- Issued:
- 2021-04-13
- Updated:
- 2021-04-13
RHSA-2021:1171 - Security Advisory
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
- kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
- kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Upstream Patch for Gracefully handle DMAR units with no supported address widthsx86/vt-d (BZ#1932201)
- RHEL8.1 Alpha - ISST-LTE:PNV:Witherspoon-DD2.3:woo: KDUMP hang during shutdown, lpfc loses connection to disks (rootdisk:nvme) (BZ#1934306)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64
Fixes
- BZ - 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
- BZ - 1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
- BZ - 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.44.1.el8_1.src.rpm | SHA-256: afad03857bcb1cffff416b2c796806e5c02b7db3864e5b89ac71f138e93c6da4 |
x86_64 | |
bpftool-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 58e4bf9ab4c3491380ae2881e72d6c89c87f406888525858e82b761097c5934c |
bpftool-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: ec7e8cab65b240a6a740e6f80dc5430c9e2d6ed61891da3292d17d6bc263d742 |
kernel-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 81674c34507813547d3529a3bbb6997b71fd5da1a6140d363a73cc13f9941bbc |
kernel-abi-whitelists-4.18.0-147.44.1.el8_1.noarch.rpm | SHA-256: 162b21ec1014094147f3fedc2b9c1cf8e798fa8195c75d4dde1757f3bbb8978f |
kernel-core-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 95009f1550230a5b1185781b8d28868e85202a6a82fa9f21da58f490601e83a6 |
kernel-cross-headers-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 34a37bdb700c5ed01a89d2c3d3e8d1ddd97612badfdd78be954cf7ee046a35d0 |
kernel-debug-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 7d1715aefc0f43cba6ece68009bf5597b590e0d5c501cbbe40d6f69bb365bbb4 |
kernel-debug-core-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: a24508ba7547f2c03092d698dfe4daff90c2c9b67619eaf170e38d440dd9aecb |
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: cdd519454fdb2d2b93437bebc200e87a9348bc683e0e3f75743483208c982b9c |
kernel-debug-devel-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 641e7d52035b3dd5977b4bc2f3625a89eb1735b0e25ee37b65b8386cbb7f4c86 |
kernel-debug-modules-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: b8ea4047fbe80cc0423097bf0163f13c1d2b4a6fd5363e2e80c38dbc1ca65639 |
kernel-debug-modules-extra-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: e5e9aaf6a345900916bf29f610a370fbb54a3367be15a68067734a1c6320350f |
kernel-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: f051ec0ab58df8f5c69d9e3f77e74e2591afed02fec4499b706ebb992010798b |
kernel-debuginfo-common-x86_64-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: aeddb401c77903c2253402235b8d102424f28f19f3fb06be65980fc1cdfe7308 |
kernel-devel-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 95aea5ef31fb177ab4ecdb1ab76b744ef9fc3c6f4106e70119f9524f3eedbc6b |
kernel-doc-4.18.0-147.44.1.el8_1.noarch.rpm | SHA-256: 6da5d029bf7cd487221b01e19f530ecc147545370f304571837f22901a8105de |
kernel-headers-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 95a57b9246d12f9b6de0be55000a4b301527cf1548c8d88b54706d5cbfbfccef |
kernel-modules-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 1e15005c2b9cfb814cb6dd883952b3a4583448f0c42e6de9e530a1a654278479 |
kernel-modules-extra-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: f0a013d7815f181597329ea23380c69d12dfd32d73900ab922dfe1c2082fc5cc |
kernel-tools-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: a7f5e71ab3943a12e8f5089d5b3e9423e03b8a09d83e3a983d0d3db179a18098 |
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: fef00f58be968037a94ce68134047d9d91f70629c460ebd08567e7647e30e786 |
kernel-tools-libs-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 454c68c75839bffb5d33d195cc642a98d6faa469f787bb7697786b9526fa40b9 |
perf-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: b0c5f93c6673f5cf6ddad2d32ddc89bf3a74ee3366b1c9ceaf5f68546aea4e06 |
perf-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 80fb1d4d715c77961ec28b908bdf07b2e7a1a308c0965f3451190538b99536f7 |
python3-perf-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 19bd253dff1f4f46b66f7cc2968514b71749cd81f8530fb16b9d8e620512afdb |
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 86e77e57e09d6a16970e8c333a78fc502432d9f431382a54001a607a734a9ccc |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.44.1.el8_1.src.rpm | SHA-256: afad03857bcb1cffff416b2c796806e5c02b7db3864e5b89ac71f138e93c6da4 |
s390x | |
bpftool-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 57c7a302938d660a01fa9194569ab9221209d19d9bf11fe1deee05e0c6e38339 |
bpftool-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: edba123dfc25240dd1728bf1c5f342d75a7b01db1b409c49a2755ee14a12dc04 |
kernel-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 821ce089bfc40fff6fc707d0523817419a0ed288f83e3f5f309755387cc722b6 |
kernel-abi-whitelists-4.18.0-147.44.1.el8_1.noarch.rpm | SHA-256: 162b21ec1014094147f3fedc2b9c1cf8e798fa8195c75d4dde1757f3bbb8978f |
kernel-core-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 05d145ab50d410d1f27d74c24b22a63c835cae9e51b1887e1fb35fb5ce2eed76 |
kernel-cross-headers-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 1eca96e049744756dcb6efffc785aff92896e20a249593c8cb2f7fe32b8412cc |
kernel-debug-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: fd20ee03688ad3e8ecadeb5079252458c9357291df142dff7e369e3d8828f1a0 |
kernel-debug-core-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: c809042832ea9acd3d9d8b826a19a19c9ff868328a4e1d95c4432b3aeab3566b |
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 4e27d3bacbd60f2781a5236f70890b90b7ec43dc86498b058a553fe3eef75b67 |
kernel-debug-devel-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 48e8d9f0bb2b98f631b01413abf90901c4f42b2597ab0ed368a7d6a40b5a92d1 |
kernel-debug-modules-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 89a489505eaee028c9b6e1cc1e0cfaa82168fe2d2598fee7a30b64704368f008 |
kernel-debug-modules-extra-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 37b661022816d78017736a5e2e6cebc153901ab75dbf63bc711824e96f558f34 |
kernel-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: afa65749a6dc18f7ac71c7ef62fb7ac60ef58ad27a7b2ef997eed224b8436777 |
kernel-debuginfo-common-s390x-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 2faeda060244ebe5c761a6ac8da84c6db3fe8272f6047aebea1de548c1ebfdd3 |
kernel-devel-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 39f4dae123843bf3092600bbf115c1eda4213911dc7268d3eb8474250985df92 |
kernel-doc-4.18.0-147.44.1.el8_1.noarch.rpm | SHA-256: 6da5d029bf7cd487221b01e19f530ecc147545370f304571837f22901a8105de |
kernel-headers-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 9ae43bd23dd8290ce7064f4ab02ea979860956e3ec2970adf38a0925eddbba2a |
kernel-modules-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: aff0f7c0c6a371ea2d699957b3517e8ae33ce72168d4071a185eff379458ce9a |
kernel-modules-extra-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 7da272408ecd5a38c72a12f4d8aa513e9359c33af0ac729218b24d54d672397d |
kernel-tools-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 89b58f65d47200eafd2c4892bc94f12b0a5ef9dd1e502f94ebf2a8d83982304e |
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 43067cb6e521051b57b4df45fc75fead190e8ead75d7ada0f132202ca8e06814 |
kernel-zfcpdump-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: e698216fed7a54ef62c92f8540ca800f928b1929c60ca5e643d9599a7faeb46d |
kernel-zfcpdump-core-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 91022aba90a15165c0fc8eadc3a8dc96761a4c4dcd14f8d603ef6c90e8e841d4 |
kernel-zfcpdump-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 638b366a4da3b45e029e648946574d77a4cbb97bf726f2bfd592b90b2065ea3c |
kernel-zfcpdump-devel-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 39b472e0a46cf79625b8d3fe2fa0416c6130346f8c5af2ba716787ec7317e311 |
kernel-zfcpdump-modules-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: d4582f1e1fb756ab76e43ea46f39f8aca9c30b18a11989ac647d986b98e4ca11 |
kernel-zfcpdump-modules-extra-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 5c961c382146fbb83976d8bbd201b634b2576ef0d6bc995a9292691f9d37e624 |
perf-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 70944142b2e30d35dbfbd32f2410877eff58ff7111b4ce59e76e453367952092 |
perf-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: 18088c0c473b67ac2e7c1b0a3718e0788ca1fc2fbc91742075da3badde8bcd29 |
python3-perf-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: dbb8ebd0e4924827712b6d57123f0352c27a12377ab45a2fb6d7d9fbed9e5d0b |
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm | SHA-256: d82b6bbd933de4dbfb5e3deaf0d3c308550114ac4ab928c6083fa927d1b6c2f4 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.44.1.el8_1.src.rpm | SHA-256: afad03857bcb1cffff416b2c796806e5c02b7db3864e5b89ac71f138e93c6da4 |
ppc64le | |
bpftool-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: ed8e8fe7478b5a59d0b24d828c3fc409a2b230df91c446f2bde2d66d70065dc0 |
bpftool-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: df670cc2ca7af4bbbcd5d43097bdc35453712ffc414c26956cc7633ef586f270 |
kernel-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 79f428fcd0004322a529ba738ee932fabe051d3be90d6e754bbb9b691779ba96 |
kernel-abi-whitelists-4.18.0-147.44.1.el8_1.noarch.rpm | SHA-256: 162b21ec1014094147f3fedc2b9c1cf8e798fa8195c75d4dde1757f3bbb8978f |
kernel-core-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: c396be8793916bfe38567e328b10b6a2de567849c2779378e972ca777dbb409f |
kernel-cross-headers-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: d3b4257fec92e97fc3557654c34b71555dca28011455ec23b2ffdc3b846efb57 |
kernel-debug-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 698223ec8d00113db9c898ec30896335d5f887e0cb0986f456bf67b56aa2f796 |
kernel-debug-core-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 3a066ac46adf548b057cab8781fdca3743ea1d6986aad3fb2968e120ab3057e6 |
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 751d0b42430eb8c6fa162e0b6877d8df7da69040d077092316a613bf24eaf6ab |
kernel-debug-devel-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 3c9ecede725e79f544a1d69b3b4c9e8038a45f00e58b9106319e36155584f7c7 |
kernel-debug-modules-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: ccad7721674507bf1119c5d71ff3febd72158a650cc13338e82cc5b76ae91c70 |
kernel-debug-modules-extra-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 49504aad201d3bc18497bb3095e4dd378e106382a4ec1bcc1bd003497e65980b |
kernel-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 10dd0df4bd59518f60fae0a4b9557d53263c867cb70357ac83ab9c49bed35084 |
kernel-debuginfo-common-ppc64le-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 67965759192e106b404706895f095aa415fafa06f0233625fb92e5794d5aae56 |
kernel-devel-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 1e3fbba9f98ce98a8d2c59e76330d26e25bae1396ed890094bb005d6185fb302 |
kernel-doc-4.18.0-147.44.1.el8_1.noarch.rpm | SHA-256: 6da5d029bf7cd487221b01e19f530ecc147545370f304571837f22901a8105de |
kernel-headers-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 15b3db956cf08a57e1e55fa390f9f1f1d48fbd7362b1039fb57c6d333e0a9788 |
kernel-modules-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 6542336768f57304f17d477a7da89ab3e81803d62819768dfd260b29e997e10a |
kernel-modules-extra-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 5dfb57ed3232b05103e0fee206b64c2273b9da6c1c68404ed63b288a5b322e70 |
kernel-tools-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 48e9e5f98d1e5775d6ee5cc33cc503aab96ae5506706cba441bde352bed98463 |
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: c79b957665fce4bc29ef5eb5ef837c928944f13390f1b2d4b0a1def6fddef2b6 |
kernel-tools-libs-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: bebce7a56669c2789c02408995a0bf3f837e786c1bd0dfdffc737cb33f6fbf98 |
perf-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: ec2a83bbaee17100161fed1b88164b12fa6668fa4dfae181d11c697063ceb326 |
perf-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 82ad58990ca185e2eef6ef818a23531ff856ff8c53ee76897ba858b64d03edf2 |
python3-perf-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 5a7bdaf6d5c9d996a062dd85867d02a70518e1f7f2a7afae3ecff57ca65b3e31 |
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: aef32a57ba0c75d8b7251cd32b4c85f9bb4c46de0ea938f4be263462f9ad8ef4 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.44.1.el8_1.src.rpm | SHA-256: afad03857bcb1cffff416b2c796806e5c02b7db3864e5b89ac71f138e93c6da4 |
aarch64 | |
bpftool-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: d2c9910f0ccfcd411c49e250f3b83a8c5a1b320acb6e4133a89ca77b9fc31955 |
bpftool-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 995c55e74ffd496a673fbf966f477a18e519d7392136b5428adb0e4c16146abd |
kernel-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: fd810c48361297eebec0bccbd912fb938e3b1841b31a892fd76685216ff034fe |
kernel-abi-whitelists-4.18.0-147.44.1.el8_1.noarch.rpm | SHA-256: 162b21ec1014094147f3fedc2b9c1cf8e798fa8195c75d4dde1757f3bbb8978f |
kernel-core-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 6b4e2eecff45aac3701eef7a9cc07d209a67463662a53b0d698a12584b240f34 |
kernel-cross-headers-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 3d6874f33717de0f883f38871b07fa239a5d38e4b496e1f4d36fcf1c4da58ca2 |
kernel-debug-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 938ba3301d046efbb3d2c259c3517b24951f0a3b6a636757dfc58fd7baaee985 |
kernel-debug-core-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: f9941f939a02cb7dd09787bcc0ce4743c3a2d12cb1c34e4c085a0dc5effee816 |
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 1123f2d737392c392d6bb06312fc6eb3d2331387c73243f025632e0185e96673 |
kernel-debug-devel-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 65d0ed13222781198c4d2051e8c192b08b541a8360573a890a1589fee3269f3a |
kernel-debug-modules-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 9e94fc6967dcccb20d5e1ab2ce89bf5181943d9ec20f9908e193dd491a019038 |
kernel-debug-modules-extra-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 1a24bfdb6199e41db496a430d68779c481f8577edee13ec31eb82528c35c4a3e |
kernel-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 03279bcd6886ac66cb1627a62350a7335043c2cfcc7a8a2508ffb018ba9d9140 |
kernel-debuginfo-common-aarch64-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: ad86d3f23a3d766a6df47825b9373d3e5bf6d634e5528618a9836b4b1a6c5398 |
kernel-devel-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 90c8309ae5d0a3aa0906ba070c0c30622a3792717866ca0884e367cce272b852 |
kernel-doc-4.18.0-147.44.1.el8_1.noarch.rpm | SHA-256: 6da5d029bf7cd487221b01e19f530ecc147545370f304571837f22901a8105de |
kernel-headers-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 28ffc06fa72be55d54acb386585e015b2568336d7357b1e0f5efcacb8553757b |
kernel-modules-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 3687da71cc69d9aced7d2c98dff593e9aabd7d7309f892f01664e17166ab05a5 |
kernel-modules-extra-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 8cdba2860763d80106d404e3e57041e395902a9cba6b363964035f74e306e190 |
kernel-tools-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 06cf11176c4674f3241b52d192f3302e2c104b6f3afd8750134608881b2bbd30 |
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 667ab935bb5c6c7660755b46ead0c7a67d7479269355dcb27b779dc8f60535f3 |
kernel-tools-libs-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: efa9ae182a63524f6885b815bbb6ae30dc7ea498dd98cba35279d8fb1e4b368a |
perf-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 868be1f5cbb22b249855cbd82a9643aafeec96b85f945d9172dad9ef7aa7daa8 |
perf-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 283bb7a08e40683b9446ab97ff03b6f3bf847b302459b279a36180604a23f9ec |
python3-perf-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 48286782891873fe192fd1e24735e09d8b0c9bceeef227039c0f19b40d834e74 |
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 371d0269bccfe4cb4eaaad46333722e288b7c713b75029f1e794835670316bbb |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.44.1.el8_1.src.rpm | SHA-256: afad03857bcb1cffff416b2c796806e5c02b7db3864e5b89ac71f138e93c6da4 |
ppc64le | |
bpftool-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: ed8e8fe7478b5a59d0b24d828c3fc409a2b230df91c446f2bde2d66d70065dc0 |
bpftool-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: df670cc2ca7af4bbbcd5d43097bdc35453712ffc414c26956cc7633ef586f270 |
kernel-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 79f428fcd0004322a529ba738ee932fabe051d3be90d6e754bbb9b691779ba96 |
kernel-abi-whitelists-4.18.0-147.44.1.el8_1.noarch.rpm | SHA-256: 162b21ec1014094147f3fedc2b9c1cf8e798fa8195c75d4dde1757f3bbb8978f |
kernel-core-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: c396be8793916bfe38567e328b10b6a2de567849c2779378e972ca777dbb409f |
kernel-cross-headers-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: d3b4257fec92e97fc3557654c34b71555dca28011455ec23b2ffdc3b846efb57 |
kernel-debug-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 698223ec8d00113db9c898ec30896335d5f887e0cb0986f456bf67b56aa2f796 |
kernel-debug-core-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 3a066ac46adf548b057cab8781fdca3743ea1d6986aad3fb2968e120ab3057e6 |
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 751d0b42430eb8c6fa162e0b6877d8df7da69040d077092316a613bf24eaf6ab |
kernel-debug-devel-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 3c9ecede725e79f544a1d69b3b4c9e8038a45f00e58b9106319e36155584f7c7 |
kernel-debug-modules-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: ccad7721674507bf1119c5d71ff3febd72158a650cc13338e82cc5b76ae91c70 |
kernel-debug-modules-extra-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 49504aad201d3bc18497bb3095e4dd378e106382a4ec1bcc1bd003497e65980b |
kernel-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 10dd0df4bd59518f60fae0a4b9557d53263c867cb70357ac83ab9c49bed35084 |
kernel-debuginfo-common-ppc64le-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 67965759192e106b404706895f095aa415fafa06f0233625fb92e5794d5aae56 |
kernel-devel-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 1e3fbba9f98ce98a8d2c59e76330d26e25bae1396ed890094bb005d6185fb302 |
kernel-doc-4.18.0-147.44.1.el8_1.noarch.rpm | SHA-256: 6da5d029bf7cd487221b01e19f530ecc147545370f304571837f22901a8105de |
kernel-headers-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 15b3db956cf08a57e1e55fa390f9f1f1d48fbd7362b1039fb57c6d333e0a9788 |
kernel-modules-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 6542336768f57304f17d477a7da89ab3e81803d62819768dfd260b29e997e10a |
kernel-modules-extra-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 5dfb57ed3232b05103e0fee206b64c2273b9da6c1c68404ed63b288a5b322e70 |
kernel-tools-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 48e9e5f98d1e5775d6ee5cc33cc503aab96ae5506706cba441bde352bed98463 |
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: c79b957665fce4bc29ef5eb5ef837c928944f13390f1b2d4b0a1def6fddef2b6 |
kernel-tools-libs-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: bebce7a56669c2789c02408995a0bf3f837e786c1bd0dfdffc737cb33f6fbf98 |
perf-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: ec2a83bbaee17100161fed1b88164b12fa6668fa4dfae181d11c697063ceb326 |
perf-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 82ad58990ca185e2eef6ef818a23531ff856ff8c53ee76897ba858b64d03edf2 |
python3-perf-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 5a7bdaf6d5c9d996a062dd85867d02a70518e1f7f2a7afae3ecff57ca65b3e31 |
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: aef32a57ba0c75d8b7251cd32b4c85f9bb4c46de0ea938f4be263462f9ad8ef4 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.44.1.el8_1.src.rpm | SHA-256: afad03857bcb1cffff416b2c796806e5c02b7db3864e5b89ac71f138e93c6da4 |
x86_64 | |
bpftool-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 58e4bf9ab4c3491380ae2881e72d6c89c87f406888525858e82b761097c5934c |
bpftool-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: ec7e8cab65b240a6a740e6f80dc5430c9e2d6ed61891da3292d17d6bc263d742 |
kernel-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 81674c34507813547d3529a3bbb6997b71fd5da1a6140d363a73cc13f9941bbc |
kernel-abi-whitelists-4.18.0-147.44.1.el8_1.noarch.rpm | SHA-256: 162b21ec1014094147f3fedc2b9c1cf8e798fa8195c75d4dde1757f3bbb8978f |
kernel-core-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 95009f1550230a5b1185781b8d28868e85202a6a82fa9f21da58f490601e83a6 |
kernel-cross-headers-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 34a37bdb700c5ed01a89d2c3d3e8d1ddd97612badfdd78be954cf7ee046a35d0 |
kernel-debug-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 7d1715aefc0f43cba6ece68009bf5597b590e0d5c501cbbe40d6f69bb365bbb4 |
kernel-debug-core-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: a24508ba7547f2c03092d698dfe4daff90c2c9b67619eaf170e38d440dd9aecb |
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: cdd519454fdb2d2b93437bebc200e87a9348bc683e0e3f75743483208c982b9c |
kernel-debug-devel-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 641e7d52035b3dd5977b4bc2f3625a89eb1735b0e25ee37b65b8386cbb7f4c86 |
kernel-debug-modules-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: b8ea4047fbe80cc0423097bf0163f13c1d2b4a6fd5363e2e80c38dbc1ca65639 |
kernel-debug-modules-extra-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: e5e9aaf6a345900916bf29f610a370fbb54a3367be15a68067734a1c6320350f |
kernel-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: f051ec0ab58df8f5c69d9e3f77e74e2591afed02fec4499b706ebb992010798b |
kernel-debuginfo-common-x86_64-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: aeddb401c77903c2253402235b8d102424f28f19f3fb06be65980fc1cdfe7308 |
kernel-devel-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 95aea5ef31fb177ab4ecdb1ab76b744ef9fc3c6f4106e70119f9524f3eedbc6b |
kernel-doc-4.18.0-147.44.1.el8_1.noarch.rpm | SHA-256: 6da5d029bf7cd487221b01e19f530ecc147545370f304571837f22901a8105de |
kernel-headers-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 95a57b9246d12f9b6de0be55000a4b301527cf1548c8d88b54706d5cbfbfccef |
kernel-modules-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 1e15005c2b9cfb814cb6dd883952b3a4583448f0c42e6de9e530a1a654278479 |
kernel-modules-extra-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: f0a013d7815f181597329ea23380c69d12dfd32d73900ab922dfe1c2082fc5cc |
kernel-tools-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: a7f5e71ab3943a12e8f5089d5b3e9423e03b8a09d83e3a983d0d3db179a18098 |
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: fef00f58be968037a94ce68134047d9d91f70629c460ebd08567e7647e30e786 |
kernel-tools-libs-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 454c68c75839bffb5d33d195cc642a98d6faa469f787bb7697786b9526fa40b9 |
perf-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: b0c5f93c6673f5cf6ddad2d32ddc89bf3a74ee3366b1c9ceaf5f68546aea4e06 |
perf-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 80fb1d4d715c77961ec28b908bdf07b2e7a1a308c0965f3451190538b99536f7 |
python3-perf-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 19bd253dff1f4f46b66f7cc2968514b71749cd81f8530fb16b9d8e620512afdb |
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 86e77e57e09d6a16970e8c333a78fc502432d9f431382a54001a607a734a9ccc |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: ec7e8cab65b240a6a740e6f80dc5430c9e2d6ed61891da3292d17d6bc263d742 |
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: cdd519454fdb2d2b93437bebc200e87a9348bc683e0e3f75743483208c982b9c |
kernel-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: f051ec0ab58df8f5c69d9e3f77e74e2591afed02fec4499b706ebb992010798b |
kernel-debuginfo-common-x86_64-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: aeddb401c77903c2253402235b8d102424f28f19f3fb06be65980fc1cdfe7308 |
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: fef00f58be968037a94ce68134047d9d91f70629c460ebd08567e7647e30e786 |
kernel-tools-libs-devel-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 04cf11d582b34d8471ba2c8ff4423d107d5d9a9d52d6b9e053cdd71300f60b79 |
perf-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 80fb1d4d715c77961ec28b908bdf07b2e7a1a308c0965f3451190538b99536f7 |
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm | SHA-256: 86e77e57e09d6a16970e8c333a78fc502432d9f431382a54001a607a734a9ccc |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: df670cc2ca7af4bbbcd5d43097bdc35453712ffc414c26956cc7633ef586f270 |
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 751d0b42430eb8c6fa162e0b6877d8df7da69040d077092316a613bf24eaf6ab |
kernel-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 10dd0df4bd59518f60fae0a4b9557d53263c867cb70357ac83ab9c49bed35084 |
kernel-debuginfo-common-ppc64le-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 67965759192e106b404706895f095aa415fafa06f0233625fb92e5794d5aae56 |
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: c79b957665fce4bc29ef5eb5ef837c928944f13390f1b2d4b0a1def6fddef2b6 |
kernel-tools-libs-devel-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: d186385c55d432b7eef9b20f1fa63b3a31b0870b01441ba53c2b7c77c9fb58e8 |
perf-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: 82ad58990ca185e2eef6ef818a23531ff856ff8c53ee76897ba858b64d03edf2 |
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm | SHA-256: aef32a57ba0c75d8b7251cd32b4c85f9bb4c46de0ea938f4be263462f9ad8ef4 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 995c55e74ffd496a673fbf966f477a18e519d7392136b5428adb0e4c16146abd |
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 1123f2d737392c392d6bb06312fc6eb3d2331387c73243f025632e0185e96673 |
kernel-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 03279bcd6886ac66cb1627a62350a7335043c2cfcc7a8a2508ffb018ba9d9140 |
kernel-debuginfo-common-aarch64-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: ad86d3f23a3d766a6df47825b9373d3e5bf6d634e5528618a9836b4b1a6c5398 |
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 667ab935bb5c6c7660755b46ead0c7a67d7479269355dcb27b779dc8f60535f3 |
kernel-tools-libs-devel-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: bd8559479ea0c3b0127d05d07f1347b42428b63564526c5a62eca2baa6ee5cbe |
perf-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 283bb7a08e40683b9446ab97ff03b6f3bf847b302459b279a36180604a23f9ec |
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm | SHA-256: 371d0269bccfe4cb4eaaad46333722e288b7c713b75029f1e794835670316bbb |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.