Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:4687 - Security Advisory
Issued:
2021-11-16
Updated:
2021-11-16

RHSA-2021:4687 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

CVEs

  • CVE-2019-0136
  • CVE-2020-36385

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.57.1.el8_1.src.rpm SHA-256: 27074ed8302bd6c66604ae139f079c0301f00d5fc325a29e5caf4e72a4a222e1
x86_64
bpftool-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 2b2dfed77ec6e5a2498c2ff150cee6fb0dbfaf803f15c993d2ffe43dd2de0c52
bpftool-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 94cdef952fb65f68b30b279578608626c12860035143a6604793b3c332777eab
kernel-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 1695a52b0a6216a26ed3f4f60a965d72ddfa50606e9eff5ba40762fc62bbff6a
kernel-abi-whitelists-4.18.0-147.57.1.el8_1.noarch.rpm SHA-256: 6fbfd25f0746e731c16e896141c665cd1089e24ad726e72f24ffe3d46badcaea
kernel-core-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 73296cf483c7b0368dcf2535c26dafa7e92a3473a91612c926b6924a5a72b976
kernel-cross-headers-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 1381fd84f43955727f675fa84c1f7eb869d373b16ee55b44c1d202d4bce407c5
kernel-debug-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 4bbe811f30005714ada13053ef570fc514206d4b4bcd2cf57774eac876b2af3a
kernel-debug-core-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 7b83941da79a7a9f836cac4f1f524991ae8005cabf4c7c3d9fd9090dee3dae1c
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: e808360d980f07949eac50780199fe9c1a4a9a7c3470437bea964ca59a0caec6
kernel-debug-devel-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: fa8eb23f0c73e07b5d4be7e4654b27393773d9b939fb4ca2e2f4bbc26622db77
kernel-debug-modules-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: b136ff5621a7bb85e33ab5de73973e999f31ed6d85f9986430f869bf4fc65621
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: cfdf091f9657982b1e46d5da22ba21bd09c3f4cab7d3377cbee65e1c81e98ff7
kernel-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 04c0d40e3ba63b28ee8862d88b4239c16168a30d2912c66fb159298531298b9c
kernel-debuginfo-common-x86_64-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 92a23e8232711817d5e8c8c9e9fec6e3030df686513283e71e464201921fb26b
kernel-devel-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: ca7f91f9c85f5f10b1bd47d016b4f85efc3fc8d13b702647515bfefcf3a8c3e7
kernel-doc-4.18.0-147.57.1.el8_1.noarch.rpm SHA-256: 02a02f8b6f098df27577e225d61aefd54e89fd3c959ada46760f673af67a6341
kernel-headers-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 5df5129f3de642a49debffd7557762a2cd023e518c0d1a6ff3542df425732135
kernel-modules-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 8e8fd68ae96bd69977b19d49a1606319925796d543460bf9582f60ddde967c86
kernel-modules-extra-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: f17122d5f6457e74e75a7b873e86842c8e00454db5514822abf234c687542796
kernel-tools-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: e63fa3067975e8991a4f0c1edc6381a4c90e204f26dc7b9e2e5a50bd4e03b403
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 439789dc636490caf17d213f857f4ce7ce4f6e3e4e145e4e8af03e54588abcdb
kernel-tools-libs-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 68fe577c4eac1d7ac13b572ae3f34b18bdb7daebe2ea2d68c5de1b95e93dc4ed
perf-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: a8817723c1fe0195afdf7a89416358381985dc82330fb295e7b5f1c13902738f
perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 79e52fa31106e2014cd2de0a5ee87e0647b571e4ceb3ce7a9d388967c6ee5c05
python3-perf-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 200f77fdcd6868ba666c4da7b2aeb58ad97c3f07c037d143fe54e5742e534598
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 7f198dcaa896fb2cf2b37115985fcff95c1530d0ba0d11bda9f83981b58ef159

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.57.1.el8_1.src.rpm SHA-256: 27074ed8302bd6c66604ae139f079c0301f00d5fc325a29e5caf4e72a4a222e1
s390x
bpftool-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 46eedf77c75e6bb7c1d57d72e4ac413fec72f8cc013728128ed325c2090f6b72
bpftool-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: daca7358f3dcf6ee355cbf7c5e48a487d2760a8bdfa13b81eec7ab2562ef2ce1
kernel-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 2d958cf6e36ecca6154b2cf6b12c52a04886da72f90bb32d898b1b196cb9bfd1
kernel-abi-whitelists-4.18.0-147.57.1.el8_1.noarch.rpm SHA-256: 6fbfd25f0746e731c16e896141c665cd1089e24ad726e72f24ffe3d46badcaea
kernel-core-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 2d667fb38d0e86fe55a9dbf47a4dce57d1b762b5fd0c862fbe8a0de700fb5d04
kernel-cross-headers-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 73a97d35d088388f6d8ec3091254d00fb13c4bb4f21accf676cc623a59ce1d25
kernel-debug-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 841dbf65442a8d6ed80ab599814398da5cfcceac6819ad6ffe1dac30dd9bdc89
kernel-debug-core-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: ee86ce2fe06a488df8d9176760bc0efd6485e8f22180036f2a0855a04e7d07d5
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 7f1d13e9a3dcc436eaae2720e1348ca4d836eef4aa51c4a0503d3599718dc13c
kernel-debug-devel-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 8e2145a02ea5a654e38fae39d82b4a215d726012369e2f526df4e250682c0ae4
kernel-debug-modules-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: c838c63e60ef029a5fc0872e4ba217cff019393bcbe3aedc284578c7332dbcb7
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 3a32fddf1db5c2efb886e17b7f0fc96befde7c20689cb01985395114e5262874
kernel-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 8d57954220bd95c27b7db48362492f16e227559e341708422d26a9f1d75e2def
kernel-debuginfo-common-s390x-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 7c8f74b26214e26b42f6e2f58a852da9b52f65f8c0261cf4646cdd8e7c401763
kernel-devel-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: f2470c37bbd6f43d55db7368d8fcc845dd6a69e01560bbf2e3edb7cb6afed73c
kernel-doc-4.18.0-147.57.1.el8_1.noarch.rpm SHA-256: 02a02f8b6f098df27577e225d61aefd54e89fd3c959ada46760f673af67a6341
kernel-headers-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 8660cb0e48890bdd377b94ed5b2031a8801c1fc104d81b0251b2d0eb2a5faa45
kernel-modules-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 154e8a0228810a387f6dffada1bc140baf51d4142cb439e58342ae30283b0157
kernel-modules-extra-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: a5e27c70e9e64acd511a951a717b45892bff235fc9ba40bfee0083d9242a3b08
kernel-tools-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: a580be70b9f0d36ea334a5f4c4f786df4153ce8d4306bf974efbf0b6b3c01994
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 4100d54be4b91281730b123fa8a015a535652ce6fcbf90114657722963824467
kernel-zfcpdump-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: c9dee4917bf8d18b8059cc0bf37b7613934590af1841af5ae9656647c27be750
kernel-zfcpdump-core-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 50527b6d2d42cb9319c245b17f8ba3328d7669e1fa18c2d67b27eb4c91c34558
kernel-zfcpdump-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: cd4deaba02e66e92175b79a73805fc186198a1a452654e4752641802d95d0e90
kernel-zfcpdump-devel-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: b525a5f9c0462157f3c8ebc7c5ff6b6e098f6c719108458e006c5e1a5c4397d8
kernel-zfcpdump-modules-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 5186677d42a0594af9d5c4eb5991c37d425932427aa1b58bad9911f6c4ff17ff
kernel-zfcpdump-modules-extra-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 4968f18f5b045ebd2302c92b247c26095897ef1739b89b6d71c6210bb86634de
perf-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: cedb7f463c55a32558860a91a842c9bede9d4ade35b25605915bb06eb00f47fb
perf-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: cd797788372d7392fd605aeecc3cdbc01fb5a2039d8863a39a4faf3f72b979a3
python3-perf-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 270f54c935a2581798c67457cab695cb2c959a670e0f2c86b3d16efc49902740
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm SHA-256: 191602438520eb9e2221e8a7a41163613d4e540567954b4476e595a74422f3f4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.57.1.el8_1.src.rpm SHA-256: 27074ed8302bd6c66604ae139f079c0301f00d5fc325a29e5caf4e72a4a222e1
ppc64le
bpftool-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 049f76da7e14acb3afc66436bc4cdf270e2183f2042e4c97cc8e554cf0f57cd7
bpftool-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 4f76fa8607949cc4c34223279ff74367f0df07be22d7ceda8bf94500e171e2ab
kernel-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 7f88c2cfdc6e8bd9732f3d02b7be82c33a78066f52904c7453038a3ab8151a00
kernel-abi-whitelists-4.18.0-147.57.1.el8_1.noarch.rpm SHA-256: 6fbfd25f0746e731c16e896141c665cd1089e24ad726e72f24ffe3d46badcaea
kernel-core-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 32011b582f8a04c06436b4158c449696ff8184d75b07be2ea6084f0c3aba7fc8
kernel-cross-headers-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 5bcc9d1200a6c30115c6e6f97d6f1741d2cc1fd51e08bb73ee54876f96f14eeb
kernel-debug-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 0d2e7aaaf7fdc718e6febf67b3b3fe9cd4d31ab81fa998c4a8e0fc4b02a4e1af
kernel-debug-core-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 0abd05f6e36a6b76e1321470d57241d2eb28283f69a0dea8e1968097db3580d8
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 140e40549c938a417f9b434e856bad674599282d8a9c05b7bea01a6fffcbb3f0
kernel-debug-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 27cad7f486e1958de68de16d89364eea4b57bb751b5d0078dcb603bde170d8e4
kernel-debug-modules-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 6f2911873c044845571f146f33168f7351e625511405159ab92463b714db2dcb
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: e637c9171b1c181c6424ac612fafc0863d91ef7350d63786485a59f74ec3bb1a
kernel-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 3eaf39bf445fdd653b85d853cf307ab122ee6fcdb7ed93bbd6fa2f837c8a82b8
kernel-debuginfo-common-ppc64le-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 5527a46db7edebf67f09f0f57ec4491b8e82c16fe3b390a165785b6d423eeb50
kernel-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 819832e551df9472016d8ed1665c819d643e30df6ce1e6ba5d1be2f13f55d388
kernel-doc-4.18.0-147.57.1.el8_1.noarch.rpm SHA-256: 02a02f8b6f098df27577e225d61aefd54e89fd3c959ada46760f673af67a6341
kernel-headers-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: e30195a7ee316a2779fff3c15522bf2fe93350f1a12439079177e2e755a4fbf3
kernel-modules-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 77cac04832d529448ce3793f7742e45e34365e9b8c686c48268cedd7805c207c
kernel-modules-extra-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: f9be8ece18a11916d5071ea5252bf4ac5ac92ad7844eb7ac54479773308a7c67
kernel-tools-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: ebda1b71fca0aacca25702ee2d80f293d349725803f24c19f9c21b1d506c19d9
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 44c40c92ded1edf37536d32c148c1caf10921f8b4b1f8c47f691ecb96fc2aaff
kernel-tools-libs-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: f037cd85eaabbb6dc4fbd5067d034c7f9dd12e27d0367b327f51fa69c85f69ae
perf-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 390f8b85ef0e7bd39c610bcbe4a4d3d284c7f1d0ebc65501e782714885ba2c9b
perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 0b8ae01b9b61d1e130e309d2a791cd4c7ea2e2c100cd3989e6c8a7a9c5c42b4d
python3-perf-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: e82fb34bef6ce15593df707fd3defbc4acf353ca9c30babeb29f8a5486f394b2
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 24587dfd7228f14dcd747e34630b9894bab99e1b527e5d0be958e5b1b3660ee0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.57.1.el8_1.src.rpm SHA-256: 27074ed8302bd6c66604ae139f079c0301f00d5fc325a29e5caf4e72a4a222e1
aarch64
bpftool-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 8bd599204bda0186cddf82bfb5e59ddb152b7995fc24aa4c0a638158d6fb7846
bpftool-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 674a2158dc6e6d46370ef53078268f7d09df56afe3928268a0aa6200adc23d23
kernel-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 1418e3d1c1cc6457fce998cc3997fe4f40d9ca6eb2f23684e10dd030fafa4304
kernel-abi-whitelists-4.18.0-147.57.1.el8_1.noarch.rpm SHA-256: 6fbfd25f0746e731c16e896141c665cd1089e24ad726e72f24ffe3d46badcaea
kernel-core-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 8a1e7b3804fc43a94c1c982d948cda145b141a144339b863e358a00ef4772fea
kernel-cross-headers-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: a4caf3ad9661dab5fa624ea69faba3461cc6e1527da9428fa88623cbd0bd93cc
kernel-debug-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 902702e3a401cf232ea1b839a1aed6a8daf2571ea8bf72764c8fb7da51a05a8f
kernel-debug-core-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 6a6e95f88956a2ce1a85511d882e3d971a99b27fbb734209bcaad656ca052e20
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 28512dc898678c92f1abf8004744255adadde5e5af67f12782455b96cf7dc940
kernel-debug-devel-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: e7e3efcb292eb048a6a4c6525610b5fd973edc2eb5c598b0e85da5000b04b80a
kernel-debug-modules-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 3786afcb773c051048479b44eb4cac58767154e3cba0afc2c1c9021eb5cb12f1
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 8210fa91c8766fe9479efeb9c732cc353684f694dd8f88911397baeed1ab4f90
kernel-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 087b7355f190b51b3a213f383b5c68798b160d208e072e3f7493a9a8d3031a68
kernel-debuginfo-common-aarch64-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 47153ab1919ba31e7bd5442582b18b138359108c09ad8f20fcb29d1e60625da4
kernel-devel-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 1e0e5485876590c3f6c1d48cbedfe396513a6a0e9469c2ef2ef9147cd30d1f36
kernel-doc-4.18.0-147.57.1.el8_1.noarch.rpm SHA-256: 02a02f8b6f098df27577e225d61aefd54e89fd3c959ada46760f673af67a6341
kernel-headers-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 2e18b27561403220ce2d764e294f0af6ae15af728483db85106de6dcd3af45f8
kernel-modules-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: a6a42fba7090518f234fa4e9305c2e654908f46a41f88568e021d38688ae182f
kernel-modules-extra-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 4c94ba26be62d0cf6572a1f0b675bbaa7a31fb9839889e01b5b5ba80ede9cd8e
kernel-tools-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: ab4ac9ea10bd9ec30b6d71b5f02dc72cd9efa0344e2dbcf7633ae142e3673b00
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 8cd347dd7c7e58adfec1578afef6cb981137afe604626a281b6404d3ad83a9b6
kernel-tools-libs-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 44dff1d52d4bef1d0f440cd6bd4b2dadd259b4dc36101340dd7ac35bbbc84444
perf-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 9ed6e7770fe38bc9f55231717c439fcd10ecc116e47a5d057531c72ea99f1e1f
perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: e294dc19bbfcc6d6da63750963ccfee41950bda273cc7abb9904f77019d40592
python3-perf-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 8d2a76816c2fa51d61c29b5954a377fa3966c0f166ec72d4262ab1d3ffb3f053
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 7bc94b9b04932905a4c2b7c9ae513962f6346b3ec6419e6b7122bab2dea341bb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.57.1.el8_1.src.rpm SHA-256: 27074ed8302bd6c66604ae139f079c0301f00d5fc325a29e5caf4e72a4a222e1
ppc64le
bpftool-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 049f76da7e14acb3afc66436bc4cdf270e2183f2042e4c97cc8e554cf0f57cd7
bpftool-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 4f76fa8607949cc4c34223279ff74367f0df07be22d7ceda8bf94500e171e2ab
kernel-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 7f88c2cfdc6e8bd9732f3d02b7be82c33a78066f52904c7453038a3ab8151a00
kernel-abi-whitelists-4.18.0-147.57.1.el8_1.noarch.rpm SHA-256: 6fbfd25f0746e731c16e896141c665cd1089e24ad726e72f24ffe3d46badcaea
kernel-core-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 32011b582f8a04c06436b4158c449696ff8184d75b07be2ea6084f0c3aba7fc8
kernel-cross-headers-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 5bcc9d1200a6c30115c6e6f97d6f1741d2cc1fd51e08bb73ee54876f96f14eeb
kernel-debug-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 0d2e7aaaf7fdc718e6febf67b3b3fe9cd4d31ab81fa998c4a8e0fc4b02a4e1af
kernel-debug-core-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 0abd05f6e36a6b76e1321470d57241d2eb28283f69a0dea8e1968097db3580d8
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 140e40549c938a417f9b434e856bad674599282d8a9c05b7bea01a6fffcbb3f0
kernel-debug-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 27cad7f486e1958de68de16d89364eea4b57bb751b5d0078dcb603bde170d8e4
kernel-debug-modules-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 6f2911873c044845571f146f33168f7351e625511405159ab92463b714db2dcb
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: e637c9171b1c181c6424ac612fafc0863d91ef7350d63786485a59f74ec3bb1a
kernel-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 3eaf39bf445fdd653b85d853cf307ab122ee6fcdb7ed93bbd6fa2f837c8a82b8
kernel-debuginfo-common-ppc64le-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 5527a46db7edebf67f09f0f57ec4491b8e82c16fe3b390a165785b6d423eeb50
kernel-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 819832e551df9472016d8ed1665c819d643e30df6ce1e6ba5d1be2f13f55d388
kernel-doc-4.18.0-147.57.1.el8_1.noarch.rpm SHA-256: 02a02f8b6f098df27577e225d61aefd54e89fd3c959ada46760f673af67a6341
kernel-headers-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: e30195a7ee316a2779fff3c15522bf2fe93350f1a12439079177e2e755a4fbf3
kernel-modules-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 77cac04832d529448ce3793f7742e45e34365e9b8c686c48268cedd7805c207c
kernel-modules-extra-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: f9be8ece18a11916d5071ea5252bf4ac5ac92ad7844eb7ac54479773308a7c67
kernel-tools-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: ebda1b71fca0aacca25702ee2d80f293d349725803f24c19f9c21b1d506c19d9
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 44c40c92ded1edf37536d32c148c1caf10921f8b4b1f8c47f691ecb96fc2aaff
kernel-tools-libs-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: f037cd85eaabbb6dc4fbd5067d034c7f9dd12e27d0367b327f51fa69c85f69ae
perf-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 390f8b85ef0e7bd39c610bcbe4a4d3d284c7f1d0ebc65501e782714885ba2c9b
perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 0b8ae01b9b61d1e130e309d2a791cd4c7ea2e2c100cd3989e6c8a7a9c5c42b4d
python3-perf-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: e82fb34bef6ce15593df707fd3defbc4acf353ca9c30babeb29f8a5486f394b2
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 24587dfd7228f14dcd747e34630b9894bab99e1b527e5d0be958e5b1b3660ee0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.57.1.el8_1.src.rpm SHA-256: 27074ed8302bd6c66604ae139f079c0301f00d5fc325a29e5caf4e72a4a222e1
x86_64
bpftool-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 2b2dfed77ec6e5a2498c2ff150cee6fb0dbfaf803f15c993d2ffe43dd2de0c52
bpftool-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 94cdef952fb65f68b30b279578608626c12860035143a6604793b3c332777eab
kernel-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 1695a52b0a6216a26ed3f4f60a965d72ddfa50606e9eff5ba40762fc62bbff6a
kernel-abi-whitelists-4.18.0-147.57.1.el8_1.noarch.rpm SHA-256: 6fbfd25f0746e731c16e896141c665cd1089e24ad726e72f24ffe3d46badcaea
kernel-core-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 73296cf483c7b0368dcf2535c26dafa7e92a3473a91612c926b6924a5a72b976
kernel-cross-headers-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 1381fd84f43955727f675fa84c1f7eb869d373b16ee55b44c1d202d4bce407c5
kernel-debug-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 4bbe811f30005714ada13053ef570fc514206d4b4bcd2cf57774eac876b2af3a
kernel-debug-core-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 7b83941da79a7a9f836cac4f1f524991ae8005cabf4c7c3d9fd9090dee3dae1c
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: e808360d980f07949eac50780199fe9c1a4a9a7c3470437bea964ca59a0caec6
kernel-debug-devel-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: fa8eb23f0c73e07b5d4be7e4654b27393773d9b939fb4ca2e2f4bbc26622db77
kernel-debug-modules-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: b136ff5621a7bb85e33ab5de73973e999f31ed6d85f9986430f869bf4fc65621
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: cfdf091f9657982b1e46d5da22ba21bd09c3f4cab7d3377cbee65e1c81e98ff7
kernel-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 04c0d40e3ba63b28ee8862d88b4239c16168a30d2912c66fb159298531298b9c
kernel-debuginfo-common-x86_64-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 92a23e8232711817d5e8c8c9e9fec6e3030df686513283e71e464201921fb26b
kernel-devel-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: ca7f91f9c85f5f10b1bd47d016b4f85efc3fc8d13b702647515bfefcf3a8c3e7
kernel-doc-4.18.0-147.57.1.el8_1.noarch.rpm SHA-256: 02a02f8b6f098df27577e225d61aefd54e89fd3c959ada46760f673af67a6341
kernel-headers-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 5df5129f3de642a49debffd7557762a2cd023e518c0d1a6ff3542df425732135
kernel-modules-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 8e8fd68ae96bd69977b19d49a1606319925796d543460bf9582f60ddde967c86
kernel-modules-extra-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: f17122d5f6457e74e75a7b873e86842c8e00454db5514822abf234c687542796
kernel-tools-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: e63fa3067975e8991a4f0c1edc6381a4c90e204f26dc7b9e2e5a50bd4e03b403
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 439789dc636490caf17d213f857f4ce7ce4f6e3e4e145e4e8af03e54588abcdb
kernel-tools-libs-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 68fe577c4eac1d7ac13b572ae3f34b18bdb7daebe2ea2d68c5de1b95e93dc4ed
perf-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: a8817723c1fe0195afdf7a89416358381985dc82330fb295e7b5f1c13902738f
perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 79e52fa31106e2014cd2de0a5ee87e0647b571e4ceb3ce7a9d388967c6ee5c05
python3-perf-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 200f77fdcd6868ba666c4da7b2aeb58ad97c3f07c037d143fe54e5742e534598
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 7f198dcaa896fb2cf2b37115985fcff95c1530d0ba0d11bda9f83981b58ef159

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
bpftool-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 94cdef952fb65f68b30b279578608626c12860035143a6604793b3c332777eab
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: e808360d980f07949eac50780199fe9c1a4a9a7c3470437bea964ca59a0caec6
kernel-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 04c0d40e3ba63b28ee8862d88b4239c16168a30d2912c66fb159298531298b9c
kernel-debuginfo-common-x86_64-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 92a23e8232711817d5e8c8c9e9fec6e3030df686513283e71e464201921fb26b
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 439789dc636490caf17d213f857f4ce7ce4f6e3e4e145e4e8af03e54588abcdb
kernel-tools-libs-devel-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 410934a09d8570274477d7ebd7b26b7dc0e1858f8ae5578c66a834fe64ef5d27
perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 79e52fa31106e2014cd2de0a5ee87e0647b571e4ceb3ce7a9d388967c6ee5c05
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm SHA-256: 7f198dcaa896fb2cf2b37115985fcff95c1530d0ba0d11bda9f83981b58ef159

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
ppc64le
bpftool-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 4f76fa8607949cc4c34223279ff74367f0df07be22d7ceda8bf94500e171e2ab
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 140e40549c938a417f9b434e856bad674599282d8a9c05b7bea01a6fffcbb3f0
kernel-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 3eaf39bf445fdd653b85d853cf307ab122ee6fcdb7ed93bbd6fa2f837c8a82b8
kernel-debuginfo-common-ppc64le-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 5527a46db7edebf67f09f0f57ec4491b8e82c16fe3b390a165785b6d423eeb50
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 44c40c92ded1edf37536d32c148c1caf10921f8b4b1f8c47f691ecb96fc2aaff
kernel-tools-libs-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: acea0e065588af88b33e604a6b2c7c739f6f56236bd8ec8fff74af78b196384d
perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 0b8ae01b9b61d1e130e309d2a791cd4c7ea2e2c100cd3989e6c8a7a9c5c42b4d
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm SHA-256: 24587dfd7228f14dcd747e34630b9894bab99e1b527e5d0be958e5b1b3660ee0

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
bpftool-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 674a2158dc6e6d46370ef53078268f7d09df56afe3928268a0aa6200adc23d23
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 28512dc898678c92f1abf8004744255adadde5e5af67f12782455b96cf7dc940
kernel-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 087b7355f190b51b3a213f383b5c68798b160d208e072e3f7493a9a8d3031a68
kernel-debuginfo-common-aarch64-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 47153ab1919ba31e7bd5442582b18b138359108c09ad8f20fcb29d1e60625da4
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 8cd347dd7c7e58adfec1578afef6cb981137afe604626a281b6404d3ad83a9b6
kernel-tools-libs-devel-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 62d4090705ad23db2a6244a61648c9125de65e7a35156adde9801dc591347129
perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: e294dc19bbfcc6d6da63750963ccfee41950bda273cc7abb9904f77019d40592
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm SHA-256: 7bc94b9b04932905a4c2b7c9ae513962f6346b3ec6419e6b7122bab2dea341bb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility