Profile
  • Notifications
  • Help

For your security, if you’re on a public computer and have finished using your Red Hat services, please be sure to log out.

Log Out

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)
Red Hat Customer Portal Red Hat Customer Portal
  • Products & Services
  • Tools
  • Security
  • Community
  • Infrastructure and Management

  • Cloud Computing

  • Storage

  • Runtimes

  • Integration and Automation

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS
  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage
  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio
  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
View All Products
  • Support
  • Production Support
  • Development Support
  • Product Life Cycles

Services

  • Consulting
  • Technical Account Management
  • Training & Certifications
  • Documentation
  • Red Hat Enterprise Linux
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Ecosystem Catalog
  • Red Hat in the Public Cloud
  • Partner Resources

Tools

  • Solution Engine
  • Packages
  • Errata
  • Customer Portal Labs
  • Configuration
  • Deployment
  • Security
  • Troubleshooting

Red Hat Insights

Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

  • Learn more
  • Go to Insights

Red Hat Product Security Center

Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

Product Security Center

Security Updates

  • Security Advisories
  • Red Hat CVE Database
  • Security Labs

Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

  • View Responses

Resources

  • Overview
  • Security Blog
  • Security Measurement
  • Severity Ratings
  • Backporting Policies
  • Product Signing (GPG) Keys

Customer Portal Community

  • Discussions
  • Blogs
  • Private Groups
  • Community Activity

Customer Events

  • Red Hat Convergence
  • Red Hat Summit

Stories

  • Red Hat Subscription Value
  • You Asked. We Acted.
  • Open Source Communities
Red Hat Product Errata RHSA-2021:0558 - Security Advisory
Issued:
2021-02-16
Updated:
2021-02-16

RHSA-2021:0558 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
  • kernel: performance counters race condition use-after-free (CVE-2020-14351)
  • kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Final fixes + drop alpha_support flag requirement for Tigerlake (BZ#1882620)
  • OVS complains Invalid Argument on TCP packets going into conntrack (BZ#1892744)
  • BUG: using smp_processor_id() in preemptible [00000000] code: handler106/3082 (BZ#1893281)
  • Icelake performance - add intel_idle: Customize IceLake server support to RHEL-8 (BZ#1897183)
  • [mlx5] IPV6 TOS rewrite flows are not getting offloaded in HW (BZ#1897688)
  • RHEL 8.3 SAS - multipathd fails to re-establish paths during controller random reset (BZ#1900112)
  • RHEL8.3 Beta - RHEL8.3 hangs on dbginfo.sh execution, crash dump generated (mm-) (BZ#1903019)
  • Win10 guest automatic reboot after migration in Win10 and WSL2 on AMD hosts (BZ#1905084)
  • block, dm: fix IO splitting for stacked devices (BZ#1905136)
  • Failed to hotplug scsi-hd disks (BZ#1905214)
  • PCI quirk needed to prevent GPU hang (BZ#1906516)
  • RHEL8.2 - various patches to stabilize the OPAL error log processing and the powernv dump processing (ESS) (BZ#1907301)
  • pmtu not working with tunnels as bridge ports and br_netfilter loaded (BZ#1907576)
  • [ThinkPad X13/T14/T14s AMD]: Kdump failed (BZ#1907775)
  • NFSv4 client improperly handles interrupted slots (BZ#1908312)
  • NFSv4.1 client ignores ERR_DELAY during LOCK recovery, could lead to data corruption (BZ#1908313)
  • [Regression] RHEL8.2 - [kernel 148.el8] cpu (sys) time regression in SAP HANA 2.0 benchmark benchInsertSubSelectPerformance (BZ#1908519)
  • RHEL8: kernel-rt: kernel BUG at kernel/sched/deadline.c:1462! (BZ#1908731)
  • SEV VM hang at efi_mokvar_sysfs_init+0xa9/0x19d during boot (BZ#1909243)
  • C6gn support requires "Ensure dirty bit is preserved across pte_wrprotect" patch (BZ#1909577)
  • [Lenovo 8.3 & 8.4 Bug] [Regression] No response from keyboard and mouse when boot from tboot kernel (BZ#1911555)
  • Kernel crash with krb5p (BZ#1912478)
  • [RHEL8] Need additional backports for FIPS 800-90A DRBG entropy seeding source (BZ#1912872)
  • [Hyper-V][RHEL-8] Request to included a commit that adds a timeout to vmbus_wait_for_unload (BZ#1913528)
  • Host becomes unresponsive during stress-ng --cyclic test rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: (BZ#1913964)
  • RHEL8.4: Backport upstream RCU patches up to v5.6 (BZ#1915638)
  • Missing mm backport to fix regression introduced by another mm backport (BZ#1915814)
  • [Hyper-V][RHEL-8]video: hyperv_fb: Fix the cache type when mapping the VRAM Edit (BZ#1917711)
  • ionic 0000:39:00.0 ens2: IONIC_CMD_Q_INIT (40) failed: IONIC_RC_ERROR (-5) (BZ#1918372)
  • [certification] mlx5_core depends on tls triggering TAINT_TECH_PREVIEW even if no ConnectX-6 card is present (BZ#1918743)
  • kvm-rhel8.3 [AMD] - system crash observed while powering on virtual machine with attached VF interfaces. (BZ#1919885)

Enhancement(s):

  • [Mellanox 8.4 FEAT] mlx5: Add messages when VF-LAG fails to start (BZ#1892344)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free
  • BZ - 1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
  • BZ - 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free

CVEs

  • CVE-2020-14351
  • CVE-2020-25705
  • CVE-2020-29661

References

  • https://access.redhat.com/security/updates/classification/#important
  • Note: More recent versions of these packages may be available. Click a package name for more details.

    Red Hat Enterprise Linux for x86_64 8

    SRPM
    kernel-4.18.0-240.15.1.el8_3.src.rpm SHA-256: d9e1f3263755218e9b81b8898ee4aef8e5728b90a39dc85016c89fa5d5471b16
    x86_64
    bpftool-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 089c0cf1433f4be8d262ef30513b8ed04888fd2aec383aae304c28937545e84f
    bpftool-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 266f9f4f4c6499996bb1bc8604eb8424203f34ee758389903bd406d7e3ced792
    kernel-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 65c797ab48edbb1223b7648184819b2130bd00ea6aff7788b15602b0ba628200
    kernel-abi-whitelists-4.18.0-240.15.1.el8_3.noarch.rpm SHA-256: c0e1bb756bb03e9a5b22638b8f478976744ca2f919d90f3f39add4d6d85da5dc
    kernel-core-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: f6e9ccf3a506ad96142bd9bb21a140d47cf0368056880050af2e3039f0200930
    kernel-cross-headers-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 0c0d801271796be807cd921db9f74bc8dc34e8ddc3dfc59aeb717b1b48f93089
    kernel-debug-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 63b23061161b67979c9094e0ba6242731a4f908eb13b652c1377523789397b22
    kernel-debug-core-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 1efcc004e2fdac148f19c830dbefa7354b658d1cce3ba9eff582ecad02e50520
    kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: e411d1b1e6af3fc6c0b86e16d37ed4feba7dc434202276a4bba284325f11b0fb
    kernel-debug-devel-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 4b5974b2f1e3e1d90fa9daeb0a2137777dfc2cebe2c39360302feb3b02942274
    kernel-debug-modules-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 6f50a2550179bc9d5bf5a99bbe2530769aefdf538cb007214879868fb3f526de
    kernel-debug-modules-extra-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 165fbf7a5016762ea837cb0a8106ef7df987693d2d0f10d3c16ab23196ebd1d9
    kernel-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: b2005be1980e7e7b7540d8d9663cccbca6043815ab401d9350fd32b5a867bce2
    kernel-debuginfo-common-x86_64-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 49e260c92ae5da42764c885cf0b8ec6730b250d3963289773b36551a86ce1c89
    kernel-devel-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: bb1bfcd5d24ad40d5a6187c9d189eef124d01b86d0c2c7054951dd90491ec523
    kernel-doc-4.18.0-240.15.1.el8_3.noarch.rpm SHA-256: 41983ef7958ed18cbe94c840d72b8747ea113874decace9000017ee4df235464
    kernel-headers-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 2e09de948a3d65dd37352a04fb3d113aa471df7c38122824110c5a1c7ab46225
    kernel-modules-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: ed77302e56673969f95164e5e717202942da40ae9c68078932d1c0be89f8d7ed
    kernel-modules-extra-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 96c534cd8c7b88e06aadb1c04a2932d84d182aa0370fd4f1f320b6548511a96a
    kernel-tools-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: b967711ca482b9bdee24243686eee9e45978b726bb5ff4affbfef701ed1653ed
    kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: d532cd2313e8c2860fd60d337d793b3432c10b39a2a308e3aec2debafd7a557a
    kernel-tools-libs-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 35e0a4a8644b2e21754e4a06d22cabef2fb87cbb975a0570321a1d5d3ab7f8ff
    perf-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 4bf7d1ac0e84c3bf5c3c426420feb635f9192b8628d266c1a2096a3f5c3e5ead
    perf-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 5856e4483f0b482c3b24308efab8af63e2faa06170a54050d0365aa3e9dc24cf
    python3-perf-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 265a3e5035f124da6f840e9485525731f8fe1e2852b74369f65ee7bb031260b1
    python3-perf-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 50d14ce262a6963d4a85696815f35015632b42118e8989154df5e4e25534357d

    Red Hat Enterprise Linux for IBM z Systems 8

    SRPM
    kernel-4.18.0-240.15.1.el8_3.src.rpm SHA-256: d9e1f3263755218e9b81b8898ee4aef8e5728b90a39dc85016c89fa5d5471b16
    s390x
    bpftool-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: b59f07a8673cba20d8e0ab539fbb10d2e32a77dfd46271409cae533ef803f337
    bpftool-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 124872cf31c6e69ff141ae684a0ffb1ead461176a2d737e62a53877d60b09465
    kernel-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 84d07b8b7dbeb22e16c969e67a530695da393b492977da3d04cc474a57ebbdd8
    kernel-abi-whitelists-4.18.0-240.15.1.el8_3.noarch.rpm SHA-256: c0e1bb756bb03e9a5b22638b8f478976744ca2f919d90f3f39add4d6d85da5dc
    kernel-core-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 025675000326d7168df6268b22855e1c3445fe08b507ee0d89a5f93d68a5d8b1
    kernel-cross-headers-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 3066af71d06c012c466156387b60066857e1219a012643aba81bab7d4ab3e529
    kernel-debug-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 6fbd8d73ee21d6b219550dcf30f83fa533a99908300381ea7e33c584cedfa2d5
    kernel-debug-core-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 033e863e8115d3f5d1dd513b3609d925bb370c03a10624f5c6efa1a7af197d27
    kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: e27ea70ee79a9b5ab291690589a5dd0601213ec8b8c00d5db82d028e3c1c3a61
    kernel-debug-devel-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: f2deafcf3e718a31d210999fd03e6fe5ba73e5ca4dcdcebfbeac497509e4be16
    kernel-debug-modules-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 3e6235eed635324d2a38c60307c6ffe2d7d1aa5d446ca74d4df5b0e7fc606fc9
    kernel-debug-modules-extra-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 0992bcd73c41d482dffbe63eb3c5971acb61de43ebcfd0eeff1085a6a959faf1
    kernel-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: ab425a5fdf8d1c1ebb855804e3e6ae6b73c06b973f7d34abc796aef033a4b0de
    kernel-debuginfo-common-s390x-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 7f75878397937e69f7c80df7f81d52df488f4f56761ac84d422b87cf55dee7ba
    kernel-devel-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 865a31347eebc9c0ed088fc17f45a1e0e2106305b0a06bf2911e5b65edb551f9
    kernel-doc-4.18.0-240.15.1.el8_3.noarch.rpm SHA-256: 41983ef7958ed18cbe94c840d72b8747ea113874decace9000017ee4df235464
    kernel-headers-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 9e04a58b05911bf799dbf9c5eb835d66082b4a0db143844537290081b4653067
    kernel-modules-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: fe854343b09f50507b7deba8e37a399945cc656ab6b03a02570efd46576953b4
    kernel-modules-extra-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 63bc7fc179c46eff978ce0e398a5855af8aafd18b9a103b32e30dc9863c6e8c4
    kernel-tools-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: f1fe31892f58d5f01f610a7dd2514c303b05fa64b52c31d01c6def55eab64dc6
    kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 83fcf0c5e6c726cee01803b0e6fe47af09083da8acd8e3af232ca2cb1029e343
    kernel-zfcpdump-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 197ce344eefad55decbe9375e23f79bfc7df7456d8223ac879a373e865c43668
    kernel-zfcpdump-core-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 74bdd21e5d3ba93df6bf557105ff546d522ef5eeb2921c0c64068a2b3b3f5cd2
    kernel-zfcpdump-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: da4a29d416b0ddac0984685ba6090a83202b2c1ad14a9ccb4fc4c1a1beaf517e
    kernel-zfcpdump-devel-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 997d4ad8eb5f6633e6849e643e863c6db3fc94e28cf04c2a2c6fa2af3d87c618
    kernel-zfcpdump-modules-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: d41bb27764511f83d47619c8fac1faf2b81a7f45ed44e6f346a4191456b403f8
    kernel-zfcpdump-modules-extra-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 01fdd2e8595b9b2fb7248e219714380fc34987244117860858ee4cb31dcd697d
    perf-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 46fe4760af441b294d5a4c1b7781a64c5e96bf72d5c096d057dfad3822f365f0
    perf-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 1ecd6c29fb1be8a1f5114b54ac1e6795e0bbc5a80a87afeb77464814babd1830
    python3-perf-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: 17e4a9ef03cef4607f48f06ddaa52d7a758f4c549acdf5427fe654454b5f834e
    python3-perf-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm SHA-256: bdcc516bafe223da300bf6d44f02876eaef6527a96814d350e5a7d86da64ff80

    Red Hat Enterprise Linux for Power, little endian 8

    SRPM
    kernel-4.18.0-240.15.1.el8_3.src.rpm SHA-256: d9e1f3263755218e9b81b8898ee4aef8e5728b90a39dc85016c89fa5d5471b16
    ppc64le
    bpftool-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: f42e6abf590696f94b0dbc00779b8a3669bc4a2d02ffcfaef99113af910d256c
    bpftool-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: f319d3045e16678e667004ef2de28fb3527be4ac2d573ab42bdc283e843afce1
    kernel-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: e7196b2973ffba81bbd61320f716463252c88f03a60c28c16b61569f392e7653
    kernel-abi-whitelists-4.18.0-240.15.1.el8_3.noarch.rpm SHA-256: c0e1bb756bb03e9a5b22638b8f478976744ca2f919d90f3f39add4d6d85da5dc
    kernel-core-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 4a034fae04001337d6beaa603f67becab69e6d4902af78a27ac042e7ec1138e4
    kernel-cross-headers-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: e7f022212c34c138c841f0e27ba9425f9df26cccd6ff0b7aa86709d55dd25401
    kernel-debug-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 34edc90309beea743e63e3b470f0c2ca244d3fe9452150576ebda7fe5e46d1ed
    kernel-debug-core-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 25541cd501a46d8c077d7568277470733e75d6479dac399f99454e2f4ea2bbdb
    kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 64e0805317365a52620cdd10f7821f6ab3965c7334d5369ea7fe4337bdf8b3ea
    kernel-debug-devel-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 56cc033d2b37ee53778aad50dec512755023e8737324cbca1c2e2515320c9855
    kernel-debug-modules-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: ec262f22661ade25b7a8d1caf96a1115a16b2172a4d590af9903206068d2f07d
    kernel-debug-modules-extra-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 5de17b52e15883cade176dfb69bd8654fa0d013ff6818681490327ccf6858d05
    kernel-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: f9f819e6a49ff74b375721ed0e05614942798e4ff3e42f37adaad6a8d3add683
    kernel-debuginfo-common-ppc64le-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 5ed2620afecf9bfda894aafd805a908617dece52c38a2e2e45abbef4bf2409fe
    kernel-devel-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 4b6550b58b7a68df6618c7e1f84c503bd1e944d12fde981d06c8cd50b1af1449
    kernel-doc-4.18.0-240.15.1.el8_3.noarch.rpm SHA-256: 41983ef7958ed18cbe94c840d72b8747ea113874decace9000017ee4df235464
    kernel-headers-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 86637824533d126b62e53a3bafa77b569a2f7800d7d93a64e8c2a1ae58950db8
    kernel-modules-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 5432e65e39d90e63edcba3c815b898946d3daef1be12832e70821bc8c609cf1c
    kernel-modules-extra-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: f1f69ce7b371c3c69a16a2cb21844237cd2ec930c30a70d1c9eeee4cdd68e329
    kernel-tools-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 9dfe71398c2917cfea57a55f8970afe3f2f1cdd8e2095655dc72873b738645a7
    kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 424422d5b11b3b02e2e511fec3bc19d9e9db614ab4c63895a90db51ed2ee8c8e
    kernel-tools-libs-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 3508ae2120f9a2d3cf4a0378febd681f3aa997f5fa44a6b6839cf2a8c7ecf076
    perf-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 387cd834257e4249e1ff352a7718c730b8bea740b5373a02026fec3e60473912
    perf-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 6ba907c4d900836786275e489374db61830c1f25c96922252c948ff73e7e9232
    python3-perf-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: d49ea9441a73ade58864edf6b28899a222d233431c14617ce35ddd68d3fb64eb
    python3-perf-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 5c56aea26d27e14d2b30287403fb10eef4797f75d906ce48ca1be877dc122dde

    Red Hat Enterprise Linux for ARM 64 8

    SRPM
    kernel-4.18.0-240.15.1.el8_3.src.rpm SHA-256: d9e1f3263755218e9b81b8898ee4aef8e5728b90a39dc85016c89fa5d5471b16
    aarch64
    bpftool-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 09dc1871d505cfadcb038b2dc36e1c7c87f59eb37cb0c1d254812f4fc66f2e03
    bpftool-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: a84b2f4fa0c6fc889c01b5f4b33dcc375dabe8c40677ad9c9e9c30dec4db00d2
    kernel-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: bdac869e3c07da84a7ffa453ce911fe961c4efe2f1e3a35fc9daa9335725b317
    kernel-abi-whitelists-4.18.0-240.15.1.el8_3.noarch.rpm SHA-256: c0e1bb756bb03e9a5b22638b8f478976744ca2f919d90f3f39add4d6d85da5dc
    kernel-core-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 0261d5cb182f68d20cb8db54565fdf98b656058ba560fc371a08d668761c6e20
    kernel-cross-headers-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: a0b3d4b84d0fd05488a0b732b179d91887cac05d424dc44c95a25876a92ac430
    kernel-debug-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 7cdb327a1ffccdd13de574ce34c9fe090f305479bf675a15cd6f427122bc1232
    kernel-debug-core-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 237df57551a7ba7fb32e43943522fafae2b5323b6ee43aaee7c7d9dce11abe8c
    kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: b209e6d89d1aea4eddc6d68489603c9c9c5bbf8d0b90c110a93723e699b6e684
    kernel-debug-devel-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 6490d35e1eadd315a1705434d85c8c4196ab07afe5673d6498a34b6007b74d75
    kernel-debug-modules-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 8870dc85b46e16356b4b5dd08598f5f7d610d290fbbfa29774f5132adcb2d746
    kernel-debug-modules-extra-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 53e4150c94a70e9ff78405e6a4a1f02d09d98e783cb42d572e2867e57de1cedb
    kernel-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 3e6f9651d78fe86032ad344b5b109a004e27fff607dc036f8f6a3d4db7ce9c4f
    kernel-debuginfo-common-aarch64-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: c77f7f94da4ab120ec680c0a1044c27a558b4b0da268e1fe7a23f33ffd67dcb7
    kernel-devel-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 067661706ab4d4198241297202e3c4302dd8e0320b82b96b7b14e4c4f4699248
    kernel-doc-4.18.0-240.15.1.el8_3.noarch.rpm SHA-256: 41983ef7958ed18cbe94c840d72b8747ea113874decace9000017ee4df235464
    kernel-headers-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 7c1f181a4309790078d5f57db5f41f0917c3cfeea1cdcf1995dd25b371e6b5b9
    kernel-modules-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: cec5313038b901267914cd6262a080c98b0d04b1836c13e11a3730693b5d6462
    kernel-modules-extra-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 8e98eaa6b8bbad4a63bc55c30e4c9ba73e6ebe1a52094807de0655cde8b694a7
    kernel-tools-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: ad01491fef2d010baae5a66e604d2097d5d1ce507f1bb299a172b87fcb8704e9
    kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 8b4a2d094bd059223e5667fce0dba95bcc853e290f11e4f1f126a723b867c850
    kernel-tools-libs-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 2ff47f8e6fefec0dd11b229a610c47056e7f1512d1c6b8a842a5ffa648674369
    perf-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: b63dd0c95698bf924756f2875596eba763a974e3295b60f77895de189590abb4
    perf-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: eb0d5f7b96f0708f128fa0121ec832225b9520bf4b1b9a03c1a7f9a7cdb87087
    python3-perf-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 2c1375b310aee59f7338a54f13a03f051fb70fade070a39e75723bdaa4dba8bb
    python3-perf-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 1527c2342d4767c7e6adf4c92484dd3b2f3112e9363ee53e9704343027d0653e

    Red Hat CodeReady Linux Builder for x86_64 8

    SRPM
    x86_64
    bpftool-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 266f9f4f4c6499996bb1bc8604eb8424203f34ee758389903bd406d7e3ced792
    kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: e411d1b1e6af3fc6c0b86e16d37ed4feba7dc434202276a4bba284325f11b0fb
    kernel-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: b2005be1980e7e7b7540d8d9663cccbca6043815ab401d9350fd32b5a867bce2
    kernel-debuginfo-common-x86_64-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 49e260c92ae5da42764c885cf0b8ec6730b250d3963289773b36551a86ce1c89
    kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: d532cd2313e8c2860fd60d337d793b3432c10b39a2a308e3aec2debafd7a557a
    kernel-tools-libs-devel-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: a7e910f22ef0eb0992ef09d7d9466cee84b0f20e8cec902135e0740b99dca847
    perf-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 5856e4483f0b482c3b24308efab8af63e2faa06170a54050d0365aa3e9dc24cf
    python3-perf-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm SHA-256: 50d14ce262a6963d4a85696815f35015632b42118e8989154df5e4e25534357d

    Red Hat CodeReady Linux Builder for Power, little endian 8

    SRPM
    ppc64le
    bpftool-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: f319d3045e16678e667004ef2de28fb3527be4ac2d573ab42bdc283e843afce1
    kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 64e0805317365a52620cdd10f7821f6ab3965c7334d5369ea7fe4337bdf8b3ea
    kernel-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: f9f819e6a49ff74b375721ed0e05614942798e4ff3e42f37adaad6a8d3add683
    kernel-debuginfo-common-ppc64le-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 5ed2620afecf9bfda894aafd805a908617dece52c38a2e2e45abbef4bf2409fe
    kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 424422d5b11b3b02e2e511fec3bc19d9e9db614ab4c63895a90db51ed2ee8c8e
    kernel-tools-libs-devel-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 727162425b83f922381e126c8b02bdf4ea032ea4516509e7a744a4114d2690e4
    perf-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 6ba907c4d900836786275e489374db61830c1f25c96922252c948ff73e7e9232
    python3-perf-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm SHA-256: 5c56aea26d27e14d2b30287403fb10eef4797f75d906ce48ca1be877dc122dde

    Red Hat CodeReady Linux Builder for ARM 64 8

    SRPM
    aarch64
    bpftool-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: a84b2f4fa0c6fc889c01b5f4b33dcc375dabe8c40677ad9c9e9c30dec4db00d2
    kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: b209e6d89d1aea4eddc6d68489603c9c9c5bbf8d0b90c110a93723e699b6e684
    kernel-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 3e6f9651d78fe86032ad344b5b109a004e27fff607dc036f8f6a3d4db7ce9c4f
    kernel-debuginfo-common-aarch64-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: c77f7f94da4ab120ec680c0a1044c27a558b4b0da268e1fe7a23f33ffd67dcb7
    kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 8b4a2d094bd059223e5667fce0dba95bcc853e290f11e4f1f126a723b867c850
    kernel-tools-libs-devel-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 1b79a960611094c33e0dfb2e712a5e189003f6775108f955b2c180934c280bd2
    perf-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: eb0d5f7b96f0708f128fa0121ec832225b9520bf4b1b9a03c1a7f9a7cdb87087
    python3-perf-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm SHA-256: 1527c2342d4767c7e6adf4c92484dd3b2f3112e9363ee53e9704343027d0653e

    The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

    Red Hat

    Quick Links

    • Downloads
    • Subscriptions
    • Support Cases
    • Customer Service
    • Product Documentation

    Help

    • Contact Us
    • Customer Portal FAQ
    • Log-in Assistance

    Site Info

    • Trust Red Hat
    • Browser Support Policy
    • Accessibility
    • Awards and Recognition
    • Colophon

    Related Sites

    • redhat.com
    • openshift.com
    • developers.redhat.com
    • connect.redhat.com

    About

    • Red Hat Subscription Value
    • About Red Hat
    • Red Hat Jobs
    Copyright © 2021 Red Hat, Inc.
    • Privacy Statement
    • Customer Portal Terms of Use
    • All Policies and Guidelines
    Red Hat Summit
    Twitter Facebook