Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:2106 - Security Advisory
Issued:
2021-05-25
Updated:
2021-05-25

RHSA-2021:2106 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
  • kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
  • kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
  • kernel: Use after free via PI futex state (CVE-2021-3347)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to add memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930170)
  • RHEL8.3 - Include patch: powerpc/pci: Remove LSI mappings on device teardown (xive/pci) (BZ#1931926)
  • [HPEMC 8.1 REGRESSION] skx_uncore: probe of 0008:80:08.0 failed with error -22 (BZ#1947115)
  • [Azure][RHEL-8]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1952072)
  • [HPEMC 8.4 REGRESSION]: perf/x86/intel/uncore kernel panic vulnerability on Haswell and Broadwell servers (BZ#1956686)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
  • BZ - 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
  • BZ - 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
  • BZ - 1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers

CVEs

  • CVE-2020-0466
  • CVE-2020-12362
  • CVE-2020-28374
  • CVE-2021-3347

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.48.1.el8_1.src.rpm SHA-256: 5df1a85725d749f130db9cf17f67030844e88799af58ec565ef2d621fb9afeaf
x86_64
bpftool-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: f45122f9ed7bb588f8284330f036ee72e73c9fd5dcf49550eb8d8366d2dfd037
bpftool-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 2df46e58b98d58b3601908840a6bccb6b325d0ccd17ea6707141d07171cc7d36
kernel-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 8540458c1b364bbffd474f4a696628b526d11c375a19bb56681b4dd5e3465eb8
kernel-abi-whitelists-4.18.0-147.48.1.el8_1.noarch.rpm SHA-256: d33622be0cd9616bd13feeaddb10a0c62bf7528da308daa327a98b7e86a3895c
kernel-core-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 50ed5ddb549b3e9e4633651312923286e4c81a87c370c7effc5f80e6e2bb5941
kernel-cross-headers-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: f2f57ec519c70aac951c519ba1ab1d38b19fbe6cac53ee2fe9155edb6b4e3edd
kernel-debug-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: a4973f1a720a3dcd7b1ec4749ba82871427008210b8aff6b9e499a17663a2577
kernel-debug-core-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 2fab103e1aceb128ce3041c9d14d0f4851628b3c0021a2cd230f00cf674ac3c6
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: eea9b1865bc7ab7e102f764ed0888dc16584169e5fdccc3cf516a6c603bef530
kernel-debug-devel-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 8763e7754fd0e08fe65e6d5dd5751ee090a1a4d295bef91be337ef6828f6e663
kernel-debug-modules-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: f056614ff8ed65f55c4e7d343b1a9da160cbdeb7cb97b17a81344cbb2b20d68b
kernel-debug-modules-extra-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: bceae2051819d3cd2da42464b971a0403c253c7838ccbfa2f6c4551ebdf102cd
kernel-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 4274487ac987ad0ee5bac5fc68677a4adb39af7f551f581ec2616061afcc361e
kernel-debuginfo-common-x86_64-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 356b531ea51bb239aa868fc888c153825c5b445fbe1daa17dafd110ed2c76baf
kernel-devel-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 56b263fea2e90e5eba6e233e14c4c76b5bf251eeb2007d47c3266a3cb74c5283
kernel-doc-4.18.0-147.48.1.el8_1.noarch.rpm SHA-256: c1eab1c54a660b37ed04f3428ed502141963ce2a22b73b7672daf6772084a8a8
kernel-headers-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: a8fd6475b7cbfce30f635e399e711bd37976fe397fccaa5f72eb59d96d81e1c2
kernel-modules-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 91208c074814e8f1f59d7b805b85b2ac6722b9d62566a8443db189c809d25b3d
kernel-modules-extra-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: dcbad021cfbf467f3c9fe0318809438fe63accf945812e0f22ed0ff3ae70867b
kernel-tools-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: ef486812d57ac43077a1721298375328eec5db131413770378ff01dee4f6fe2a
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: fb12a83f81a2455a54bd21051eab8a564cace5c8eda52ef5c9cd6bb126677505
kernel-tools-libs-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: d7bafcb536b7dd1021f84ad6bd40ffc893cb5f768dcb49d3135a975fb0a8224b
perf-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 17e4b326c98a6fe5a94953905697c3c81f8d7011ee46f53e2f8e1c2e384c6ebd
perf-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 1a03a5c22981895a712652907440a707a03d79561078f2441e7912238bae3ca0
python3-perf-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: ca65539ec85ade1a4cb785a83e390862ee35fe973207085474ea8e8c1681b11a
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: e886a5c0e78d226f1f1fb95b0f09766c76c62a23167815d839bdcbb80d5870a1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.48.1.el8_1.src.rpm SHA-256: 5df1a85725d749f130db9cf17f67030844e88799af58ec565ef2d621fb9afeaf
s390x
bpftool-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 9a115474aeb725469297ed0e9cf298ae91f9430505cdab18f97dacc88ade6dc4
bpftool-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: e39a3dbd063e1e733bcccc68478d49681e171a182d8fa3ba1202ad18e316e4b8
kernel-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 5ab17baf56b35db67a0e03ea4abb8c6945b326b106606172d81d195855103f7d
kernel-abi-whitelists-4.18.0-147.48.1.el8_1.noarch.rpm SHA-256: d33622be0cd9616bd13feeaddb10a0c62bf7528da308daa327a98b7e86a3895c
kernel-core-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: f75d5dc2d893a400a7bf4484e992e3b84db494711f519bd431a259c4aa38022a
kernel-cross-headers-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 90673342656a700a23d92b59a07f9bc544c01e136dc07cf9c19080b3312b99d3
kernel-debug-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 499397673026173460e18364696bf215ec4eb4660e5c88c90ef9079b10b4472b
kernel-debug-core-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 4131ec211fa324559ecd8cdc25fa466f754ecc4f916907d510f42157bfa673cd
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: ac51ec28d827969ab941817ff5c59f04c373d2c4a77f15a7b00db2c9621f3106
kernel-debug-devel-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 4f6f3f099d121c8c5ad7d5c7c7f2241964c66f344ec857b7e42329a2cb680443
kernel-debug-modules-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: ca3fcdea7faa0c683d087bc2c7016372ff592eb3a8d8b9ba76a9c7dd7b1e8a88
kernel-debug-modules-extra-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 8d213c550bbfe4d6e318cd46dfc6b52bb67e904047b27d39a587f7861d1fb15f
kernel-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: b5f0293f83a5b33be495ff9e20d2f08711646aeb260e629e30a03a12e2c72e87
kernel-debuginfo-common-s390x-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 8d7c3ca7a6f6ea7f954dc14bbfddd1710818f7be4facd39f4037b0e1e9d13062
kernel-devel-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: b80d22c58b8c22a6e4b17877ae5b85797b0b1b09cb364a7b6216872e4ae616e5
kernel-doc-4.18.0-147.48.1.el8_1.noarch.rpm SHA-256: c1eab1c54a660b37ed04f3428ed502141963ce2a22b73b7672daf6772084a8a8
kernel-headers-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 076a2539be842d78696515c8128d644728219f6ff57cea75660ebf38d8c9f6e6
kernel-modules-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 63bc089ae9e792691dbe60c0542ca4654790fffead20952fde34a70fe3a813d3
kernel-modules-extra-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 9d465960bcd876ffdbcb15715613854f440cbfd91c5c0542f861ff9e5dc26ff5
kernel-tools-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: aa6eba10220ec980a3ede8a9bc95a5e74c95b5ceb8a0ea09f218e65d0e658af7
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 754e5473ac794da156530d09d687e8bba802933fb01908157287e71218ffc967
kernel-zfcpdump-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: c5905b75438137b05ed9d5e2fb545bc2790fb98707d629d21346bddf2a902485
kernel-zfcpdump-core-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 8bb732844f8fe333fa6d5cdaa5f11f7fb1dffa20fa6c7dacd56894a8f20577b5
kernel-zfcpdump-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 09c4c5fefa8e3c9989463f08e0c55dff390e118b847095a36c79f3c06ae494ce
kernel-zfcpdump-devel-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 813d07fe4a80331e078861c51a4d6a6291f29e44e9d3347c49d2ba0fb7bfb30f
kernel-zfcpdump-modules-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 93108cc9bc938df3514298849b4458b576db45e6574a3fa70d74d71480dbed7c
kernel-zfcpdump-modules-extra-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: cb2ed1c4af16a90e0d4c111790c37953cb059a81c5dd98237301b14b4ff598ec
perf-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 6069415c75dfdb7a0b9b2b8bb122b362c96905b6308bea4e54bf4d5b4a06b804
perf-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: a8cfd8212a8397cea67334a4e394a97f84f24b0dc703e56bc9ea1ae1f2858b8c
python3-perf-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: 6e34857de94a8f452429eb763ed0949f0e20592546f3be8a9fed36331d49ed33
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm SHA-256: e7f532a0b68e34a1e5c2cca14bb4e0c9cd8c666850842e3027e173ab3af2a4cc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.48.1.el8_1.src.rpm SHA-256: 5df1a85725d749f130db9cf17f67030844e88799af58ec565ef2d621fb9afeaf
ppc64le
bpftool-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 40d89a094031c62cd856855dda2f8e24ecc1a51ae3976a31c26ae66bbbb39d95
bpftool-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 44f3560e49f2a14c551c060144c8a38e94160ee514be0ca1e5b52bdb4efdb596
kernel-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 2d2cdee319c0dc831629c389cc269077d7c8b5cebe8e88a5cb442c97a8b12867
kernel-abi-whitelists-4.18.0-147.48.1.el8_1.noarch.rpm SHA-256: d33622be0cd9616bd13feeaddb10a0c62bf7528da308daa327a98b7e86a3895c
kernel-core-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: b885cc6ca84c0d369c68712a5fbdaccae11f421e9f6da0ae0a08335a96b8008f
kernel-cross-headers-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 303dd01dccbc1b6fadc90aa080fcd894fb4589df07f05017fd0ee97388d57abf
kernel-debug-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: e7bea51b4f51d29652ce64409ca2e925e51b67249fe61e09bb14b36e58e65ab4
kernel-debug-core-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 5f60d2d293d83cf72e275171b1d7fdef67a14b70e344f5c618c5083125921654
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: e1697267e8f90b2fe3bbe9deea29069ee2c9e782ebd97bac41e466994d9d9e48
kernel-debug-devel-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: b0c2c1eb8592477fc2961b545a361d47b24de6b6cc86f2dbab646f34c03f4ae1
kernel-debug-modules-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 733591b57062e051d2807d56f010f05a89008e0a991f9bfd74187b4ccd1f9ccc
kernel-debug-modules-extra-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 8f7a70ed33d221b4fffdd8084393ac67ee301e6894ab39bb14b8801b728822cc
kernel-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 027eeb619142b93ff8a0d922b9f3f063dd3b25b3d4724fad3462af3131697290
kernel-debuginfo-common-ppc64le-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 39a72342b1a668dace8e3ec2f2c59aefc45b4c540047d765f53176f56744041c
kernel-devel-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 25b39cffc7c13cc9eff67cf9098ffbf858efa7328537d2bdff7a02a208eea354
kernel-doc-4.18.0-147.48.1.el8_1.noarch.rpm SHA-256: c1eab1c54a660b37ed04f3428ed502141963ce2a22b73b7672daf6772084a8a8
kernel-headers-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 1fcfb817096da28aa93bc91c5af7a590b3e91ca2ffd03e4e4030d99d92f37623
kernel-modules-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: b8d8d91b697075dc7228f566888e9af00485284c29d6f5ab48353b3e6a7c4661
kernel-modules-extra-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 9506705b50f4cdf7d0efb74f31d19fdcd576a1a2ae979809a12c543c3810baa5
kernel-tools-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 29523feafe1c6667b124dd72ebbd56ca2bd201cde36baa2ee26166f9534311a0
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 81fcd935da76cb854ecd66ee009c489b827e41e335fc66eb48d312f18c3d24b4
kernel-tools-libs-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 968f99c251cd8e11f2b9176f3159cc34c86441b12b3e8f0afb2f41897482d664
perf-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: b4351fe9646714771a97ad5bf8ae8efd0f5a378723e5949f7e7414418a86c3f1
perf-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 14320bde2ce53511837b6ab8788bce9200c85937d6357f368a48d227f8e8dac5
python3-perf-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 991b088913bc0f7f2f3f3d3ee54897d5eec73879e051c110e9fe201fdc333cdb
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 8da85b6f71712bbcce2b327dbf4062b698a813f862c940b3755813099a4880ca

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.48.1.el8_1.src.rpm SHA-256: 5df1a85725d749f130db9cf17f67030844e88799af58ec565ef2d621fb9afeaf
aarch64
bpftool-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: b9709ddc5c58f7c589386881a7c03d2440dd6440927f642a33edc74cff5d3ac5
bpftool-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: c6313044482b22dd8828afdc50eede28ebda501eac6cd4d7007c74c827696457
kernel-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 04cdb79bc7ae5f7a59787048875b37cfcc345c5ae34536b2fcd1defbd73f63dc
kernel-abi-whitelists-4.18.0-147.48.1.el8_1.noarch.rpm SHA-256: d33622be0cd9616bd13feeaddb10a0c62bf7528da308daa327a98b7e86a3895c
kernel-core-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: dfffe866a2d637340ef90559e0aaddfa8893483b2a4eaa9949cec73d109f469a
kernel-cross-headers-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: f5cd7263d6153edb3d5dd91b2ec3f86d25b05f66a7747dcc1d5259e4ed2551fe
kernel-debug-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 6e00b69a15b5a5ad8cfa27a38a175a4ddce2779e9961335f1b2a0d5279ee5526
kernel-debug-core-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: d710a78bd9f4d4f197e4b36e5b80af9be53d38691fb75c13e2fb33f7b56ade05
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 9efcfe1db3151d748277324b5ea03298075613633cf4dde427416f83a23186a8
kernel-debug-devel-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 2f07df0499c85e0eb5774aa73082c797a2a433e296f1fb505889b74e967d112b
kernel-debug-modules-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 600c168d1dbc09ec8fa84754ec24a090b123d35bee59e9207f9e53cffa82fdb9
kernel-debug-modules-extra-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: cc6f41b094b413140ff6ba57ba37ab2688df1aa35b73f4d2b1e82e5fb95e2a7e
kernel-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 31030de5e10724268304620d381647f63162ad9eb57d82320ea0739c9a509eb3
kernel-debuginfo-common-aarch64-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: babcbdd0409aee1a5e10b441f40948447848dd234a6a5985bd4706330c1b43e7
kernel-devel-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 93b3f9b1595d4ab3245fc305382b6d5ec271888c3d0e27e2778617c7af2078ad
kernel-doc-4.18.0-147.48.1.el8_1.noarch.rpm SHA-256: c1eab1c54a660b37ed04f3428ed502141963ce2a22b73b7672daf6772084a8a8
kernel-headers-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 26ca69b80cc63438b47e38ae65cbe8c62cafe79f1412cd51b539baabb4db5dc4
kernel-modules-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 2c73ab9e7403f8159fc239f44e4a011b3ebaf5bdcde7255c98829291612b5758
kernel-modules-extra-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 346aa19975d6abc51cad46f27700c0da7b01a2a35256780da64e4a59b24ccccf
kernel-tools-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 5a43afc2518b0a5c32eac67535d6f679ea73c6a179ccf42183842c03162daedf
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 77ca0c0fbadfee856a04c4ec42c328e14ca15c4e6a4ec139d9f6bd702a165dfb
kernel-tools-libs-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: b6f3b8932683d712c1d3dc351ec314e40c3145d0378ee532e3f5c9dd3ed7a220
perf-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: baa1712429fc206e06419e360def90ab3a1109555e86b8da7c96558675b11b88
perf-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: b058a7ae5d1082ac75c4caaeb14cc397460302aad41a98beb052342558b8b1fb
python3-perf-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 92ed146fa573d3bea92dcd4602d0629430d8991488a321aa6f67cf1ae8aa636a
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 9154e417f6b6330c5bfe45723805639e93ede6552153e7f401a0a1e27a48059d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.48.1.el8_1.src.rpm SHA-256: 5df1a85725d749f130db9cf17f67030844e88799af58ec565ef2d621fb9afeaf
ppc64le
bpftool-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 40d89a094031c62cd856855dda2f8e24ecc1a51ae3976a31c26ae66bbbb39d95
bpftool-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 44f3560e49f2a14c551c060144c8a38e94160ee514be0ca1e5b52bdb4efdb596
kernel-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 2d2cdee319c0dc831629c389cc269077d7c8b5cebe8e88a5cb442c97a8b12867
kernel-abi-whitelists-4.18.0-147.48.1.el8_1.noarch.rpm SHA-256: d33622be0cd9616bd13feeaddb10a0c62bf7528da308daa327a98b7e86a3895c
kernel-core-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: b885cc6ca84c0d369c68712a5fbdaccae11f421e9f6da0ae0a08335a96b8008f
kernel-cross-headers-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 303dd01dccbc1b6fadc90aa080fcd894fb4589df07f05017fd0ee97388d57abf
kernel-debug-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: e7bea51b4f51d29652ce64409ca2e925e51b67249fe61e09bb14b36e58e65ab4
kernel-debug-core-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 5f60d2d293d83cf72e275171b1d7fdef67a14b70e344f5c618c5083125921654
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: e1697267e8f90b2fe3bbe9deea29069ee2c9e782ebd97bac41e466994d9d9e48
kernel-debug-devel-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: b0c2c1eb8592477fc2961b545a361d47b24de6b6cc86f2dbab646f34c03f4ae1
kernel-debug-modules-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 733591b57062e051d2807d56f010f05a89008e0a991f9bfd74187b4ccd1f9ccc
kernel-debug-modules-extra-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 8f7a70ed33d221b4fffdd8084393ac67ee301e6894ab39bb14b8801b728822cc
kernel-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 027eeb619142b93ff8a0d922b9f3f063dd3b25b3d4724fad3462af3131697290
kernel-debuginfo-common-ppc64le-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 39a72342b1a668dace8e3ec2f2c59aefc45b4c540047d765f53176f56744041c
kernel-devel-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 25b39cffc7c13cc9eff67cf9098ffbf858efa7328537d2bdff7a02a208eea354
kernel-doc-4.18.0-147.48.1.el8_1.noarch.rpm SHA-256: c1eab1c54a660b37ed04f3428ed502141963ce2a22b73b7672daf6772084a8a8
kernel-headers-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 1fcfb817096da28aa93bc91c5af7a590b3e91ca2ffd03e4e4030d99d92f37623
kernel-modules-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: b8d8d91b697075dc7228f566888e9af00485284c29d6f5ab48353b3e6a7c4661
kernel-modules-extra-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 9506705b50f4cdf7d0efb74f31d19fdcd576a1a2ae979809a12c543c3810baa5
kernel-tools-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 29523feafe1c6667b124dd72ebbd56ca2bd201cde36baa2ee26166f9534311a0
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 81fcd935da76cb854ecd66ee009c489b827e41e335fc66eb48d312f18c3d24b4
kernel-tools-libs-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 968f99c251cd8e11f2b9176f3159cc34c86441b12b3e8f0afb2f41897482d664
perf-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: b4351fe9646714771a97ad5bf8ae8efd0f5a378723e5949f7e7414418a86c3f1
perf-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 14320bde2ce53511837b6ab8788bce9200c85937d6357f368a48d227f8e8dac5
python3-perf-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 991b088913bc0f7f2f3f3d3ee54897d5eec73879e051c110e9fe201fdc333cdb
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 8da85b6f71712bbcce2b327dbf4062b698a813f862c940b3755813099a4880ca

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.48.1.el8_1.src.rpm SHA-256: 5df1a85725d749f130db9cf17f67030844e88799af58ec565ef2d621fb9afeaf
x86_64
bpftool-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: f45122f9ed7bb588f8284330f036ee72e73c9fd5dcf49550eb8d8366d2dfd037
bpftool-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 2df46e58b98d58b3601908840a6bccb6b325d0ccd17ea6707141d07171cc7d36
kernel-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 8540458c1b364bbffd474f4a696628b526d11c375a19bb56681b4dd5e3465eb8
kernel-abi-whitelists-4.18.0-147.48.1.el8_1.noarch.rpm SHA-256: d33622be0cd9616bd13feeaddb10a0c62bf7528da308daa327a98b7e86a3895c
kernel-core-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 50ed5ddb549b3e9e4633651312923286e4c81a87c370c7effc5f80e6e2bb5941
kernel-cross-headers-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: f2f57ec519c70aac951c519ba1ab1d38b19fbe6cac53ee2fe9155edb6b4e3edd
kernel-debug-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: a4973f1a720a3dcd7b1ec4749ba82871427008210b8aff6b9e499a17663a2577
kernel-debug-core-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 2fab103e1aceb128ce3041c9d14d0f4851628b3c0021a2cd230f00cf674ac3c6
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: eea9b1865bc7ab7e102f764ed0888dc16584169e5fdccc3cf516a6c603bef530
kernel-debug-devel-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 8763e7754fd0e08fe65e6d5dd5751ee090a1a4d295bef91be337ef6828f6e663
kernel-debug-modules-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: f056614ff8ed65f55c4e7d343b1a9da160cbdeb7cb97b17a81344cbb2b20d68b
kernel-debug-modules-extra-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: bceae2051819d3cd2da42464b971a0403c253c7838ccbfa2f6c4551ebdf102cd
kernel-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 4274487ac987ad0ee5bac5fc68677a4adb39af7f551f581ec2616061afcc361e
kernel-debuginfo-common-x86_64-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 356b531ea51bb239aa868fc888c153825c5b445fbe1daa17dafd110ed2c76baf
kernel-devel-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 56b263fea2e90e5eba6e233e14c4c76b5bf251eeb2007d47c3266a3cb74c5283
kernel-doc-4.18.0-147.48.1.el8_1.noarch.rpm SHA-256: c1eab1c54a660b37ed04f3428ed502141963ce2a22b73b7672daf6772084a8a8
kernel-headers-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: a8fd6475b7cbfce30f635e399e711bd37976fe397fccaa5f72eb59d96d81e1c2
kernel-modules-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 91208c074814e8f1f59d7b805b85b2ac6722b9d62566a8443db189c809d25b3d
kernel-modules-extra-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: dcbad021cfbf467f3c9fe0318809438fe63accf945812e0f22ed0ff3ae70867b
kernel-tools-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: ef486812d57ac43077a1721298375328eec5db131413770378ff01dee4f6fe2a
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: fb12a83f81a2455a54bd21051eab8a564cace5c8eda52ef5c9cd6bb126677505
kernel-tools-libs-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: d7bafcb536b7dd1021f84ad6bd40ffc893cb5f768dcb49d3135a975fb0a8224b
perf-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 17e4b326c98a6fe5a94953905697c3c81f8d7011ee46f53e2f8e1c2e384c6ebd
perf-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 1a03a5c22981895a712652907440a707a03d79561078f2441e7912238bae3ca0
python3-perf-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: ca65539ec85ade1a4cb785a83e390862ee35fe973207085474ea8e8c1681b11a
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: e886a5c0e78d226f1f1fb95b0f09766c76c62a23167815d839bdcbb80d5870a1

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
bpftool-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 2df46e58b98d58b3601908840a6bccb6b325d0ccd17ea6707141d07171cc7d36
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: eea9b1865bc7ab7e102f764ed0888dc16584169e5fdccc3cf516a6c603bef530
kernel-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 4274487ac987ad0ee5bac5fc68677a4adb39af7f551f581ec2616061afcc361e
kernel-debuginfo-common-x86_64-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 356b531ea51bb239aa868fc888c153825c5b445fbe1daa17dafd110ed2c76baf
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: fb12a83f81a2455a54bd21051eab8a564cace5c8eda52ef5c9cd6bb126677505
kernel-tools-libs-devel-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: f7df6c443d63d271764b91d80da23860849804df5a0925864f63ca4403ac4d8f
perf-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: 1a03a5c22981895a712652907440a707a03d79561078f2441e7912238bae3ca0
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm SHA-256: e886a5c0e78d226f1f1fb95b0f09766c76c62a23167815d839bdcbb80d5870a1

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
ppc64le
bpftool-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 44f3560e49f2a14c551c060144c8a38e94160ee514be0ca1e5b52bdb4efdb596
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: e1697267e8f90b2fe3bbe9deea29069ee2c9e782ebd97bac41e466994d9d9e48
kernel-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 027eeb619142b93ff8a0d922b9f3f063dd3b25b3d4724fad3462af3131697290
kernel-debuginfo-common-ppc64le-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 39a72342b1a668dace8e3ec2f2c59aefc45b4c540047d765f53176f56744041c
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 81fcd935da76cb854ecd66ee009c489b827e41e335fc66eb48d312f18c3d24b4
kernel-tools-libs-devel-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 5fd6c111f801e6e5ec07d72a70085cd42084d487f20fabdfe6d4fdcb525f2573
perf-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 14320bde2ce53511837b6ab8788bce9200c85937d6357f368a48d227f8e8dac5
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm SHA-256: 8da85b6f71712bbcce2b327dbf4062b698a813f862c940b3755813099a4880ca

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
bpftool-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: c6313044482b22dd8828afdc50eede28ebda501eac6cd4d7007c74c827696457
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 9efcfe1db3151d748277324b5ea03298075613633cf4dde427416f83a23186a8
kernel-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 31030de5e10724268304620d381647f63162ad9eb57d82320ea0739c9a509eb3
kernel-debuginfo-common-aarch64-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: babcbdd0409aee1a5e10b441f40948447848dd234a6a5985bd4706330c1b43e7
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 77ca0c0fbadfee856a04c4ec42c328e14ca15c4e6a4ec139d9f6bd702a165dfb
kernel-tools-libs-devel-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 8581140443a06f510827f2246cda65cbd65de564eb8c44d5f1838a5e58e8d173
perf-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: b058a7ae5d1082ac75c4caaeb14cc397460302aad41a98beb052342558b8b1fb
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm SHA-256: 9154e417f6b6330c5bfe45723805639e93ede6552153e7f401a0a1e27a48059d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter