- Issued:
- 2021-09-28
- Updated:
- 2021-09-28
RHSA-2021:3676 - Security Advisory
Synopsis
Moderate: kernel security, bug fix, and enhancement update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
- kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996056)
- Kernel panic at n_tty_set_termios+0x30 (BZ#1998001)
Enhancement(s):
- ixgbe: ea7813c6167a [netdrv] ixgbe: fix possible deadlock in ixgbe_service_task() (BZ#1993834)
- [Marvell 8.2 FEAT] update qla2xxx to latest upstream (BZ#2000531)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64
Fixes
- BZ - 1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)
- BZ - 1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.56.1.el8_1.src.rpm | SHA-256: ac6f8751bb7c262031dda95950f7f25147d736665034ad687dbd51c0842a0855 |
x86_64 | |
bpftool-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 7e378fc070f8bed8a89827bbd5f2df7a8d304f7d3423ddf1c89ad5be5cf352de |
bpftool-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: ba01568a5f9d6c91c16d503b82081230562bb9368b1b92a5f454d1a26841cace |
kernel-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 6e3f42e55a38831645d31466db469bf8e687f7b8a7b137df20b3abf6bb385a8b |
kernel-abi-whitelists-4.18.0-147.56.1.el8_1.noarch.rpm | SHA-256: 9bb9abc8399bc1153a044009703a668b39d268045872e75bed4f5447f8665cf2 |
kernel-core-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 68c4468afa9277a43b28c7740a5a9d9114636155fce8951a8ac55e1d52e66190 |
kernel-cross-headers-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 781c8904b698cceb630afae0f0c3e632d60eafe6bc7fe09f85aa7de7701a8fec |
kernel-debug-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: e7b887d5ae0605f7ec6a522661e84587c4e7573230a4397e5401d96a83fb369d |
kernel-debug-core-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: a2fdf44393eb393cdb73390abfd2077b8f7d66b9df5b31e2217efe666719ef02 |
kernel-debug-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 8a85ef0e1683bfacc6f655cfd6c205d383bb374eb4c0c5ce6ab19f23f64161aa |
kernel-debug-devel-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 6193d65d24c9b1bfb0b275fe2e8a771f924083431b58a548a04c2945a887a1b9 |
kernel-debug-modules-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 3d9b137df6c4547dd09ba4a52059fc1960ed2ecf8c19bdcbbbe7d9972b031638 |
kernel-debug-modules-extra-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 0ffc6fc772069e5779f84e3385f95a3365a056b05e2dead2a9977b6b00660405 |
kernel-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 83b03f4b58f6f90da58640b2a9a6f488f721dd3aaed5621b5c20f4ae7a721026 |
kernel-debuginfo-common-x86_64-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 9cb5eedfda5047daef0781525700198d2d923fe91ac3a430372404b4b8da8f85 |
kernel-devel-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 130950f87b4b56c00b4ef649ccbb4a82879a7cf8eb23cb5c8acb637a5725a813 |
kernel-doc-4.18.0-147.56.1.el8_1.noarch.rpm | SHA-256: 69d5049362cc5124e7c540300109b54ed79ab3355d732de8eaf94bafb035962d |
kernel-headers-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: ca1484527319b4f55f1a5260b6f51bb1dd24eac25fd90a9fe1adef8e3e4afae2 |
kernel-modules-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 0e9e0d6a2bb16d4c2c2b8720ac218c596435b25ec0d6a31025edcb93a68f669c |
kernel-modules-extra-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: dbc96321ef2ed6ed48fabce60ae8850d0e05a9a2260cbd9a871442f26b592cb9 |
kernel-tools-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: eea0f11f7ead36547eefd4b7405989159e3ee2db60c21e044bf078dbb1b2471c |
kernel-tools-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 1fc1e5ecb3d5c16defba81536ce33a4fd4d332b72427c2e7a7408d251a0e9238 |
kernel-tools-libs-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 5582215179744daa6061242f442408879c5b898c8579ef9f67cfe5bbfef5b687 |
perf-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 26e08f91369c430259ec279a95416161ea68eed737f8cdb14a91b4c83fda8255 |
perf-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 323d0d670fa3371eb42e9d60c021104ad95bf3c279f9b9ce9620840c73c917d7 |
python3-perf-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: cde36589423cd66073058185dee350ade0ca5679d2e2333c7acd183cddfc69c5 |
python3-perf-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 6746e8f345702cacbc3d1f41c8d5ec940f440a35a81b6b7da3485be4cbc91c5d |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.56.1.el8_1.src.rpm | SHA-256: ac6f8751bb7c262031dda95950f7f25147d736665034ad687dbd51c0842a0855 |
s390x | |
bpftool-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 02f6751b37bbb732cdaa392b57cedee1750417027d00267e6e06259cd8a480bc |
bpftool-debuginfo-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: a08d0f70a0f4510b69b891dba8e41835a599b174833f20439ca63115287da06b |
kernel-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: f6c4747cf386a8a2dba04d85aa662c7ab10fb62183c497d167638ffc1aa434e7 |
kernel-abi-whitelists-4.18.0-147.56.1.el8_1.noarch.rpm | SHA-256: 9bb9abc8399bc1153a044009703a668b39d268045872e75bed4f5447f8665cf2 |
kernel-core-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 80fe608efef2d7e9e642cdfbb4a47bcdf09eccd03624927939f266b627f99ab5 |
kernel-cross-headers-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: c830fab22095aaae80d674360d0255827d836441341af3b2ea28ded340c3faaa |
kernel-debug-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 7a12371f7ce4ae7e483a6d0827d60af9c1dc33c01577b8a84e90538315345b8e |
kernel-debug-core-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 0adc2380f800c3d31d3db16e3386c39b1bcb4290185d784d6dccd4ac2db6a61d |
kernel-debug-debuginfo-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 039ffa6b398f42abb7616e3e1571a3e4c5fed08bf5e923b43907becd3767a4dd |
kernel-debug-devel-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 44dc55a15d290d2d6053e979497192114c1483069ff0a0ea8c7e753ded736626 |
kernel-debug-modules-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 2ce2deab87ce1e0b0ec4e656307f068f6e12f24d2596aa25525dade5081d4910 |
kernel-debug-modules-extra-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 54d4c636e6af19965473936ef75410f0cb60a724a111037164e06cb6011d8594 |
kernel-debuginfo-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 3c000aa0a13605918888f13cba4010cb7a9d8683891caf3489da76bb753432e3 |
kernel-debuginfo-common-s390x-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: c16de340005f83f54262676c8508974a1e18d353bac4b5158ee9bd328d6ff821 |
kernel-devel-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 90ce32653a5ef81df4b9aedf2060624a24abd993793517afc4aa9ec9f8c36bd3 |
kernel-doc-4.18.0-147.56.1.el8_1.noarch.rpm | SHA-256: 69d5049362cc5124e7c540300109b54ed79ab3355d732de8eaf94bafb035962d |
kernel-headers-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 546ec816ddd19671047d738f007380e6a5302331bad5ffaef44cbbe3339c9fd1 |
kernel-modules-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 0780d1438ed9c47d28129c3ea827941da620823777a7ccabbc0b54de1ea2a9e6 |
kernel-modules-extra-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: e20f12d0191052f9e5fadb64d1c8b219c6cf8315bb5dd7722794deeab69e0705 |
kernel-tools-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: d68b7a296a737f1517ffd187c27e257dae4fcca8e5c20107a1a04f1fc26ec4c6 |
kernel-tools-debuginfo-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 23e9a37a55cee8e3cfbf60c3d89c54180aa1a6c9669cac2dfb9b4606503abe66 |
kernel-zfcpdump-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 34cf9b14ba5a7bf318d76d2e0b4c5d250ee4874cc38f00f5fa5483f571b1fb9a |
kernel-zfcpdump-core-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: c7001eab8e3b67ae13201797fb0f5608c4f8f5cccdc9b4461da107d14160a238 |
kernel-zfcpdump-debuginfo-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: fb5e3cc1fefc811c553f1262a43a23aa86cb89e2dfcb9e72fa470d8298453bf9 |
kernel-zfcpdump-devel-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: a6610b4eba4aa6081b7c1f193862b980de0aeefcc990bbb7314ebddeaee6bad1 |
kernel-zfcpdump-modules-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 156f5542c494adb0f07e7f1bece9fbca210739371528dc50328577e02ac332cd |
kernel-zfcpdump-modules-extra-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 28af2be755481afdc913aaedf5543236b552e62775e5254adacd131e501b9a38 |
perf-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 5057a50a9c7937cbba273839a112e692654b3555ea632ec5e5d07db28ae719e5 |
perf-debuginfo-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: ab757f8c2538bda7bfc21229f1d3df793fc3807cd164a0c8e9bf048ee7bfbede |
python3-perf-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 9ecf820e21b4f53b01d04b1b02c37bf7233692c6bc26a8a3973bd7bba38fd494 |
python3-perf-debuginfo-4.18.0-147.56.1.el8_1.s390x.rpm | SHA-256: 4eff7a1e67d94718c7a29b6edbd82c2e100fb0efc0f900fc012fabd283129d08 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.56.1.el8_1.src.rpm | SHA-256: ac6f8751bb7c262031dda95950f7f25147d736665034ad687dbd51c0842a0855 |
ppc64le | |
bpftool-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 9afd1979cb0f774d398968303e6a858fabc166b23b37c8c4fcb5ff8977fb1f09 |
bpftool-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: f0b2a50fc20c653710c9390005d5be96930c4f20624b460326b8b3549ec88d9a |
kernel-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 269906c6c634e28afacf2b009acacf715b4821accbcf49249acbc45801158150 |
kernel-abi-whitelists-4.18.0-147.56.1.el8_1.noarch.rpm | SHA-256: 9bb9abc8399bc1153a044009703a668b39d268045872e75bed4f5447f8665cf2 |
kernel-core-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 3e9046ac51d52b1a89d4f122e614a5a8b88db654c140005c5bf7d8c48d305606 |
kernel-cross-headers-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: dab4c2562e8ec82f93fc9cc09a3174e830d12783d7e06732b4c78484cdc77673 |
kernel-debug-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 20d00f60b4902ac65da707b9e6f6039e22e56cc778398a0a862c1cd83207f61a |
kernel-debug-core-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 4e99eaa4081e98e9f3672c17d82583c9548027312a950e3d819b07ccf2e45995 |
kernel-debug-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 501d440f3f4620d75d1889dc656a8a615547d28df412b8602c88cb97d8fd9622 |
kernel-debug-devel-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 8b9dd8826ad19c6c00285cd6ff3db3366538378c832cd8cc518487b07a133d39 |
kernel-debug-modules-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 4996a26918e42a48c1e46ee96fb40e0107ea4a2d6d0fb26cedeeb07cd8a62dc3 |
kernel-debug-modules-extra-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: e17002aeb66a5a685d2fc1b5cdab8d8ae966ed6716e44f2c63aeee47db782e0c |
kernel-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 867617fbcb5a5965c1d44f283a85603bf4073f79e1bd918aa82bf2d8ac3422ac |
kernel-debuginfo-common-ppc64le-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 74a5d91f39733e17dd8b9161912b098f9237228e432ae0688e228ecd8de680e0 |
kernel-devel-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: f18f8204a00313f4bf80e3ca5c8bc3b5243da5143465c0c0989ee2dfdd8abcb3 |
kernel-doc-4.18.0-147.56.1.el8_1.noarch.rpm | SHA-256: 69d5049362cc5124e7c540300109b54ed79ab3355d732de8eaf94bafb035962d |
kernel-headers-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: e37d78271c2d180123d2da0c565720a36c2b74465ad1369ee86286d8eac404d3 |
kernel-modules-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 6cc64403ec02f91a9d18aa8517d04a70268bec03edb165d9afcda4bb26182098 |
kernel-modules-extra-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: bec30491b1339d3530c66bcb9d9d444011be4d738c423ab499e252c86ee69eae |
kernel-tools-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: e31ef712f6a8086440d93cd8683ff2044fcb3c65ec709916f07f6ad070420e96 |
kernel-tools-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: a4d0ad42b14bd48595a7668c3c2d582a669427b63634ffeef0c42f0bc7e15464 |
kernel-tools-libs-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 8c4f050bb3d66c5414c755f019f78231396b64bbe4e6aaca2b31a95a22a50ead |
perf-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: ea04cde6d27beb828a81b83dce69133ed653f6ce3acdd22535b3094e724b149e |
perf-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 4abb5e2b24a45d67bda6613020a295bea134257a142fc7a9cf964b8a95b33a48 |
python3-perf-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 27ac1d43b79f312599b945af12bef0d6e9c127793bd800e48abb9134f9730e07 |
python3-perf-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 923910dbf395c06f37e1c15fb71ea7e65bd8d67bbb1b5ce59109ddc3ebc2dbd1 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
kernel-4.18.0-147.56.1.el8_1.src.rpm | SHA-256: ac6f8751bb7c262031dda95950f7f25147d736665034ad687dbd51c0842a0855 |
aarch64 | |
bpftool-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 3e547a9822691dfa4a4cef7a50714d78e8cce064d1a59e140e7990a3ecea5cfe |
bpftool-debuginfo-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: d379b6479e0bc8ec25a6feb56d76d155dea9db5a328623930f6dad77158f0734 |
kernel-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 873d14b801c2c6faa18bd35966791bb6eeb356ece665dac656c3a778c1f5145f |
kernel-abi-whitelists-4.18.0-147.56.1.el8_1.noarch.rpm | SHA-256: 9bb9abc8399bc1153a044009703a668b39d268045872e75bed4f5447f8665cf2 |
kernel-core-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 480e0f6f5fb15a007c13ffb8ac9659cab51b95e8d0072d5f6758d3e7dfb09eab |
kernel-cross-headers-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: e141c352d34ac05b2bee31b8200e533897fe304ee5b41ca9cd702ffd4640e445 |
kernel-debug-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: ea62508fb1425bbea68cb6103e9abfa43ca64298bbc5b02505e222eb8855db3a |
kernel-debug-core-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 10dd1a990f3df5c9aa5a18e171d4634adeb135207fb4abff19d48f9dde82236f |
kernel-debug-debuginfo-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 08d58464063403c7b9d3108cd706b8a201463ae5e7cac91ef6461d8930fb13de |
kernel-debug-devel-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 329f3a460aa40e5106ace0f1739848df06615b28ab5fc644ccbca96f8e19fa52 |
kernel-debug-modules-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 1b59bb8b809122cb84b74b783a5c467a9946ab0dbad0b35ff051a9b5fefe399e |
kernel-debug-modules-extra-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 34ff3d51bbd3363985b630d7b6c77c8d88a602bca6e0e8092aaf40968707193f |
kernel-debuginfo-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 656fb07de0b7804228921a560b3b965fd034b3a879492b036221e6faf9af3448 |
kernel-debuginfo-common-aarch64-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: a880846f0540bad4edfb8617f6c5340b2f8b79372fc331848d64898a4954565b |
kernel-devel-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: c86228adcd981fd4078b6d356eb95196851625b586a360ff50d249018d92e850 |
kernel-doc-4.18.0-147.56.1.el8_1.noarch.rpm | SHA-256: 69d5049362cc5124e7c540300109b54ed79ab3355d732de8eaf94bafb035962d |
kernel-headers-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: f63d76c6175747a8832797e66bcae5dbf78232e54ec75c3f09570c9d3b5528d4 |
kernel-modules-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 48da66300369b7428aeee0d2cc7aa05b5e4a3028571e54293ba4d690ccadc3e9 |
kernel-modules-extra-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 8dd2df2d3518b7f272ec9b51b2039142680eb1ca6fc48478733d36711647622e |
kernel-tools-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 83c7af5a4745eb65c4322794d5f63ff7326e5eed035bd57a5f95cc9a733c31a6 |
kernel-tools-debuginfo-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 6f2a97819c0a4b24e6741b1b9cfbce5770697abca88ccfc349bd1c6721f74c46 |
kernel-tools-libs-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: ab7ac04bcf6a50a4f98bab2d89acd886b3d5d30bda39c75786afdc19c1a80ec8 |
perf-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: cc6f6462e1579c5c2ce9ca2c6aa66824e9c973915f3cd6b00a23edd7c9ed9964 |
perf-debuginfo-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 010027e56f26869ab4b3dc37a097c657ac338d5ba3aee69aa2af042080a4fffa |
python3-perf-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 8ba0745443d451de94fd619deaf1d111e8971eea31c1930bcc8df929fc5ab1ff |
python3-perf-debuginfo-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 797aca1fb82b13817aedcd2658b33ba5603fdd46d4c0c119b0632a777764c820 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.56.1.el8_1.src.rpm | SHA-256: ac6f8751bb7c262031dda95950f7f25147d736665034ad687dbd51c0842a0855 |
ppc64le | |
bpftool-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 9afd1979cb0f774d398968303e6a858fabc166b23b37c8c4fcb5ff8977fb1f09 |
bpftool-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: f0b2a50fc20c653710c9390005d5be96930c4f20624b460326b8b3549ec88d9a |
kernel-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 269906c6c634e28afacf2b009acacf715b4821accbcf49249acbc45801158150 |
kernel-abi-whitelists-4.18.0-147.56.1.el8_1.noarch.rpm | SHA-256: 9bb9abc8399bc1153a044009703a668b39d268045872e75bed4f5447f8665cf2 |
kernel-core-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 3e9046ac51d52b1a89d4f122e614a5a8b88db654c140005c5bf7d8c48d305606 |
kernel-cross-headers-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: dab4c2562e8ec82f93fc9cc09a3174e830d12783d7e06732b4c78484cdc77673 |
kernel-debug-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 20d00f60b4902ac65da707b9e6f6039e22e56cc778398a0a862c1cd83207f61a |
kernel-debug-core-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 4e99eaa4081e98e9f3672c17d82583c9548027312a950e3d819b07ccf2e45995 |
kernel-debug-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 501d440f3f4620d75d1889dc656a8a615547d28df412b8602c88cb97d8fd9622 |
kernel-debug-devel-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 8b9dd8826ad19c6c00285cd6ff3db3366538378c832cd8cc518487b07a133d39 |
kernel-debug-modules-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 4996a26918e42a48c1e46ee96fb40e0107ea4a2d6d0fb26cedeeb07cd8a62dc3 |
kernel-debug-modules-extra-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: e17002aeb66a5a685d2fc1b5cdab8d8ae966ed6716e44f2c63aeee47db782e0c |
kernel-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 867617fbcb5a5965c1d44f283a85603bf4073f79e1bd918aa82bf2d8ac3422ac |
kernel-debuginfo-common-ppc64le-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 74a5d91f39733e17dd8b9161912b098f9237228e432ae0688e228ecd8de680e0 |
kernel-devel-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: f18f8204a00313f4bf80e3ca5c8bc3b5243da5143465c0c0989ee2dfdd8abcb3 |
kernel-doc-4.18.0-147.56.1.el8_1.noarch.rpm | SHA-256: 69d5049362cc5124e7c540300109b54ed79ab3355d732de8eaf94bafb035962d |
kernel-headers-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: e37d78271c2d180123d2da0c565720a36c2b74465ad1369ee86286d8eac404d3 |
kernel-modules-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 6cc64403ec02f91a9d18aa8517d04a70268bec03edb165d9afcda4bb26182098 |
kernel-modules-extra-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: bec30491b1339d3530c66bcb9d9d444011be4d738c423ab499e252c86ee69eae |
kernel-tools-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: e31ef712f6a8086440d93cd8683ff2044fcb3c65ec709916f07f6ad070420e96 |
kernel-tools-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: a4d0ad42b14bd48595a7668c3c2d582a669427b63634ffeef0c42f0bc7e15464 |
kernel-tools-libs-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 8c4f050bb3d66c5414c755f019f78231396b64bbe4e6aaca2b31a95a22a50ead |
perf-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: ea04cde6d27beb828a81b83dce69133ed653f6ce3acdd22535b3094e724b149e |
perf-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 4abb5e2b24a45d67bda6613020a295bea134257a142fc7a9cf964b8a95b33a48 |
python3-perf-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 27ac1d43b79f312599b945af12bef0d6e9c127793bd800e48abb9134f9730e07 |
python3-perf-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 923910dbf395c06f37e1c15fb71ea7e65bd8d67bbb1b5ce59109ddc3ebc2dbd1 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kernel-4.18.0-147.56.1.el8_1.src.rpm | SHA-256: ac6f8751bb7c262031dda95950f7f25147d736665034ad687dbd51c0842a0855 |
x86_64 | |
bpftool-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 7e378fc070f8bed8a89827bbd5f2df7a8d304f7d3423ddf1c89ad5be5cf352de |
bpftool-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: ba01568a5f9d6c91c16d503b82081230562bb9368b1b92a5f454d1a26841cace |
kernel-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 6e3f42e55a38831645d31466db469bf8e687f7b8a7b137df20b3abf6bb385a8b |
kernel-abi-whitelists-4.18.0-147.56.1.el8_1.noarch.rpm | SHA-256: 9bb9abc8399bc1153a044009703a668b39d268045872e75bed4f5447f8665cf2 |
kernel-core-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 68c4468afa9277a43b28c7740a5a9d9114636155fce8951a8ac55e1d52e66190 |
kernel-cross-headers-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 781c8904b698cceb630afae0f0c3e632d60eafe6bc7fe09f85aa7de7701a8fec |
kernel-debug-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: e7b887d5ae0605f7ec6a522661e84587c4e7573230a4397e5401d96a83fb369d |
kernel-debug-core-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: a2fdf44393eb393cdb73390abfd2077b8f7d66b9df5b31e2217efe666719ef02 |
kernel-debug-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 8a85ef0e1683bfacc6f655cfd6c205d383bb374eb4c0c5ce6ab19f23f64161aa |
kernel-debug-devel-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 6193d65d24c9b1bfb0b275fe2e8a771f924083431b58a548a04c2945a887a1b9 |
kernel-debug-modules-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 3d9b137df6c4547dd09ba4a52059fc1960ed2ecf8c19bdcbbbe7d9972b031638 |
kernel-debug-modules-extra-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 0ffc6fc772069e5779f84e3385f95a3365a056b05e2dead2a9977b6b00660405 |
kernel-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 83b03f4b58f6f90da58640b2a9a6f488f721dd3aaed5621b5c20f4ae7a721026 |
kernel-debuginfo-common-x86_64-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 9cb5eedfda5047daef0781525700198d2d923fe91ac3a430372404b4b8da8f85 |
kernel-devel-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 130950f87b4b56c00b4ef649ccbb4a82879a7cf8eb23cb5c8acb637a5725a813 |
kernel-doc-4.18.0-147.56.1.el8_1.noarch.rpm | SHA-256: 69d5049362cc5124e7c540300109b54ed79ab3355d732de8eaf94bafb035962d |
kernel-headers-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: ca1484527319b4f55f1a5260b6f51bb1dd24eac25fd90a9fe1adef8e3e4afae2 |
kernel-modules-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 0e9e0d6a2bb16d4c2c2b8720ac218c596435b25ec0d6a31025edcb93a68f669c |
kernel-modules-extra-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: dbc96321ef2ed6ed48fabce60ae8850d0e05a9a2260cbd9a871442f26b592cb9 |
kernel-tools-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: eea0f11f7ead36547eefd4b7405989159e3ee2db60c21e044bf078dbb1b2471c |
kernel-tools-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 1fc1e5ecb3d5c16defba81536ce33a4fd4d332b72427c2e7a7408d251a0e9238 |
kernel-tools-libs-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 5582215179744daa6061242f442408879c5b898c8579ef9f67cfe5bbfef5b687 |
perf-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 26e08f91369c430259ec279a95416161ea68eed737f8cdb14a91b4c83fda8255 |
perf-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 323d0d670fa3371eb42e9d60c021104ad95bf3c279f9b9ce9620840c73c917d7 |
python3-perf-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: cde36589423cd66073058185dee350ade0ca5679d2e2333c7acd183cddfc69c5 |
python3-perf-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 6746e8f345702cacbc3d1f41c8d5ec940f440a35a81b6b7da3485be4cbc91c5d |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: ba01568a5f9d6c91c16d503b82081230562bb9368b1b92a5f454d1a26841cace |
kernel-debug-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 8a85ef0e1683bfacc6f655cfd6c205d383bb374eb4c0c5ce6ab19f23f64161aa |
kernel-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 83b03f4b58f6f90da58640b2a9a6f488f721dd3aaed5621b5c20f4ae7a721026 |
kernel-debuginfo-common-x86_64-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 9cb5eedfda5047daef0781525700198d2d923fe91ac3a430372404b4b8da8f85 |
kernel-tools-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 1fc1e5ecb3d5c16defba81536ce33a4fd4d332b72427c2e7a7408d251a0e9238 |
kernel-tools-libs-devel-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: cf4d56c39453d5b05741e7aed8338a6dcbe470d8d002ec1b651bdba53a33a7b0 |
perf-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 323d0d670fa3371eb42e9d60c021104ad95bf3c279f9b9ce9620840c73c917d7 |
python3-perf-debuginfo-4.18.0-147.56.1.el8_1.x86_64.rpm | SHA-256: 6746e8f345702cacbc3d1f41c8d5ec940f440a35a81b6b7da3485be4cbc91c5d |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: f0b2a50fc20c653710c9390005d5be96930c4f20624b460326b8b3549ec88d9a |
kernel-debug-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 501d440f3f4620d75d1889dc656a8a615547d28df412b8602c88cb97d8fd9622 |
kernel-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 867617fbcb5a5965c1d44f283a85603bf4073f79e1bd918aa82bf2d8ac3422ac |
kernel-debuginfo-common-ppc64le-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 74a5d91f39733e17dd8b9161912b098f9237228e432ae0688e228ecd8de680e0 |
kernel-tools-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: a4d0ad42b14bd48595a7668c3c2d582a669427b63634ffeef0c42f0bc7e15464 |
kernel-tools-libs-devel-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 9af9de726eb1a3e8a58c4f23e1c9c7404f27ad7be87830777915f5b878c10c40 |
perf-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 4abb5e2b24a45d67bda6613020a295bea134257a142fc7a9cf964b8a95b33a48 |
python3-perf-debuginfo-4.18.0-147.56.1.el8_1.ppc64le.rpm | SHA-256: 923910dbf395c06f37e1c15fb71ea7e65bd8d67bbb1b5ce59109ddc3ebc2dbd1 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: d379b6479e0bc8ec25a6feb56d76d155dea9db5a328623930f6dad77158f0734 |
kernel-debug-debuginfo-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 08d58464063403c7b9d3108cd706b8a201463ae5e7cac91ef6461d8930fb13de |
kernel-debuginfo-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 656fb07de0b7804228921a560b3b965fd034b3a879492b036221e6faf9af3448 |
kernel-debuginfo-common-aarch64-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: a880846f0540bad4edfb8617f6c5340b2f8b79372fc331848d64898a4954565b |
kernel-tools-debuginfo-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 6f2a97819c0a4b24e6741b1b9cfbce5770697abca88ccfc349bd1c6721f74c46 |
kernel-tools-libs-devel-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: dc5ece11d41b1bf0233f71b09fea4d45decca6b4b8f998cdc202842986c29567 |
perf-debuginfo-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 010027e56f26869ab4b3dc37a097c657ac338d5ba3aee69aa2af042080a4fffa |
python3-perf-debuginfo-4.18.0-147.56.1.el8_1.aarch64.rpm | SHA-256: 797aca1fb82b13817aedcd2658b33ba5603fdd46d4c0c119b0632a777764c820 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.