- Issued:
- 2021-07-20
- Updated:
- 2021-07-20
RHSA-2021:2722 - Security Advisory
Synopsis
Important: kernel security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64
Fixes
- BZ - 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.51.2.el8_1.src.rpm | SHA-256: 88087a33e8ad05321e43c2b3454b4a130f6f375c0d3dd986bf828de8b69114c6 |
x86_64 | |
bpftool-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 85d2bc32e5634bf1681626566093b4dbcf8fe3d079162227ac3b8e2ee404cd76 |
bpftool-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 69577ebf812cced71d19c38580651f7513f980161bf1577494d6420ba5928870 |
kernel-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 1d903ffae86454edeaf20db7cbb38a44f45e0098a4df4fe584f997aa0c810df3 |
kernel-abi-whitelists-4.18.0-147.51.2.el8_1.noarch.rpm | SHA-256: 5f5fc1443ecd9487960909d20eb3dadd770b88d05412264bfc850dd0c1f166b7 |
kernel-core-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: da70bfad8bf41762ee331024be66527768d9a73c446bb714afb051726612abd8 |
kernel-cross-headers-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 5596f75fd33966dce53ed38a71f8da15c292b38e8f2c96c04c78f13e30880037 |
kernel-debug-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 66b4dfec95c1dad6fa26055c0f9574807b0e5af3f35bc5457aafd684eec65a7e |
kernel-debug-core-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 38209f5f4d0d96ded362c43a6c1f5687842c2decb1c67b182d7831246ab4a61a |
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 1764fd468a5aef2c2101d2828d8465eddae3c7cedf14c56255dbf63408e16581 |
kernel-debug-devel-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 088e971efc8d391cc454c49d4d7b0896811ec941272e6e6afa332fca75780cd8 |
kernel-debug-modules-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: f1a29a2284cb8e765488b095d0319003938965be85b26478f9e800e916752f44 |
kernel-debug-modules-extra-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 3444d02f0b80b591c22f64aa73f8488817f80647c4b959c6d5beba2eb9d7ce82 |
kernel-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 41a597c9b8eec1404c39f0f99232866766c0142afd7cb503ea7920b1266c7888 |
kernel-debuginfo-common-x86_64-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: eaa30ad29099a4e08cc02d491a4cec46aee9b04006e211e0bc6491d188708cb1 |
kernel-devel-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 1b349fee9a6e937fad2557a826b78abf67d101b71f2c121052d68aebb0151da6 |
kernel-doc-4.18.0-147.51.2.el8_1.noarch.rpm | SHA-256: a104000b23807ed0d4962c166003d5c17cf8025b36cb0a22b5760d153ac9062c |
kernel-headers-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 952065694e3a3a56a75e52b545822577092405c69abf3997ae0befdf0d7ffe7d |
kernel-modules-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 942763b7571e6784840579a4e77cb2cc98e18fae95e666d667282924baaa19dc |
kernel-modules-extra-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: e910f2951f1cc0add4c64c7e16ce0d933f52a047394c8179f9f91b8417b206d2 |
kernel-tools-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 885e620d525d3dc02b579ccd1152982804f49061cebb4ed0ca4d884ddfbf477f |
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 1f574cf5d9db231ac556894c4651105d12b3493841c1b95d0d5e9fd2f46fb14f |
kernel-tools-libs-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 84aab64e11ab4237fb23aee15235855cca264ac20865547687adf7c33eda0a8f |
perf-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 8d05e3533a406a8a5867e94f666146fc3cb3de44fd5e8e800276978bfff84a38 |
perf-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: f9301e4482189d9eda7ab1edf484776998c4ebbd60bfe2e8a7c8d691711cd3a5 |
python3-perf-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: cb73871454bf585f9602f98454ce8fd28b1ea71ad9ef6ad54b4eb8f58e33260b |
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: d26591079b9e99e0538d09631db03c2323ce7aff6cac69ff867c6b3ed1bc19ca |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.51.2.el8_1.src.rpm | SHA-256: 88087a33e8ad05321e43c2b3454b4a130f6f375c0d3dd986bf828de8b69114c6 |
s390x | |
bpftool-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: b513fc3894222f4f9351393ac955ab6d1d26d4e9eb74961581e41df84e4e2fe0 |
bpftool-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 69d530638715df53c0a04e66488159fc97c18a0c6b64f2de0aa5e12028c746ff |
kernel-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: bf93fd3496487d6dab2fdfaf8a2778bf672e39123129941af2e15479a09bd3e7 |
kernel-abi-whitelists-4.18.0-147.51.2.el8_1.noarch.rpm | SHA-256: 5f5fc1443ecd9487960909d20eb3dadd770b88d05412264bfc850dd0c1f166b7 |
kernel-core-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 87ecb7b9c8fbbb32c0b91d6b733741308ddc1c279c1af7368b98c37133122861 |
kernel-cross-headers-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 3d02430b1f1ea38ac16a1654499426bd09e214e23a9eb148e601e72276f06f5f |
kernel-debug-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 342ebcad433d175dbc8056ef1eefb02f3600855dc9cf0b7952a43b5913663e41 |
kernel-debug-core-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 3d1b26c5a7e6115b221e6abda4f170fc9dc790fd540027d439f8ad50fa827c2f |
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 20dbbf426ca0d01100d9d761c1a122a9d128afb79b9818887b28177a8599c483 |
kernel-debug-devel-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: af8c01ac8319497343ccf6b38d8717d7b5aaaa34b5129e328278300df5c02d8f |
kernel-debug-modules-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: f339cfa362666855da7fcb92a12dc4da58a0cabfade37aa8f243111cabe32b03 |
kernel-debug-modules-extra-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 49d2756fe25121016138f0e55964cb0ae509057df03917f5c6b24b42fca670cf |
kernel-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: c619daec2b785cce05253e501e63591f53969de81d0390700f7332f4b940faf4 |
kernel-debuginfo-common-s390x-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 27c2bb992a1573b25582682ffe07c5d7039173495c701e12f7b3a58fceb7fb02 |
kernel-devel-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: a8368b990d88b1e243475b7dc32781af60ed3e22debaec90bd9f2e04e21435b4 |
kernel-doc-4.18.0-147.51.2.el8_1.noarch.rpm | SHA-256: a104000b23807ed0d4962c166003d5c17cf8025b36cb0a22b5760d153ac9062c |
kernel-headers-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 9bb26eb746cd03ef43c3907245671e0b95bd6ea02155d27b5dd96bd0f55fa3a9 |
kernel-modules-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 757cbfa8f040aae1dfdcc321b1f5fdd86a5f7571bd91bccda7dac89eefd4690c |
kernel-modules-extra-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: e7af6774cb0cbc2cd26b199b2778f8cd95236cc67a3ade482903f707245b8153 |
kernel-tools-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 05c56159e250711d161b5a2aa604c4a9848e81c65166fad5e8c8a93a53486412 |
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 24dbc1236da31ba8c2f46adc81db68917f19c18cc6e25d66f2abedb43cef7a8f |
kernel-zfcpdump-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 00ed8312af669c4e047f37fd67c18ff16ec3973b6d1349ab41be1c556b488083 |
kernel-zfcpdump-core-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: d48f62dde46e80b50195d832f2fc4d903a1a06247cb1ec74b32b4883b086031c |
kernel-zfcpdump-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: ff1cd3fba56bd5083e7c6ebc5acb91a83d2fd7baecd4c6b86e67039091778302 |
kernel-zfcpdump-devel-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 0ba8ab2c7a1a479a850011bf26d55f0dbd035b56c8a9fed0aaffd25e22a5f46a |
kernel-zfcpdump-modules-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 7270c674892d01310e49daa46a52c9840a323e7cf5a907cc0874cbb29a2127e4 |
kernel-zfcpdump-modules-extra-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 1929498b525abe443f01af3e45990a399ee3020881d955e94dbcfa4202a913b3 |
perf-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 32fb8811ebe58c4bb4607bd7e564410840cece5a20929645e6a8950f608eab11 |
perf-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 7d9addbe1ee40941ce039b106d0e562bcf7fbdcb6e27ab2ff96c833331751a29 |
python3-perf-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 2c03bbf6a3871ca8dcc7b612f8c5a32eda1460f3aab2bfe59044f28527f60b20 |
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm | SHA-256: 92089e9d6d32d9362d91ad3f3d4ec0c503957a0a41e13555c88480c078bc0c02 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.51.2.el8_1.src.rpm | SHA-256: 88087a33e8ad05321e43c2b3454b4a130f6f375c0d3dd986bf828de8b69114c6 |
ppc64le | |
bpftool-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: d978b795b4ae4c9407de9dccf77fbf7ae20a114144f6ad0ec6e96dc66687ef47 |
bpftool-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: b6fa3cb37f7ddc21d8e2dd056662e0b18b3798e50f0ede6c0b2aeb8a1b0e94fb |
kernel-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: ef5ad4cab75d6ec8863f3e662fb491aab4acf5dab4061aea5c4d277c442f8095 |
kernel-abi-whitelists-4.18.0-147.51.2.el8_1.noarch.rpm | SHA-256: 5f5fc1443ecd9487960909d20eb3dadd770b88d05412264bfc850dd0c1f166b7 |
kernel-core-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 31857d290fd2153e63518e796aad7a414b4e44f36616147479db062595332668 |
kernel-cross-headers-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: e3ca56f8fe46b48e8a9bfa8a3f68a847c8d73b2c58e296fdfa5877fb1fbe8627 |
kernel-debug-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 220926a5464418afef5499e6c48d878c90c223686cf32e4822ce660b5903d5ac |
kernel-debug-core-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 589b68b160e483a784969d06ba903f224b9937402381dc4415a23abb3859540a |
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 9320433175718e61f94077ff2d980087a565250bacd1fbdc47ba4495181f31d6 |
kernel-debug-devel-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: b1e546290fe33bf19e1e8f1586bf3bbb19ae13cc231c74521accd28c2a92e66b |
kernel-debug-modules-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: b81dce7bb13a6b4e267f1fbe6a98ae8776402210d30da7779ffa3f340f796799 |
kernel-debug-modules-extra-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 26b9887954d1e221dea8263bef15a5d8277df1c3362caebb78148ebf024b1dd3 |
kernel-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: d2d6a9da5194d058b644e887cad996d8687f08e7a987fce03a545f8855bdcfaf |
kernel-debuginfo-common-ppc64le-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 7ae37d3e73098005b1547cc70508bd176f538fa95340cd901e1628ff21275032 |
kernel-devel-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: bc16e5da0a6fb2d70635df413f9afd13e80d6a2fe1c9722afe9a95e58198acad |
kernel-doc-4.18.0-147.51.2.el8_1.noarch.rpm | SHA-256: a104000b23807ed0d4962c166003d5c17cf8025b36cb0a22b5760d153ac9062c |
kernel-headers-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: c932e58754325b5ceaf4652871c0eabccce595942c192468f0b04efc8bac2cb2 |
kernel-modules-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 046a042565953ab1f14214525e50615562901713d0751c216db80b4687edc851 |
kernel-modules-extra-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 26899541bf3d2086342e9cc1eca62fa8fe38fedb8cc2aba1930304929771af26 |
kernel-tools-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 3242cd88df35fbaab0de69130722ee6a3f3ce3e45d4053102418cea595b7cd2a |
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: ed80258bce5905a0eddb05525a5955f36df49ebe53eb2f97216e5c075df2f596 |
kernel-tools-libs-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 7bd737a61b60319350012da1844e870929c71f8e3ddcd0072dd4d04a2cde72bb |
perf-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 23c3d21cf091e64fb4af4c0a4e80a1aeaee979b2d4c3d08a6681524a5cedf395 |
perf-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 7f4a5eee253b176b507b7a49c95c2c5ab8a77e349183fcccfd671534618c84eb |
python3-perf-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 1777e4891ab34bde16ec7e3f3fc994e1d7e53b2f7edbd2a594693726d3ca7f7d |
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 87e29bd1a034a19dea3876db79b216a40a0aa37298b1b70afe48d868125c18ae |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.51.2.el8_1.src.rpm | SHA-256: 88087a33e8ad05321e43c2b3454b4a130f6f375c0d3dd986bf828de8b69114c6 |
aarch64 | |
bpftool-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 009fe5e10818d32c6538171c8254d93247d2a5fabead394a41be3a00aa6fb91a |
bpftool-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 6f524340285335b8e551a2546aeb7e700ae500bd236ed684f7beaa097b37e485 |
kernel-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 407df1177a839fd032a17888652b10bbc16dfc1b5053340f862dc1b3dee456d5 |
kernel-abi-whitelists-4.18.0-147.51.2.el8_1.noarch.rpm | SHA-256: 5f5fc1443ecd9487960909d20eb3dadd770b88d05412264bfc850dd0c1f166b7 |
kernel-core-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 9c1773df09419651fa91978c87831d418ef6615175fb86d401ec7bd942f8eca4 |
kernel-cross-headers-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: b7629f90243f02fde25d0c354153c974eac59b7f56231f0a5fbd55bb96ad4033 |
kernel-debug-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 6521d82de2140f3805cee95df9ed37c382eda066bf1284aa7067881bdbc4c40b |
kernel-debug-core-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 3164932da5d5634530bfd5ae0999f064d46f942aa2bb77cc02fb6500ce883819 |
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 6333e855b1ec2e8494695d8991ddfa555a476572b8745f5cecd2c0a4d8f584c6 |
kernel-debug-devel-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 8cb5c855d8e923267794449c1ccfb18319c285953e8a8c097b647faac117988d |
kernel-debug-modules-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 5c7195fae7c974c21c9dd4b59b4a32a5e06a678021f26d936afef3b4ded03da1 |
kernel-debug-modules-extra-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: de409d74892280b59781aad96c42b23b2e3d255591f4ab132684f48e98af201b |
kernel-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 9d423aeb455477c48f416b2ccd140b80ae6dadccda32b4353e6a3e95fd4858f7 |
kernel-debuginfo-common-aarch64-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 9788f78acf4fbe654907434c5d13b5f950a04aa47c57d26a336594653681c727 |
kernel-devel-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 1159b5ea7307e4ec33a0d418ea5a794d0ce5acc304a4478eb8f08ee80ff5f007 |
kernel-doc-4.18.0-147.51.2.el8_1.noarch.rpm | SHA-256: a104000b23807ed0d4962c166003d5c17cf8025b36cb0a22b5760d153ac9062c |
kernel-headers-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 749232e15a1b2576ba0389f9403a9ae8daf6b5a91356d6b940a6335e24b8caee |
kernel-modules-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: dff12603bf9cda3359fa1d0ce9a37b6d62b3fe64e9ab206e23cd02aa4bd31ea8 |
kernel-modules-extra-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 542e45f98defd7921a6ea61b469564d660e0f03c3665d88b6977300aa2670528 |
kernel-tools-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: e5da4143b89bb8dbb09ba532f117f25188e90c81e552eed646629243c9636971 |
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 348e234bab79df206eeec649af708ef43928719e041ea81fd109fea0eea11f3e |
kernel-tools-libs-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 4029c1ee4afd25a15727894bf5cab7acf931036c09fdbb205398edd5ccad1a7b |
perf-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 6f4143d523001efe6d5bd170c9b4fcbbe1e01e09310a4dc86c2303b435704546 |
perf-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 37a3e737ab484cd54f48f11195e37860223ed36091e185e4e17a66b7b31a6513 |
python3-perf-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 2050c252a2608af1122af75701dcfa3f4cea48a35d7a6f33bc38c0c7acba83a3 |
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 3ff12f69badece2d4a38c49f0d6799c08f7d94b3f24168933a5e9045eea25531 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.51.2.el8_1.src.rpm | SHA-256: 88087a33e8ad05321e43c2b3454b4a130f6f375c0d3dd986bf828de8b69114c6 |
ppc64le | |
bpftool-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: d978b795b4ae4c9407de9dccf77fbf7ae20a114144f6ad0ec6e96dc66687ef47 |
bpftool-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: b6fa3cb37f7ddc21d8e2dd056662e0b18b3798e50f0ede6c0b2aeb8a1b0e94fb |
kernel-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: ef5ad4cab75d6ec8863f3e662fb491aab4acf5dab4061aea5c4d277c442f8095 |
kernel-abi-whitelists-4.18.0-147.51.2.el8_1.noarch.rpm | SHA-256: 5f5fc1443ecd9487960909d20eb3dadd770b88d05412264bfc850dd0c1f166b7 |
kernel-core-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 31857d290fd2153e63518e796aad7a414b4e44f36616147479db062595332668 |
kernel-cross-headers-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: e3ca56f8fe46b48e8a9bfa8a3f68a847c8d73b2c58e296fdfa5877fb1fbe8627 |
kernel-debug-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 220926a5464418afef5499e6c48d878c90c223686cf32e4822ce660b5903d5ac |
kernel-debug-core-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 589b68b160e483a784969d06ba903f224b9937402381dc4415a23abb3859540a |
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 9320433175718e61f94077ff2d980087a565250bacd1fbdc47ba4495181f31d6 |
kernel-debug-devel-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: b1e546290fe33bf19e1e8f1586bf3bbb19ae13cc231c74521accd28c2a92e66b |
kernel-debug-modules-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: b81dce7bb13a6b4e267f1fbe6a98ae8776402210d30da7779ffa3f340f796799 |
kernel-debug-modules-extra-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 26b9887954d1e221dea8263bef15a5d8277df1c3362caebb78148ebf024b1dd3 |
kernel-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: d2d6a9da5194d058b644e887cad996d8687f08e7a987fce03a545f8855bdcfaf |
kernel-debuginfo-common-ppc64le-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 7ae37d3e73098005b1547cc70508bd176f538fa95340cd901e1628ff21275032 |
kernel-devel-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: bc16e5da0a6fb2d70635df413f9afd13e80d6a2fe1c9722afe9a95e58198acad |
kernel-doc-4.18.0-147.51.2.el8_1.noarch.rpm | SHA-256: a104000b23807ed0d4962c166003d5c17cf8025b36cb0a22b5760d153ac9062c |
kernel-headers-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: c932e58754325b5ceaf4652871c0eabccce595942c192468f0b04efc8bac2cb2 |
kernel-modules-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 046a042565953ab1f14214525e50615562901713d0751c216db80b4687edc851 |
kernel-modules-extra-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 26899541bf3d2086342e9cc1eca62fa8fe38fedb8cc2aba1930304929771af26 |
kernel-tools-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 3242cd88df35fbaab0de69130722ee6a3f3ce3e45d4053102418cea595b7cd2a |
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: ed80258bce5905a0eddb05525a5955f36df49ebe53eb2f97216e5c075df2f596 |
kernel-tools-libs-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 7bd737a61b60319350012da1844e870929c71f8e3ddcd0072dd4d04a2cde72bb |
perf-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 23c3d21cf091e64fb4af4c0a4e80a1aeaee979b2d4c3d08a6681524a5cedf395 |
perf-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 7f4a5eee253b176b507b7a49c95c2c5ab8a77e349183fcccfd671534618c84eb |
python3-perf-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 1777e4891ab34bde16ec7e3f3fc994e1d7e53b2f7edbd2a594693726d3ca7f7d |
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 87e29bd1a034a19dea3876db79b216a40a0aa37298b1b70afe48d868125c18ae |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.51.2.el8_1.src.rpm | SHA-256: 88087a33e8ad05321e43c2b3454b4a130f6f375c0d3dd986bf828de8b69114c6 |
x86_64 | |
bpftool-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 85d2bc32e5634bf1681626566093b4dbcf8fe3d079162227ac3b8e2ee404cd76 |
bpftool-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 69577ebf812cced71d19c38580651f7513f980161bf1577494d6420ba5928870 |
kernel-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 1d903ffae86454edeaf20db7cbb38a44f45e0098a4df4fe584f997aa0c810df3 |
kernel-abi-whitelists-4.18.0-147.51.2.el8_1.noarch.rpm | SHA-256: 5f5fc1443ecd9487960909d20eb3dadd770b88d05412264bfc850dd0c1f166b7 |
kernel-core-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: da70bfad8bf41762ee331024be66527768d9a73c446bb714afb051726612abd8 |
kernel-cross-headers-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 5596f75fd33966dce53ed38a71f8da15c292b38e8f2c96c04c78f13e30880037 |
kernel-debug-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 66b4dfec95c1dad6fa26055c0f9574807b0e5af3f35bc5457aafd684eec65a7e |
kernel-debug-core-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 38209f5f4d0d96ded362c43a6c1f5687842c2decb1c67b182d7831246ab4a61a |
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 1764fd468a5aef2c2101d2828d8465eddae3c7cedf14c56255dbf63408e16581 |
kernel-debug-devel-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 088e971efc8d391cc454c49d4d7b0896811ec941272e6e6afa332fca75780cd8 |
kernel-debug-modules-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: f1a29a2284cb8e765488b095d0319003938965be85b26478f9e800e916752f44 |
kernel-debug-modules-extra-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 3444d02f0b80b591c22f64aa73f8488817f80647c4b959c6d5beba2eb9d7ce82 |
kernel-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 41a597c9b8eec1404c39f0f99232866766c0142afd7cb503ea7920b1266c7888 |
kernel-debuginfo-common-x86_64-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: eaa30ad29099a4e08cc02d491a4cec46aee9b04006e211e0bc6491d188708cb1 |
kernel-devel-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 1b349fee9a6e937fad2557a826b78abf67d101b71f2c121052d68aebb0151da6 |
kernel-doc-4.18.0-147.51.2.el8_1.noarch.rpm | SHA-256: a104000b23807ed0d4962c166003d5c17cf8025b36cb0a22b5760d153ac9062c |
kernel-headers-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 952065694e3a3a56a75e52b545822577092405c69abf3997ae0befdf0d7ffe7d |
kernel-modules-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 942763b7571e6784840579a4e77cb2cc98e18fae95e666d667282924baaa19dc |
kernel-modules-extra-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: e910f2951f1cc0add4c64c7e16ce0d933f52a047394c8179f9f91b8417b206d2 |
kernel-tools-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 885e620d525d3dc02b579ccd1152982804f49061cebb4ed0ca4d884ddfbf477f |
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 1f574cf5d9db231ac556894c4651105d12b3493841c1b95d0d5e9fd2f46fb14f |
kernel-tools-libs-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 84aab64e11ab4237fb23aee15235855cca264ac20865547687adf7c33eda0a8f |
perf-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 8d05e3533a406a8a5867e94f666146fc3cb3de44fd5e8e800276978bfff84a38 |
perf-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: f9301e4482189d9eda7ab1edf484776998c4ebbd60bfe2e8a7c8d691711cd3a5 |
python3-perf-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: cb73871454bf585f9602f98454ce8fd28b1ea71ad9ef6ad54b4eb8f58e33260b |
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: d26591079b9e99e0538d09631db03c2323ce7aff6cac69ff867c6b3ed1bc19ca |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 69577ebf812cced71d19c38580651f7513f980161bf1577494d6420ba5928870 |
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 1764fd468a5aef2c2101d2828d8465eddae3c7cedf14c56255dbf63408e16581 |
kernel-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 41a597c9b8eec1404c39f0f99232866766c0142afd7cb503ea7920b1266c7888 |
kernel-debuginfo-common-x86_64-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: eaa30ad29099a4e08cc02d491a4cec46aee9b04006e211e0bc6491d188708cb1 |
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 1f574cf5d9db231ac556894c4651105d12b3493841c1b95d0d5e9fd2f46fb14f |
kernel-tools-libs-devel-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: 901e18ccfe71b784006d418b2c3eff8abd52d3548c2a0b378e21f924bc1f4d76 |
perf-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: f9301e4482189d9eda7ab1edf484776998c4ebbd60bfe2e8a7c8d691711cd3a5 |
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm | SHA-256: d26591079b9e99e0538d09631db03c2323ce7aff6cac69ff867c6b3ed1bc19ca |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: b6fa3cb37f7ddc21d8e2dd056662e0b18b3798e50f0ede6c0b2aeb8a1b0e94fb |
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 9320433175718e61f94077ff2d980087a565250bacd1fbdc47ba4495181f31d6 |
kernel-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: d2d6a9da5194d058b644e887cad996d8687f08e7a987fce03a545f8855bdcfaf |
kernel-debuginfo-common-ppc64le-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 7ae37d3e73098005b1547cc70508bd176f538fa95340cd901e1628ff21275032 |
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: ed80258bce5905a0eddb05525a5955f36df49ebe53eb2f97216e5c075df2f596 |
kernel-tools-libs-devel-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 619ec3481fa84b6a34a6e9082ce4808b064a9574fba426a94456cc85bbfbb656 |
perf-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 7f4a5eee253b176b507b7a49c95c2c5ab8a77e349183fcccfd671534618c84eb |
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm | SHA-256: 87e29bd1a034a19dea3876db79b216a40a0aa37298b1b70afe48d868125c18ae |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 6f524340285335b8e551a2546aeb7e700ae500bd236ed684f7beaa097b37e485 |
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 6333e855b1ec2e8494695d8991ddfa555a476572b8745f5cecd2c0a4d8f584c6 |
kernel-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 9d423aeb455477c48f416b2ccd140b80ae6dadccda32b4353e6a3e95fd4858f7 |
kernel-debuginfo-common-aarch64-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 9788f78acf4fbe654907434c5d13b5f950a04aa47c57d26a336594653681c727 |
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 348e234bab79df206eeec649af708ef43928719e041ea81fd109fea0eea11f3e |
kernel-tools-libs-devel-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 2c59be62227624dc7309997c9cc7002a8d8fdbdf9512279f2f989825205952a2 |
perf-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 37a3e737ab484cd54f48f11195e37860223ed36091e185e4e17a66b7b31a6513 |
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm | SHA-256: 3ff12f69badece2d4a38c49f0d6799c08f7d94b3f24168933a5e9045eea25531 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.