Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0686 - Security Advisory
Issued:
2021-03-02
Updated:
2021-03-02

RHSA-2021:0686 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444)
  • kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
  • kernel: performance counters race condition use-after-free (CVE-2020-14351)
  • kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [Hyper-V][RHEL-8] Request to included a commit that adds a timeout to vmbus_wait_for_unload (BZ#1913530)
  • [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap (BZ#1929908)
  • rpmbuild cannot build the userspace RPMs in the kernel package when the kernel itself is not built (BZ#1929912)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free
  • BZ - 1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
  • BZ - 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
  • BZ - 1920474 - CVE-2020-0444 kernel: bad kfree in auditfilter.c may lead to escalation of privilege

CVEs

  • CVE-2020-0444
  • CVE-2020-14351
  • CVE-2020-25705
  • CVE-2020-29661

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.43.1.el8_1.src.rpm SHA-256: b1133ddb3f076bb13fc3cc31ccec9ce56ea82061cb0e2f53d4d7a88cda2ca477
x86_64
bpftool-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 45a3f9ff3d980cb9d2277fbe69564cb49e8b11e513626b67ce3e6fec5e86a583
bpftool-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: ac6e87d4b82281913b4c69aed6ee845565041d7bc6e22873ee7c299534024336
kernel-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: b9effa2ec592a41f2e2d01e3cea83d4eff5331580064392bf471c84fba626254
kernel-abi-whitelists-4.18.0-147.43.1.el8_1.noarch.rpm SHA-256: 23398f0831b862cfa72e941fdb2bd197c3865daae6626e1aa5c02891c56cbcae
kernel-core-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 3f1a6a229896f2625f9f721db274112ba17473d23cc497d37d5ed2e00451195f
kernel-cross-headers-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 2287491e5d87f3ee1bc52aebe48757f8248f95201d4c63f17e80b8c341f928e3
kernel-debug-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 67617170a7a6b50bb0da531e5d851e56e2f91d60fe234be05cd6382972e8f767
kernel-debug-core-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 006a1c93c8918158ab48da9ebd556dd36e727e0be67c6e2b44c2267b53b4c62f
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: efb3fc86cf9bb6bcb34c22efe01d3be0189703dd7e5ccc617e9a58528c6966e5
kernel-debug-devel-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: ede50288bbd4ca943ed86f32aec12e3ff10f032bb64e1f6be88d531abc3d3aaf
kernel-debug-modules-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 3bf520acb05e7309083b9631ffc054d26ee5c936ad117796bc8fe9ba671ee0d9
kernel-debug-modules-extra-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: baa3ca60d624185914bf9f69b8eec046749675ec3ceb9a7853a26d2279086b9f
kernel-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: eb4d87fe9bb8f0fa6ccc8a23c35cb0afe91685559323a956e133699a5618dbb8
kernel-debuginfo-common-x86_64-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: fb8a29c0411c34256bdbd67422295e681b726813c8784291cc4631f7ae7943d2
kernel-devel-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 3845288ecc86da4690a5ac346912c35fa54e2133dacf57405d2bb93ce840b96e
kernel-doc-4.18.0-147.43.1.el8_1.noarch.rpm SHA-256: ddda1c4f93fe295d1e2658c8af040175a401cfe7dbd481da47182135e3e37c01
kernel-headers-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 91c1e2aacba32dcf84df8ac34fbda25117058359491cda25f25764908053ac35
kernel-modules-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: c95778bb9b1c75e379af11865053eb0114c586375b81585fab07664ef1a3cf95
kernel-modules-extra-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 0ea16bc24993a10487e65eebcc64768cba4d807f1a1e687547ebc110bff08869
kernel-tools-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 5510b6aef0298cd344619b68b5542cb5b4926ec7b9e88fd5303f0f52388a8f0d
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 79cd8f4e5234f08621d4454bdf601091c80823de09836b5658c9aff4ae7106a5
kernel-tools-libs-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 5ba5bea202cb62374c58f9d68611960b901f0dbbf387294bad874b874f2b1a6a
perf-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: ec89509a2091e1d5dd09abe2de70b33f5b8905c2cc56890b65d8c432596f8b3b
perf-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 83f39f590b90d681c3d572164edcf4aebed2be40ad0201c55dd47a3ac4935b31
python3-perf-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: e5317628f427321f37b481f4194d81bfbe82c8e01d9e4e9d5866cd378d64f0b3
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: fac601e26366d8769c859873f9fcb3217fd21368da0ecd19ced29e11e589eeb6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.43.1.el8_1.src.rpm SHA-256: b1133ddb3f076bb13fc3cc31ccec9ce56ea82061cb0e2f53d4d7a88cda2ca477
s390x
bpftool-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 46c9a01800357e2dc1f2c5dd7ce5d22f394de0c1848a02bddef83295e45df6cc
bpftool-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: e5803f56e912c22a9b631deaf28b4bc8263c1d921d17bec1c63ec8bcc593f541
kernel-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: f97f0477002d2815d9a3b2c6513ad7539050a09cdcf973991a88ee716bb1e809
kernel-abi-whitelists-4.18.0-147.43.1.el8_1.noarch.rpm SHA-256: 23398f0831b862cfa72e941fdb2bd197c3865daae6626e1aa5c02891c56cbcae
kernel-core-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: e24bc42999982372df938461fa9dda800aa03e2c4ac4c582adab836baf4926eb
kernel-cross-headers-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 4cb5f801dca84824ee312b00767acb5838960eb3657cf2583e703606805a4bed
kernel-debug-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 9658de74a1cf167b2631eef952bbefb22e5dbee2a96b64a70ec0c88e9e2e8977
kernel-debug-core-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: b9eac57f68221cf24a157a5b81c934903b3fa48b01c16066d1eb0b10fe100f97
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 59ffe0da5802449fd25c3e0a6aeb9e54b6b3fac3fbf8ef53c08504dafe76efbc
kernel-debug-devel-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 52f52402218e88a16c81222127d3a63084cecd569cad02279040eea1b7a3d02b
kernel-debug-modules-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: a31861f76e2e1ae98a60b7211f9cf1e18a462e7677df989f920264e836428f26
kernel-debug-modules-extra-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: b7a35a62eb42de48152dcbc42a86382d929e66200bcd2aeda8e2f83aa9cb90db
kernel-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 50010b77c93249d270150b2a5dfc058094890c27363652b326807a9c84384812
kernel-debuginfo-common-s390x-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 6201fae0f179ac3d4c3cb006f4899b0b56a9f6c0825082b8610acd5c2d05e0d4
kernel-devel-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: ba558d92b652b92f730a58fe239f4bfcf4df00809b509f72de4e6a0fb5352090
kernel-doc-4.18.0-147.43.1.el8_1.noarch.rpm SHA-256: ddda1c4f93fe295d1e2658c8af040175a401cfe7dbd481da47182135e3e37c01
kernel-headers-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: a68c588771ea05cd7eb9c5a75c38e1d856533e2b922c1510541db7316785ad86
kernel-modules-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: b3f10239b640bc51e1d4363b00962b7bc5f3ff3358386a3a9808ac301d6cc9d8
kernel-modules-extra-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 1b3f0c5c7d9b04e2da07b476e257e611a34cb7202d549116a81ef9aa7bc97146
kernel-tools-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 2e753aa7b35552e76af61284ace1486719621145de13892ccf60e34fc3897c68
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 5a1b38ad578b383a7c83c7b65c3c5ce755e6f8a8de491e73efd4367bf161bdb3
kernel-zfcpdump-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 7cfe52974a12e0450fc7b66e1f75a857711f46071b136f5713ec4e78ce6e78fd
kernel-zfcpdump-core-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 6c41e465bf69fb614f92f7c48bcced687586799ab9ed9b2ab4494d64c64efca2
kernel-zfcpdump-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: f4a14118f4e0e4b2f7a73cc40ae84de83f01f1d98afb04fd50139039c692d1d0
kernel-zfcpdump-devel-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 64d34347014b78bb49931f58c50195550f0c36ed9132d33476664991a32800ea
kernel-zfcpdump-modules-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: c7190a203a1db715afea189d850fc1784315416fe4f1f9eb69fafbdb5026e0ab
kernel-zfcpdump-modules-extra-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: e4ebd7513e1b10db6f8abc98f914c578c964f1c01067448a0642674823ae4589
perf-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 122e7d72664d16035bdd4a4243f0b2b27114543de700d3c940029efdd71956c3
perf-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 322d3f2c20be32b7a7a4079d5534b9865728e958ea4ef15d802a200875cf32d9
python3-perf-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 057ebeaa616e680c4fe3bfa6785945da8dd0b265db7c19986ad117b3d15bf1a8
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm SHA-256: 199d0cce4e7fb444947e298ec8e4304abf9f1663b4e8c840da0f38dcc1915cd6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.43.1.el8_1.src.rpm SHA-256: b1133ddb3f076bb13fc3cc31ccec9ce56ea82061cb0e2f53d4d7a88cda2ca477
ppc64le
bpftool-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 528eda578e8a83afc259f36992274c5faca42a1c4142bcd28316c8f5870e3cf8
bpftool-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 45904155f7fe8c2f6ce130f20606f01bb456df80ef50fe4ef1b570d40aff578a
kernel-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: f8bb5bef419885579bbf8e2a4ec7436b358cfc5373be7e1576afbe7ca91273dd
kernel-abi-whitelists-4.18.0-147.43.1.el8_1.noarch.rpm SHA-256: 23398f0831b862cfa72e941fdb2bd197c3865daae6626e1aa5c02891c56cbcae
kernel-core-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: c8546310487dba11c554482867cd23076e8da11965326fcec1d3b4df6c4e92ac
kernel-cross-headers-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 37cddfb77e7c2be2008b657946909806c5b7c520eedd38f1311b0416f25557e2
kernel-debug-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 3a330be36f3e24b1b55aa9bc5ada7a9ee452366d9503cc9fd79e7b0dbad3b3ee
kernel-debug-core-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 62f973007ddd75b70494b1e2a12f181cc205a55caa101b3033c18a121e726bda
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 7b70550e6ae46c3557edfb103cfb7324d6a64632d328a12f6da810f50f2c916c
kernel-debug-devel-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: fb33993ba5967e7ef69a5f86b401c40b065c83ebafe529f855fc3a933bdccb9d
kernel-debug-modules-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 37536dc935b9f879ab8af903ca54672ed897a95ec483c53f2ceaa0fcafb3bc3a
kernel-debug-modules-extra-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 2e6f1429b2d43cc7e2b74a838de07032e607cd955ff355832c8fd81241a4f540
kernel-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: e75e1032b10d9c527bacd97e195ead69a7b1f83748e370b98d07c63962ee28bb
kernel-debuginfo-common-ppc64le-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: e7219b757ee4049fad4baacccd5cb5b81c646b3ec8acae2e51482f5d378682d4
kernel-devel-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: e200e144c6920d5ffc6b19ee8c1149046a30b9069eae71c5747c3433ed8689e3
kernel-doc-4.18.0-147.43.1.el8_1.noarch.rpm SHA-256: ddda1c4f93fe295d1e2658c8af040175a401cfe7dbd481da47182135e3e37c01
kernel-headers-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: a99e133d864a4a3b208383a0a78cfe1f4e0d74d801bd97f4306d5c629b8bb824
kernel-modules-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 01e8115d023dbecf96dd7a1186276561f168d26bb1a1245ae719fed8f173a94a
kernel-modules-extra-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: e24aaee6e5e2a5ecb66e4213fbce18f61d9fdec4c732dcaeabe2c1536ca2f2db
kernel-tools-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 66133432b2c89c094011f44ab7be3ea8adb3d2023f03dc75a1b09471d8568ab2
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: a401a4221b8aea9a050693885024f43869e95fb6c4defbde2f5d52dc258f13aa
kernel-tools-libs-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 5971605044113fa9bee8dfa83468d29d0f09a010222f43eb695c911da7ab2724
perf-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: a5cc972861895a863210aed3bad7157f80800e8ead24d247e6333e185815aa06
perf-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: d2076725193812fef0c8784ac979af464685f4dee22aab7828b1b6943cf12cee
python3-perf-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 6da9ee4322a86d67896798df113b111da11b782fc098d79021d51970ae0b97cc
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 7493926a025b4a3ce00ef8fb9621f93a7e049b6849bbdb984bf793d20c5f3bae

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.43.1.el8_1.src.rpm SHA-256: b1133ddb3f076bb13fc3cc31ccec9ce56ea82061cb0e2f53d4d7a88cda2ca477
aarch64
bpftool-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: f8952fa02e0d2004f8aff56a30e63778cd3ce9dabcd8a4c963fcb71e6d8a5567
bpftool-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 987d18e5b87bc24dc06c0b7b63b93ccd0a5729f73a931c1205ecf2461f5a4d44
kernel-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: b537a71d417663dc86b81d2f2081f35e9d32d6a784dc081ced2f2cdf2859d5a5
kernel-abi-whitelists-4.18.0-147.43.1.el8_1.noarch.rpm SHA-256: 23398f0831b862cfa72e941fdb2bd197c3865daae6626e1aa5c02891c56cbcae
kernel-core-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 77ff75e0ded111fe87ed44080b43668ece3dde9fdfed052b6c1d566ffdd449f1
kernel-cross-headers-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: ce782346a1ce7e3db2b3c9340554d8bf8ad20308d8bb5ba47d09f1bf6c3b13dd
kernel-debug-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 413bf23c07b53c7ae6f8795e5e5024c685c78913d9efb080c549c19fc2bfa885
kernel-debug-core-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: c4a99620c4da2acf49a4dff140ea1fef483a298ed455361c872c539ce47504d0
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: e5060cb3d36685dd1a6420af7347f19c12188e8b4be51c430b45eaa7e4156332
kernel-debug-devel-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: ffcc494d773a74719d97e17d314b7fc76dd777fe347f04ca76d22cc6bed36fa4
kernel-debug-modules-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 70a2bbd2d85b670abf4d88f1779f9a0c9bb0bf70b71e858bd5b3539317bb786b
kernel-debug-modules-extra-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 3e2ce2826355ec7ed78812d05690490cb477864c237cae87843a378ee0c6af62
kernel-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 3435801eb40fd98eddef791c3a8d0d3457366304e2d6a2688f62e4d63a6ed2fd
kernel-debuginfo-common-aarch64-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: b8d0b2819467da099707cff6a4ccd4bbea97815a049a997b00f6f7f2df3a1523
kernel-devel-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 56027f85f7e35b7c68d51e839dd47ef6a8d6efe80ad87af18b86fc1c6639b685
kernel-doc-4.18.0-147.43.1.el8_1.noarch.rpm SHA-256: ddda1c4f93fe295d1e2658c8af040175a401cfe7dbd481da47182135e3e37c01
kernel-headers-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 9cf44ff643bafa6d22465bebe0d76fa8adac1de333d248b919ea549244d718af
kernel-modules-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: e18cf1d4c38a6561a9532fe108f3c71a770763b82018caa4c679267fb9316475
kernel-modules-extra-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 2bf1b212861ed1c4f3121b53f45b24a19555f67c55676c28af08157027b0389f
kernel-tools-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: ced3d411cfa9a1201805f4f407b1895591d222546b74d68822406a88d9adaa9d
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 4bf50c02666ac5fabce2b4cfc47bbea6bbdda09ad165e0054cf77994dabaddc0
kernel-tools-libs-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: b588a356ae74937c47fd0723bf67bf5a5ae6c3f0593fc403907531680997a11b
perf-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 6872a9cfc1e539d0075c74a8c6023817ad67095a60b095c646baf1a31f2ecbd9
perf-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 21e569e3805bb840252ecafebd63f13626c86ced577648bfac5c09de5765155d
python3-perf-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: d9b3a3ad4c9bf345fccecac1c20cb92dc39949f55738aa268035edd129212563
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 2deb0ad80638b45e6e4b83493f5bea94e0857e137fbf1ba91e999396742707f6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.43.1.el8_1.src.rpm SHA-256: b1133ddb3f076bb13fc3cc31ccec9ce56ea82061cb0e2f53d4d7a88cda2ca477
ppc64le
bpftool-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 528eda578e8a83afc259f36992274c5faca42a1c4142bcd28316c8f5870e3cf8
bpftool-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 45904155f7fe8c2f6ce130f20606f01bb456df80ef50fe4ef1b570d40aff578a
kernel-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: f8bb5bef419885579bbf8e2a4ec7436b358cfc5373be7e1576afbe7ca91273dd
kernel-abi-whitelists-4.18.0-147.43.1.el8_1.noarch.rpm SHA-256: 23398f0831b862cfa72e941fdb2bd197c3865daae6626e1aa5c02891c56cbcae
kernel-core-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: c8546310487dba11c554482867cd23076e8da11965326fcec1d3b4df6c4e92ac
kernel-cross-headers-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 37cddfb77e7c2be2008b657946909806c5b7c520eedd38f1311b0416f25557e2
kernel-debug-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 3a330be36f3e24b1b55aa9bc5ada7a9ee452366d9503cc9fd79e7b0dbad3b3ee
kernel-debug-core-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 62f973007ddd75b70494b1e2a12f181cc205a55caa101b3033c18a121e726bda
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 7b70550e6ae46c3557edfb103cfb7324d6a64632d328a12f6da810f50f2c916c
kernel-debug-devel-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: fb33993ba5967e7ef69a5f86b401c40b065c83ebafe529f855fc3a933bdccb9d
kernel-debug-modules-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 37536dc935b9f879ab8af903ca54672ed897a95ec483c53f2ceaa0fcafb3bc3a
kernel-debug-modules-extra-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 2e6f1429b2d43cc7e2b74a838de07032e607cd955ff355832c8fd81241a4f540
kernel-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: e75e1032b10d9c527bacd97e195ead69a7b1f83748e370b98d07c63962ee28bb
kernel-debuginfo-common-ppc64le-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: e7219b757ee4049fad4baacccd5cb5b81c646b3ec8acae2e51482f5d378682d4
kernel-devel-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: e200e144c6920d5ffc6b19ee8c1149046a30b9069eae71c5747c3433ed8689e3
kernel-doc-4.18.0-147.43.1.el8_1.noarch.rpm SHA-256: ddda1c4f93fe295d1e2658c8af040175a401cfe7dbd481da47182135e3e37c01
kernel-headers-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: a99e133d864a4a3b208383a0a78cfe1f4e0d74d801bd97f4306d5c629b8bb824
kernel-modules-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 01e8115d023dbecf96dd7a1186276561f168d26bb1a1245ae719fed8f173a94a
kernel-modules-extra-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: e24aaee6e5e2a5ecb66e4213fbce18f61d9fdec4c732dcaeabe2c1536ca2f2db
kernel-tools-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 66133432b2c89c094011f44ab7be3ea8adb3d2023f03dc75a1b09471d8568ab2
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: a401a4221b8aea9a050693885024f43869e95fb6c4defbde2f5d52dc258f13aa
kernel-tools-libs-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 5971605044113fa9bee8dfa83468d29d0f09a010222f43eb695c911da7ab2724
perf-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: a5cc972861895a863210aed3bad7157f80800e8ead24d247e6333e185815aa06
perf-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: d2076725193812fef0c8784ac979af464685f4dee22aab7828b1b6943cf12cee
python3-perf-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 6da9ee4322a86d67896798df113b111da11b782fc098d79021d51970ae0b97cc
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 7493926a025b4a3ce00ef8fb9621f93a7e049b6849bbdb984bf793d20c5f3bae

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.43.1.el8_1.src.rpm SHA-256: b1133ddb3f076bb13fc3cc31ccec9ce56ea82061cb0e2f53d4d7a88cda2ca477
x86_64
bpftool-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 45a3f9ff3d980cb9d2277fbe69564cb49e8b11e513626b67ce3e6fec5e86a583
bpftool-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: ac6e87d4b82281913b4c69aed6ee845565041d7bc6e22873ee7c299534024336
kernel-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: b9effa2ec592a41f2e2d01e3cea83d4eff5331580064392bf471c84fba626254
kernel-abi-whitelists-4.18.0-147.43.1.el8_1.noarch.rpm SHA-256: 23398f0831b862cfa72e941fdb2bd197c3865daae6626e1aa5c02891c56cbcae
kernel-core-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 3f1a6a229896f2625f9f721db274112ba17473d23cc497d37d5ed2e00451195f
kernel-cross-headers-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 2287491e5d87f3ee1bc52aebe48757f8248f95201d4c63f17e80b8c341f928e3
kernel-debug-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 67617170a7a6b50bb0da531e5d851e56e2f91d60fe234be05cd6382972e8f767
kernel-debug-core-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 006a1c93c8918158ab48da9ebd556dd36e727e0be67c6e2b44c2267b53b4c62f
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: efb3fc86cf9bb6bcb34c22efe01d3be0189703dd7e5ccc617e9a58528c6966e5
kernel-debug-devel-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: ede50288bbd4ca943ed86f32aec12e3ff10f032bb64e1f6be88d531abc3d3aaf
kernel-debug-modules-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 3bf520acb05e7309083b9631ffc054d26ee5c936ad117796bc8fe9ba671ee0d9
kernel-debug-modules-extra-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: baa3ca60d624185914bf9f69b8eec046749675ec3ceb9a7853a26d2279086b9f
kernel-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: eb4d87fe9bb8f0fa6ccc8a23c35cb0afe91685559323a956e133699a5618dbb8
kernel-debuginfo-common-x86_64-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: fb8a29c0411c34256bdbd67422295e681b726813c8784291cc4631f7ae7943d2
kernel-devel-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 3845288ecc86da4690a5ac346912c35fa54e2133dacf57405d2bb93ce840b96e
kernel-doc-4.18.0-147.43.1.el8_1.noarch.rpm SHA-256: ddda1c4f93fe295d1e2658c8af040175a401cfe7dbd481da47182135e3e37c01
kernel-headers-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 91c1e2aacba32dcf84df8ac34fbda25117058359491cda25f25764908053ac35
kernel-modules-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: c95778bb9b1c75e379af11865053eb0114c586375b81585fab07664ef1a3cf95
kernel-modules-extra-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 0ea16bc24993a10487e65eebcc64768cba4d807f1a1e687547ebc110bff08869
kernel-tools-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 5510b6aef0298cd344619b68b5542cb5b4926ec7b9e88fd5303f0f52388a8f0d
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 79cd8f4e5234f08621d4454bdf601091c80823de09836b5658c9aff4ae7106a5
kernel-tools-libs-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 5ba5bea202cb62374c58f9d68611960b901f0dbbf387294bad874b874f2b1a6a
perf-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: ec89509a2091e1d5dd09abe2de70b33f5b8905c2cc56890b65d8c432596f8b3b
perf-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 83f39f590b90d681c3d572164edcf4aebed2be40ad0201c55dd47a3ac4935b31
python3-perf-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: e5317628f427321f37b481f4194d81bfbe82c8e01d9e4e9d5866cd378d64f0b3
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: fac601e26366d8769c859873f9fcb3217fd21368da0ecd19ced29e11e589eeb6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
bpftool-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: ac6e87d4b82281913b4c69aed6ee845565041d7bc6e22873ee7c299534024336
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: efb3fc86cf9bb6bcb34c22efe01d3be0189703dd7e5ccc617e9a58528c6966e5
kernel-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: eb4d87fe9bb8f0fa6ccc8a23c35cb0afe91685559323a956e133699a5618dbb8
kernel-debuginfo-common-x86_64-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: fb8a29c0411c34256bdbd67422295e681b726813c8784291cc4631f7ae7943d2
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 79cd8f4e5234f08621d4454bdf601091c80823de09836b5658c9aff4ae7106a5
kernel-tools-libs-devel-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 3ef6041d9dafda8de185b08d5d2dbd8f6b24b76b9f9c10d7d156b2b614aa92c0
perf-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: 83f39f590b90d681c3d572164edcf4aebed2be40ad0201c55dd47a3ac4935b31
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm SHA-256: fac601e26366d8769c859873f9fcb3217fd21368da0ecd19ced29e11e589eeb6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
ppc64le
bpftool-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 45904155f7fe8c2f6ce130f20606f01bb456df80ef50fe4ef1b570d40aff578a
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 7b70550e6ae46c3557edfb103cfb7324d6a64632d328a12f6da810f50f2c916c
kernel-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: e75e1032b10d9c527bacd97e195ead69a7b1f83748e370b98d07c63962ee28bb
kernel-debuginfo-common-ppc64le-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: e7219b757ee4049fad4baacccd5cb5b81c646b3ec8acae2e51482f5d378682d4
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: a401a4221b8aea9a050693885024f43869e95fb6c4defbde2f5d52dc258f13aa
kernel-tools-libs-devel-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 313e4f6784b1bb600c427cfb9b310895e9641965b7959ade1f0d1ebb00f80ce6
perf-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: d2076725193812fef0c8784ac979af464685f4dee22aab7828b1b6943cf12cee
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm SHA-256: 7493926a025b4a3ce00ef8fb9621f93a7e049b6849bbdb984bf793d20c5f3bae

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
bpftool-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 987d18e5b87bc24dc06c0b7b63b93ccd0a5729f73a931c1205ecf2461f5a4d44
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: e5060cb3d36685dd1a6420af7347f19c12188e8b4be51c430b45eaa7e4156332
kernel-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 3435801eb40fd98eddef791c3a8d0d3457366304e2d6a2688f62e4d63a6ed2fd
kernel-debuginfo-common-aarch64-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: b8d0b2819467da099707cff6a4ccd4bbea97815a049a997b00f6f7f2df3a1523
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 4bf50c02666ac5fabce2b4cfc47bbea6bbdda09ad165e0054cf77994dabaddc0
kernel-tools-libs-devel-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: c5287f419de279c6410ba5092f955db2c15216ad368c6ffae36a0c6e34a9501d
perf-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 21e569e3805bb840252ecafebd63f13626c86ced577648bfac5c09de5765155d
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm SHA-256: 2deb0ad80638b45e6e4b83493f5bea94e0857e137fbf1ba91e999396742707f6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility