- Issued:
- 2021-09-07
- Updated:
- 2021-09-07
RHSA-2021:3444 - Security Advisory
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)
- kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)
- kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Guest kernel call trace when boot up with 4T memory and 2 vcpus (BZ#1993551)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64
Fixes
- BZ - 1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
- BZ - 1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption
- BZ - 1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.54.2.el8_1.src.rpm | SHA-256: 6f991b7d7575a3b23f39a696f8b95f1ce23e4b4ac9c151aa57ca7e4d92c8c8f4 |
x86_64 | |
bpftool-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: b28b0464a99bb9301dc6d41fcfdcbd9338db57fcb1614d9d32fb994de9f21f3f |
bpftool-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 1f21bc22a798dcbc0e5ffa9d688f1245d02f0e7f06082fb406b85e5d6466746d |
kernel-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 5c6c0aa7f44178ee9daff936662f72a1dcea5943fbf7658640bf2167ca456bc5 |
kernel-abi-whitelists-4.18.0-147.54.2.el8_1.noarch.rpm | SHA-256: 10cc3be8b4af3917c45292d2dcd7b822218379f669566d23f3700032cbbb1b15 |
kernel-core-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 39b4a57f03eb1af7294e53268ca31b9d3f0ed45c7c6da4cfbfb9488be981e86b |
kernel-cross-headers-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: a8ed49b5bba3bfca5412495854a48eab2098ba29019344aa82eb184977b71383 |
kernel-debug-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 080f3ba5f7f1e833db5715d20785d220268f3858ebbff1675bc6fc69296593a8 |
kernel-debug-core-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: f56ae0ae52be947f0a7863415d6c1d16d2569dc630d13456f781f75b3eb59056 |
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 67470dc03abe003a5120b67b6cf6bfc03626f2a881c9c7b38d95e56d944fee33 |
kernel-debug-devel-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: c4ee41c161b6602b0bfa0a3b165bbd5eefaff62c37526918a0747e1140feb62a |
kernel-debug-modules-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: ace7f2fd10c1d3d3e811c4ec60b4640f1803ca43574e2e67f9c80e1e9de3e90c |
kernel-debug-modules-extra-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 006bbad3ce52ec163d8d218d0c0a1216b6590f7808914fd5550084351b308cfd |
kernel-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 7cc472837661821c63bb1c698dc09f7a5b16db94f3a7fd73f1e2918917608918 |
kernel-debuginfo-common-x86_64-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 48d0de6e11afd6c0d5674ccad899074dbe112dd36942dfdd0359e42c79bae4f2 |
kernel-devel-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 25517a58004699a9a18d4d936d8b52a26c28767707923570749a9a632d68a18f |
kernel-doc-4.18.0-147.54.2.el8_1.noarch.rpm | SHA-256: 37c3a56a0d8e38fe246bb82bb636f91fbfd64890bf6b06ebb853dd4f3ce6bbda |
kernel-headers-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: a8b1e86df6f699421cc32548b1583875b4ad71be67534bb8b823a003676eee86 |
kernel-modules-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 32c1679515ecdb385c15f4bf859e1b5f6151c2cd543717807c43fc9f462da880 |
kernel-modules-extra-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 4ce4839cb3160a61acbc0698d709187ddf4a9c3f45b059fff115daef8443aa0c |
kernel-tools-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 7d7af15be2234100ecee706dfbceb4e8095c0891b20b779e6d0280987ddef3be |
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 5e6bb44cc78600f519cbc1381fbe8880683e22ec825422db8125bd4104e7fe67 |
kernel-tools-libs-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: e6dc7108894ad685c09307066777cca7a440d4a9ffd98f09d3eff3db936e2ba0 |
perf-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: b6fe5dcca21a74c550d1607a49d8f12f22da26bd3968de69af1fc761f93ab22f |
perf-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 431a8378aaa1035cd1b9b3c1772b18fd4acd696f4acbfcc13eeb8700c8ed876a |
python3-perf-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 93651ec5a1878ffa2b549f3cf5c8cf2c3c481a4a327a825537c786117b45610d |
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: a70f11f6a55d3401cbfe24e5e25aa55f4817b2ac098829ddf6afa8b34492606a |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.54.2.el8_1.src.rpm | SHA-256: 6f991b7d7575a3b23f39a696f8b95f1ce23e4b4ac9c151aa57ca7e4d92c8c8f4 |
s390x | |
bpftool-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: f53202b69e69a4f5ee806055a4eab7b94d21d4a6230f3697571ef4c1efd8de2a |
bpftool-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: ed8e7dbcf35601c61ad7b7216fa2ec7a82c4f56568c7a52b65f9a0372da5e99e |
kernel-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: b37500e1a8d50b8118c5d41d6cdbdaee3b447d40c47cd3a8b3bc02e90ad66ee1 |
kernel-abi-whitelists-4.18.0-147.54.2.el8_1.noarch.rpm | SHA-256: 10cc3be8b4af3917c45292d2dcd7b822218379f669566d23f3700032cbbb1b15 |
kernel-core-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 83eb7c870412ff5965c0e723d993caec57bd789e98cb8c38c6bd5606e0a5b098 |
kernel-cross-headers-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 50b4cd672b8a99b96334a27bbf5674ae4a9899c894d8e2cd4652722247185b3d |
kernel-debug-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 1ece9723574d5cee78c2c45c9eed50ed11c25c41293d24d5b4096084b5952433 |
kernel-debug-core-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: f2f8bda2d5cd425c15096fbc83a9f83e361d5d14b4ed99cb5b992dd57e531413 |
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 85a04069b1c20043eba2e2f0caa446d23c9dadcd2ff5f014bb21563b193ab73e |
kernel-debug-devel-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 1155f1d953a9a7d84c2095aadc543a30a939da06f7fb3d3ba850bf333a0858ce |
kernel-debug-modules-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: e8a9f9e7cb55b940bccbd3c85a8594f02ecdf5decc2f1765e3c66ad8f7ac710e |
kernel-debug-modules-extra-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 1a8f83c3f885c7327ac0a47074fcf5fae1b44e868262d1aa301062ae6a6767ac |
kernel-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 6652132af828deba7cf206076fad2b774883ecb71df58a600ac49dfd9c276670 |
kernel-debuginfo-common-s390x-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 4e1a19aa17be287708f5473bd2614c1490b478e7992fd23c0f6a726540cf5989 |
kernel-devel-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 07ea5407a7bac20f20133f1c249c4133ca08d2236c7690471e1f1f2d2490bf9d |
kernel-doc-4.18.0-147.54.2.el8_1.noarch.rpm | SHA-256: 37c3a56a0d8e38fe246bb82bb636f91fbfd64890bf6b06ebb853dd4f3ce6bbda |
kernel-headers-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 0e107d078132be9ab01763f35863fd44a1119cee8c2c78384ad79b8d81ffcc06 |
kernel-modules-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 3db0f0f3aa0c8294c4cbbcc27352dfaed90f4eb9ffe4a6e124e7796950f4eaca |
kernel-modules-extra-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: c7af9a2da4b8af90ccf0a8135852b033a8aeae3bde46e0d5f7cb67756ab9abdf |
kernel-tools-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: afee6c92cb71c688d7315c42efb50d0cfa6c004c83d7ff8abb157126cf336ae2 |
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 58d0d533130e77a7bc7d789f9daef722b2a0ee767189ddfa9206757adc7b82a8 |
kernel-zfcpdump-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 5d53a31620a420362ccf991700bdfaa543530a26fc4dc88dfb66a158dc99f5ad |
kernel-zfcpdump-core-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 87699cce1df2f27da2057c02b545ed213aa0f8947cf6ed196f2facdf5d25cf84 |
kernel-zfcpdump-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: daa20db4473fbccba7604f12cfcb49d7d9efe321f48d3ed5cefb8937ebf04f41 |
kernel-zfcpdump-devel-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 990f93829a57a56b8a8302a1cb5123f910092e6448ce27e9238b0d46a83aa4af |
kernel-zfcpdump-modules-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 775e27cbcba696da8c8dd8fcb5fa96bc354178c0c2fcf43732019edbf2d28720 |
kernel-zfcpdump-modules-extra-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 7afc6c2fce13e7940bdfea0c4098c3b3416528b0ef4e67f2a956d9ca5382f5a0 |
perf-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: b665c596d0eb247934a64e77a04c2f1a46a6a1c35f29fb642c9a83ecd4967d91 |
perf-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: a9223bac6e3d908ff3d1060f98a001ad69f4d2c6ca80a8dfa96e5b083c7dd14c |
python3-perf-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 4b756fa8579a70e0fcf559932e1cfe9281594c641d43d1126d20af2f4353ea81 |
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm | SHA-256: 7253cffcb5ebf4b0224bf2640c2a873236e78a8bcd17f518589a61c3e75a2386 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.54.2.el8_1.src.rpm | SHA-256: 6f991b7d7575a3b23f39a696f8b95f1ce23e4b4ac9c151aa57ca7e4d92c8c8f4 |
ppc64le | |
bpftool-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: d65ad9557b81dca24e4c3b675ef605f1837d9fdb9e2d715957aca68afb3ca577 |
bpftool-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 5a17075215a98184dab6f4191238eda3802415f113c8c2cdfe80e6d99f626a4f |
kernel-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 55c5415727fdc0b9fd2674f5e831c87220b670baac706f135b06f4c9b1b3993f |
kernel-abi-whitelists-4.18.0-147.54.2.el8_1.noarch.rpm | SHA-256: 10cc3be8b4af3917c45292d2dcd7b822218379f669566d23f3700032cbbb1b15 |
kernel-core-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 1605ab31f77bd7043eba98a650a04ae93057ba37e850555b4e96c59769065149 |
kernel-cross-headers-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 058b4883e709169513d3e67d816637b73ad714780bf7533e253e2334462546bd |
kernel-debug-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 2700c36bb4ffb0399bc2138d840f4fb140c4aa2248ce50700d71224a67b45169 |
kernel-debug-core-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: ba874c6f127655f3df6e41a5cd67ec65ffb00d121deeafc62d9608488c418b54 |
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 27000d7ca0aa588c5529b2c48183e576d1019676aa30e9aa6cb6fb955e9ba9cf |
kernel-debug-devel-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 3260376a7a633ea672761809dd915825fb328a5f9f22ed3a7f9a8d8f5870d273 |
kernel-debug-modules-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: a93e36a87cb75fb9a35107931184814ddd1225bbc634fd58ec5cb22efedce78e |
kernel-debug-modules-extra-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: d8c0bd9819f76cb737545ced7f110ed385f0ba43b9f7288a8aca4d0bb6871b4c |
kernel-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 0513bb8ae6f163eb354258b3f3b2e1708392a3f2f06da53f1e383a5109a3cdd8 |
kernel-debuginfo-common-ppc64le-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: ae72c72d5700f3b66c1306ce317a80732b6e5b771408d59df5638f38e2e2946c |
kernel-devel-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 90590caa6c949a9dad976691601cd40a251f4e4de1ce8aa3aed686edca732789 |
kernel-doc-4.18.0-147.54.2.el8_1.noarch.rpm | SHA-256: 37c3a56a0d8e38fe246bb82bb636f91fbfd64890bf6b06ebb853dd4f3ce6bbda |
kernel-headers-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 8738f7e3bbe428c3572dce301dc7971ab3a8ea5a1397c240ec82e41054fdd34d |
kernel-modules-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 641c01a094d05ab8830982975e5519b0473fcb05bf6798baa81a17d4b0937347 |
kernel-modules-extra-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: ab2809e8875bb90e54b4d38114c15568854784e9a8ff704e83cb24c08b04673e |
kernel-tools-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 588859145b5c0276d942b9bb6a2cc7ae91e5376c1845694c261716b23261e57d |
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: aa02351324633ab1398c69458596f24a35556da2e28fc173a828eb39f6da3d91 |
kernel-tools-libs-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 3d8af3635fcf2bde2ae16e6ad697280e5e058a1470c5c7a9de437f45d2a835e7 |
perf-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: dc4f5d73a1db775e4b44ca716eed7a26b70d88f54686a48040db85975b2fbba1 |
perf-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 90f1e72fb05c0155e1397875c65e8e08fe8622ff9a0791134401a6f18a324002 |
python3-perf-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 259e9bf78bcc2a245b79e9dc1330d9e9e60d53a566ec11560cbb67c163880bf7 |
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 84e4fa829f39bc1fdf592b1e342b036db9437b5225add9ecfca8471f92908480 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.54.2.el8_1.src.rpm | SHA-256: 6f991b7d7575a3b23f39a696f8b95f1ce23e4b4ac9c151aa57ca7e4d92c8c8f4 |
aarch64 | |
bpftool-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 086b804114f0e5f7108a42aac801350023f2edc9917d44ac87f7c643dee19dc5 |
bpftool-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 18d75c9ce3f907e6825a28ead100925b959a01a23c93ddfaee2b264f2f001455 |
kernel-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: f8bd472622e8a7433ad099edaeb3f7686cb7176492399939c134f73a62689c71 |
kernel-abi-whitelists-4.18.0-147.54.2.el8_1.noarch.rpm | SHA-256: 10cc3be8b4af3917c45292d2dcd7b822218379f669566d23f3700032cbbb1b15 |
kernel-core-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 0ee16a769c9b944c7bd4bffbe354257cf7f6ed6cf71bdc5df345dd80a93a897e |
kernel-cross-headers-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 898b45a7d98cfbc37ac998ad0cac09c73a2b671158702e567af536ed4bc1227a |
kernel-debug-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 1d967118dc8b129dbfe07e1bdbcc73c25aca4b5efea253473d2a0c5d927f17c6 |
kernel-debug-core-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: b82aab5d68ba93d062610c7fd04991be12404ca201dbf687804d05e8b04e0d2f |
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: a328e17c52bea93586e028fd0769a2cab30cada440c774b024c9e6e6ff7ef097 |
kernel-debug-devel-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: a08d613bcf2f5ff23a7060874bfa105699d8c06e2afb4ea541f3025295040540 |
kernel-debug-modules-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 1a01b28346b612e57200aa02b51b470bc1d0e6ef9c959843e7b4e3143f59578c |
kernel-debug-modules-extra-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 872023cf2be0194e2edbbe0f17f13e7973e6bb60bb9c2262b321883f7200bdc2 |
kernel-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: bb8cad6bdcc47a174890aa39c9938cc6750317f6abd60f4c1b4889003ee89b12 |
kernel-debuginfo-common-aarch64-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 0c95a1370d9caa8c8f8a3019e5d651d4fc10d33f3103f7d1fb6035019576e9d9 |
kernel-devel-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 7eec308df368d335dcbc02184c24a13011a88ad434d571a9d5ae64caaf8dc81a |
kernel-doc-4.18.0-147.54.2.el8_1.noarch.rpm | SHA-256: 37c3a56a0d8e38fe246bb82bb636f91fbfd64890bf6b06ebb853dd4f3ce6bbda |
kernel-headers-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 5f410edc1a5359afba2797af64ffb98680b41dc4ffdd93b8f22c2bffb7b23243 |
kernel-modules-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: d819072ceac63238e3c0b0b712ff13e5cb642811d1eb3871cf5636db25ecfd6a |
kernel-modules-extra-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 87dcfe855c07f88d154d53014a023ce6b2c65cf5b40dc41a8908ac1627edd759 |
kernel-tools-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 9e2c871f02e218deb89a044866fe7c2f843797abd2f30318fa46333188a37a60 |
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 2b22171e1cefad703b92c57cd14bb5461441ef89794930c0b312ea27647c92aa |
kernel-tools-libs-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 8960f38a079332993dba3323253b57b28aa6a8b1163051ea3166493c73ca79c4 |
perf-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: ee1b96566a801efa2e65de11aae76eb5d8ab2e3904bff809c527a05d127343b0 |
perf-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 60cf73463ecc1f7d4e94acc8b17ee96b361e2e9746b9ea9fa2335941df32e33b |
python3-perf-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 7e7ccd46f5ca837349ff3d36b6493ecbcbc5ab823cc2588e6f11eea7b950f19b |
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: be734af37729fb6882ff959e31925a7230c6bd8d4e4a85ef2ba4999abfdd5640 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.54.2.el8_1.src.rpm | SHA-256: 6f991b7d7575a3b23f39a696f8b95f1ce23e4b4ac9c151aa57ca7e4d92c8c8f4 |
ppc64le | |
bpftool-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: d65ad9557b81dca24e4c3b675ef605f1837d9fdb9e2d715957aca68afb3ca577 |
bpftool-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 5a17075215a98184dab6f4191238eda3802415f113c8c2cdfe80e6d99f626a4f |
kernel-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 55c5415727fdc0b9fd2674f5e831c87220b670baac706f135b06f4c9b1b3993f |
kernel-abi-whitelists-4.18.0-147.54.2.el8_1.noarch.rpm | SHA-256: 10cc3be8b4af3917c45292d2dcd7b822218379f669566d23f3700032cbbb1b15 |
kernel-core-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 1605ab31f77bd7043eba98a650a04ae93057ba37e850555b4e96c59769065149 |
kernel-cross-headers-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 058b4883e709169513d3e67d816637b73ad714780bf7533e253e2334462546bd |
kernel-debug-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 2700c36bb4ffb0399bc2138d840f4fb140c4aa2248ce50700d71224a67b45169 |
kernel-debug-core-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: ba874c6f127655f3df6e41a5cd67ec65ffb00d121deeafc62d9608488c418b54 |
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 27000d7ca0aa588c5529b2c48183e576d1019676aa30e9aa6cb6fb955e9ba9cf |
kernel-debug-devel-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 3260376a7a633ea672761809dd915825fb328a5f9f22ed3a7f9a8d8f5870d273 |
kernel-debug-modules-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: a93e36a87cb75fb9a35107931184814ddd1225bbc634fd58ec5cb22efedce78e |
kernel-debug-modules-extra-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: d8c0bd9819f76cb737545ced7f110ed385f0ba43b9f7288a8aca4d0bb6871b4c |
kernel-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 0513bb8ae6f163eb354258b3f3b2e1708392a3f2f06da53f1e383a5109a3cdd8 |
kernel-debuginfo-common-ppc64le-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: ae72c72d5700f3b66c1306ce317a80732b6e5b771408d59df5638f38e2e2946c |
kernel-devel-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 90590caa6c949a9dad976691601cd40a251f4e4de1ce8aa3aed686edca732789 |
kernel-doc-4.18.0-147.54.2.el8_1.noarch.rpm | SHA-256: 37c3a56a0d8e38fe246bb82bb636f91fbfd64890bf6b06ebb853dd4f3ce6bbda |
kernel-headers-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 8738f7e3bbe428c3572dce301dc7971ab3a8ea5a1397c240ec82e41054fdd34d |
kernel-modules-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 641c01a094d05ab8830982975e5519b0473fcb05bf6798baa81a17d4b0937347 |
kernel-modules-extra-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: ab2809e8875bb90e54b4d38114c15568854784e9a8ff704e83cb24c08b04673e |
kernel-tools-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 588859145b5c0276d942b9bb6a2cc7ae91e5376c1845694c261716b23261e57d |
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: aa02351324633ab1398c69458596f24a35556da2e28fc173a828eb39f6da3d91 |
kernel-tools-libs-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 3d8af3635fcf2bde2ae16e6ad697280e5e058a1470c5c7a9de437f45d2a835e7 |
perf-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: dc4f5d73a1db775e4b44ca716eed7a26b70d88f54686a48040db85975b2fbba1 |
perf-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 90f1e72fb05c0155e1397875c65e8e08fe8622ff9a0791134401a6f18a324002 |
python3-perf-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 259e9bf78bcc2a245b79e9dc1330d9e9e60d53a566ec11560cbb67c163880bf7 |
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 84e4fa829f39bc1fdf592b1e342b036db9437b5225add9ecfca8471f92908480 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.54.2.el8_1.src.rpm | SHA-256: 6f991b7d7575a3b23f39a696f8b95f1ce23e4b4ac9c151aa57ca7e4d92c8c8f4 |
x86_64 | |
bpftool-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: b28b0464a99bb9301dc6d41fcfdcbd9338db57fcb1614d9d32fb994de9f21f3f |
bpftool-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 1f21bc22a798dcbc0e5ffa9d688f1245d02f0e7f06082fb406b85e5d6466746d |
kernel-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 5c6c0aa7f44178ee9daff936662f72a1dcea5943fbf7658640bf2167ca456bc5 |
kernel-abi-whitelists-4.18.0-147.54.2.el8_1.noarch.rpm | SHA-256: 10cc3be8b4af3917c45292d2dcd7b822218379f669566d23f3700032cbbb1b15 |
kernel-core-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 39b4a57f03eb1af7294e53268ca31b9d3f0ed45c7c6da4cfbfb9488be981e86b |
kernel-cross-headers-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: a8ed49b5bba3bfca5412495854a48eab2098ba29019344aa82eb184977b71383 |
kernel-debug-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 080f3ba5f7f1e833db5715d20785d220268f3858ebbff1675bc6fc69296593a8 |
kernel-debug-core-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: f56ae0ae52be947f0a7863415d6c1d16d2569dc630d13456f781f75b3eb59056 |
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 67470dc03abe003a5120b67b6cf6bfc03626f2a881c9c7b38d95e56d944fee33 |
kernel-debug-devel-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: c4ee41c161b6602b0bfa0a3b165bbd5eefaff62c37526918a0747e1140feb62a |
kernel-debug-modules-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: ace7f2fd10c1d3d3e811c4ec60b4640f1803ca43574e2e67f9c80e1e9de3e90c |
kernel-debug-modules-extra-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 006bbad3ce52ec163d8d218d0c0a1216b6590f7808914fd5550084351b308cfd |
kernel-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 7cc472837661821c63bb1c698dc09f7a5b16db94f3a7fd73f1e2918917608918 |
kernel-debuginfo-common-x86_64-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 48d0de6e11afd6c0d5674ccad899074dbe112dd36942dfdd0359e42c79bae4f2 |
kernel-devel-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 25517a58004699a9a18d4d936d8b52a26c28767707923570749a9a632d68a18f |
kernel-doc-4.18.0-147.54.2.el8_1.noarch.rpm | SHA-256: 37c3a56a0d8e38fe246bb82bb636f91fbfd64890bf6b06ebb853dd4f3ce6bbda |
kernel-headers-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: a8b1e86df6f699421cc32548b1583875b4ad71be67534bb8b823a003676eee86 |
kernel-modules-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 32c1679515ecdb385c15f4bf859e1b5f6151c2cd543717807c43fc9f462da880 |
kernel-modules-extra-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 4ce4839cb3160a61acbc0698d709187ddf4a9c3f45b059fff115daef8443aa0c |
kernel-tools-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 7d7af15be2234100ecee706dfbceb4e8095c0891b20b779e6d0280987ddef3be |
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 5e6bb44cc78600f519cbc1381fbe8880683e22ec825422db8125bd4104e7fe67 |
kernel-tools-libs-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: e6dc7108894ad685c09307066777cca7a440d4a9ffd98f09d3eff3db936e2ba0 |
perf-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: b6fe5dcca21a74c550d1607a49d8f12f22da26bd3968de69af1fc761f93ab22f |
perf-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 431a8378aaa1035cd1b9b3c1772b18fd4acd696f4acbfcc13eeb8700c8ed876a |
python3-perf-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 93651ec5a1878ffa2b549f3cf5c8cf2c3c481a4a327a825537c786117b45610d |
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: a70f11f6a55d3401cbfe24e5e25aa55f4817b2ac098829ddf6afa8b34492606a |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 1f21bc22a798dcbc0e5ffa9d688f1245d02f0e7f06082fb406b85e5d6466746d |
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 67470dc03abe003a5120b67b6cf6bfc03626f2a881c9c7b38d95e56d944fee33 |
kernel-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 7cc472837661821c63bb1c698dc09f7a5b16db94f3a7fd73f1e2918917608918 |
kernel-debuginfo-common-x86_64-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 48d0de6e11afd6c0d5674ccad899074dbe112dd36942dfdd0359e42c79bae4f2 |
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 5e6bb44cc78600f519cbc1381fbe8880683e22ec825422db8125bd4104e7fe67 |
kernel-tools-libs-devel-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 84585ff7ab85862f69c05b7410f24327aaeea992900bfd4856701ec18af2b39f |
perf-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: 431a8378aaa1035cd1b9b3c1772b18fd4acd696f4acbfcc13eeb8700c8ed876a |
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm | SHA-256: a70f11f6a55d3401cbfe24e5e25aa55f4817b2ac098829ddf6afa8b34492606a |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 5a17075215a98184dab6f4191238eda3802415f113c8c2cdfe80e6d99f626a4f |
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 27000d7ca0aa588c5529b2c48183e576d1019676aa30e9aa6cb6fb955e9ba9cf |
kernel-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 0513bb8ae6f163eb354258b3f3b2e1708392a3f2f06da53f1e383a5109a3cdd8 |
kernel-debuginfo-common-ppc64le-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: ae72c72d5700f3b66c1306ce317a80732b6e5b771408d59df5638f38e2e2946c |
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: aa02351324633ab1398c69458596f24a35556da2e28fc173a828eb39f6da3d91 |
kernel-tools-libs-devel-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 0bf0dc406086a59ad50cceffaed322786b9c0f42687d81b1284e71dc96b58858 |
perf-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 90f1e72fb05c0155e1397875c65e8e08fe8622ff9a0791134401a6f18a324002 |
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm | SHA-256: 84e4fa829f39bc1fdf592b1e342b036db9437b5225add9ecfca8471f92908480 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 18d75c9ce3f907e6825a28ead100925b959a01a23c93ddfaee2b264f2f001455 |
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: a328e17c52bea93586e028fd0769a2cab30cada440c774b024c9e6e6ff7ef097 |
kernel-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: bb8cad6bdcc47a174890aa39c9938cc6750317f6abd60f4c1b4889003ee89b12 |
kernel-debuginfo-common-aarch64-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 0c95a1370d9caa8c8f8a3019e5d651d4fc10d33f3103f7d1fb6035019576e9d9 |
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 2b22171e1cefad703b92c57cd14bb5461441ef89794930c0b312ea27647c92aa |
kernel-tools-libs-devel-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: b7b3043ce663d5bb865e53092dd96fcff3593c3e05241ec46e8623345c516ec2 |
perf-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: 60cf73463ecc1f7d4e94acc8b17ee96b361e2e9746b9ea9fa2335941df32e33b |
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm | SHA-256: be734af37729fb6882ff959e31925a7230c6bd8d4e4a85ef2ba4999abfdd5640 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.