Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:2008 - Security Advisory
Issued:
2022-05-10
Updated:
2022-05-10

RHSA-2022:2008 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: cockpit security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cockpit is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Cockpit enables users to administer GNU/Linux servers using a web browser. It offers network configuration, log inspection, diagnostic reports, SELinux troubleshooting, interactive command-line sessions, and more.

The following packages have been upgraded to a later upstream version: cockpit (264.1). (BZ#1984902, BZ#1992620, BZ#2004041, BZ#2008208)

Security Fix(es):

  • cockpit: authenticates with revoked certificates (CVE-2021-3698)
  • cockpit: pages vulnerable to clickjacking (CVE-2021-3660)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 1792270 - [RFE] Display "User Services" tab in Services panel
  • BZ - 1980688 - CVE-2021-3660 cockpit: pages vulnerable to clickjacking
  • BZ - 1992149 - CVE-2021-3698 cockpit: authenticates with revoked certificates
  • BZ - 2004041 - kdump configuration wizard must ask for path for NFS
  • BZ - 2008208 - TestServices.testLogs is failing on retries, breaks reverse dependencies gating tests
  • BZ - 2016998 - [cockpit] RHEL 8.6 Tier 0 Localization
  • BZ - 2018382 - [cockpit 8.5] [ja_JP] Few strings not localized on Overview page
  • BZ - 2018384 - [cockpit 8.5] [ja_JP, zh_CN] Few strings not localized on Networking Page
  • BZ - 2018417 - [cockpit 8.5] [zh_CN] Few strings not localized on Diagnostic Reports Page
  • BZ - 2029982 - Cockpit 251 Administrative Access MFA Prompt Window Broken
  • BZ - 2056386 - Failed to configure IPv4 and IPv6 types in Bond: NM always rolls back to previous checkpoint

CVEs

  • CVE-2021-3660
  • CVE-2021-3698

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
x86_64
cockpit-264.1-1.el8.x86_64.rpm SHA-256: 590894d6f63e21624cdce995f7c77d750c4ca5b02ac7d1241f7a2bc84a43c407
cockpit-bridge-264.1-1.el8.x86_64.rpm SHA-256: be4d4f50fd6fbe28763cde7a0c2a482a0184314e7677ea3a818c1708f0562eaa
cockpit-debuginfo-264.1-1.el8.x86_64.rpm SHA-256: 88a3466a20b32f49b6261fe8fe2c9c0dfe214e3a065a6d617e2936acf7ed89d6
cockpit-debugsource-264.1-1.el8.x86_64.rpm SHA-256: d2b48ce75511f54d9a4a2874bcec2d3993b9eb84626f59a88c02e30dfed2c4f5
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.x86_64.rpm SHA-256: 96fc6a864a36535807c397520f161e1f22941c828e0f56100bf16a15b67febb5

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
x86_64
cockpit-264.1-1.el8.x86_64.rpm SHA-256: 590894d6f63e21624cdce995f7c77d750c4ca5b02ac7d1241f7a2bc84a43c407
cockpit-bridge-264.1-1.el8.x86_64.rpm SHA-256: be4d4f50fd6fbe28763cde7a0c2a482a0184314e7677ea3a818c1708f0562eaa
cockpit-debuginfo-264.1-1.el8.x86_64.rpm SHA-256: 88a3466a20b32f49b6261fe8fe2c9c0dfe214e3a065a6d617e2936acf7ed89d6
cockpit-debugsource-264.1-1.el8.x86_64.rpm SHA-256: d2b48ce75511f54d9a4a2874bcec2d3993b9eb84626f59a88c02e30dfed2c4f5
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.x86_64.rpm SHA-256: 96fc6a864a36535807c397520f161e1f22941c828e0f56100bf16a15b67febb5

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
x86_64
cockpit-264.1-1.el8.x86_64.rpm SHA-256: 590894d6f63e21624cdce995f7c77d750c4ca5b02ac7d1241f7a2bc84a43c407
cockpit-bridge-264.1-1.el8.x86_64.rpm SHA-256: be4d4f50fd6fbe28763cde7a0c2a482a0184314e7677ea3a818c1708f0562eaa
cockpit-debuginfo-264.1-1.el8.x86_64.rpm SHA-256: 88a3466a20b32f49b6261fe8fe2c9c0dfe214e3a065a6d617e2936acf7ed89d6
cockpit-debugsource-264.1-1.el8.x86_64.rpm SHA-256: d2b48ce75511f54d9a4a2874bcec2d3993b9eb84626f59a88c02e30dfed2c4f5
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.x86_64.rpm SHA-256: 96fc6a864a36535807c397520f161e1f22941c828e0f56100bf16a15b67febb5

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
x86_64
cockpit-264.1-1.el8.x86_64.rpm SHA-256: 590894d6f63e21624cdce995f7c77d750c4ca5b02ac7d1241f7a2bc84a43c407
cockpit-bridge-264.1-1.el8.x86_64.rpm SHA-256: be4d4f50fd6fbe28763cde7a0c2a482a0184314e7677ea3a818c1708f0562eaa
cockpit-debuginfo-264.1-1.el8.x86_64.rpm SHA-256: 88a3466a20b32f49b6261fe8fe2c9c0dfe214e3a065a6d617e2936acf7ed89d6
cockpit-debugsource-264.1-1.el8.x86_64.rpm SHA-256: d2b48ce75511f54d9a4a2874bcec2d3993b9eb84626f59a88c02e30dfed2c4f5
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.x86_64.rpm SHA-256: 96fc6a864a36535807c397520f161e1f22941c828e0f56100bf16a15b67febb5

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
x86_64
cockpit-264.1-1.el8.x86_64.rpm SHA-256: 590894d6f63e21624cdce995f7c77d750c4ca5b02ac7d1241f7a2bc84a43c407
cockpit-bridge-264.1-1.el8.x86_64.rpm SHA-256: be4d4f50fd6fbe28763cde7a0c2a482a0184314e7677ea3a818c1708f0562eaa
cockpit-debuginfo-264.1-1.el8.x86_64.rpm SHA-256: 88a3466a20b32f49b6261fe8fe2c9c0dfe214e3a065a6d617e2936acf7ed89d6
cockpit-debugsource-264.1-1.el8.x86_64.rpm SHA-256: d2b48ce75511f54d9a4a2874bcec2d3993b9eb84626f59a88c02e30dfed2c4f5
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.x86_64.rpm SHA-256: 96fc6a864a36535807c397520f161e1f22941c828e0f56100bf16a15b67febb5

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
x86_64
cockpit-264.1-1.el8.x86_64.rpm SHA-256: 590894d6f63e21624cdce995f7c77d750c4ca5b02ac7d1241f7a2bc84a43c407
cockpit-bridge-264.1-1.el8.x86_64.rpm SHA-256: be4d4f50fd6fbe28763cde7a0c2a482a0184314e7677ea3a818c1708f0562eaa
cockpit-debuginfo-264.1-1.el8.x86_64.rpm SHA-256: 88a3466a20b32f49b6261fe8fe2c9c0dfe214e3a065a6d617e2936acf7ed89d6
cockpit-debugsource-264.1-1.el8.x86_64.rpm SHA-256: d2b48ce75511f54d9a4a2874bcec2d3993b9eb84626f59a88c02e30dfed2c4f5
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.x86_64.rpm SHA-256: 96fc6a864a36535807c397520f161e1f22941c828e0f56100bf16a15b67febb5

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
s390x
cockpit-264.1-1.el8.s390x.rpm SHA-256: b3fc6fd4830d7982cfc6a3221588c7a2648c99bb80ef57d5c5a2bc6ed30fa525
cockpit-bridge-264.1-1.el8.s390x.rpm SHA-256: 1aeb0704bd23b3c1ab93a2acb7be042bda8d5b523a6b08e9f1108dc6d33de74e
cockpit-debuginfo-264.1-1.el8.s390x.rpm SHA-256: 82276cfed58d9b4aef5ff22bafa99b2adca04fae745a58f0457c948ce08a38ca
cockpit-debugsource-264.1-1.el8.s390x.rpm SHA-256: 6c8611bc693009bcc51e3ca4ce1a48f52488c73c56bda93e42b1b24eecd8877e
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.s390x.rpm SHA-256: 9afbe9c408cd01f7020d04ea2699432716b0137b2c90fc30d66d9278d67dd671

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
s390x
cockpit-264.1-1.el8.s390x.rpm SHA-256: b3fc6fd4830d7982cfc6a3221588c7a2648c99bb80ef57d5c5a2bc6ed30fa525
cockpit-bridge-264.1-1.el8.s390x.rpm SHA-256: 1aeb0704bd23b3c1ab93a2acb7be042bda8d5b523a6b08e9f1108dc6d33de74e
cockpit-debuginfo-264.1-1.el8.s390x.rpm SHA-256: 82276cfed58d9b4aef5ff22bafa99b2adca04fae745a58f0457c948ce08a38ca
cockpit-debugsource-264.1-1.el8.s390x.rpm SHA-256: 6c8611bc693009bcc51e3ca4ce1a48f52488c73c56bda93e42b1b24eecd8877e
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.s390x.rpm SHA-256: 9afbe9c408cd01f7020d04ea2699432716b0137b2c90fc30d66d9278d67dd671

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
s390x
cockpit-264.1-1.el8.s390x.rpm SHA-256: b3fc6fd4830d7982cfc6a3221588c7a2648c99bb80ef57d5c5a2bc6ed30fa525
cockpit-bridge-264.1-1.el8.s390x.rpm SHA-256: 1aeb0704bd23b3c1ab93a2acb7be042bda8d5b523a6b08e9f1108dc6d33de74e
cockpit-debuginfo-264.1-1.el8.s390x.rpm SHA-256: 82276cfed58d9b4aef5ff22bafa99b2adca04fae745a58f0457c948ce08a38ca
cockpit-debugsource-264.1-1.el8.s390x.rpm SHA-256: 6c8611bc693009bcc51e3ca4ce1a48f52488c73c56bda93e42b1b24eecd8877e
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.s390x.rpm SHA-256: 9afbe9c408cd01f7020d04ea2699432716b0137b2c90fc30d66d9278d67dd671

Red Hat Enterprise Linux for Power, little endian 8

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
ppc64le
cockpit-264.1-1.el8.ppc64le.rpm SHA-256: b51317b52ea6677735d3c79c5a2adbc625f21397ee3dbad65ccf18bcac4c8326
cockpit-bridge-264.1-1.el8.ppc64le.rpm SHA-256: 2ee765544e2b5622395b02741d9cd5b12040a4cc72ff4cf1bb566b25d7c0a573
cockpit-debuginfo-264.1-1.el8.ppc64le.rpm SHA-256: 996e5d65ce8b53a2ad478f6a8eea3a397ade567304736a01db6cf82005bcd16d
cockpit-debugsource-264.1-1.el8.ppc64le.rpm SHA-256: 159ff793dd76b6287bd9757bcd5816caff9005941f8a87dac2a3388483aaaf13
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.ppc64le.rpm SHA-256: d386a58c3b89fce012400551e87cf87dd4b8c0d188754955f64ab452abb4befc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
ppc64le
cockpit-264.1-1.el8.ppc64le.rpm SHA-256: b51317b52ea6677735d3c79c5a2adbc625f21397ee3dbad65ccf18bcac4c8326
cockpit-bridge-264.1-1.el8.ppc64le.rpm SHA-256: 2ee765544e2b5622395b02741d9cd5b12040a4cc72ff4cf1bb566b25d7c0a573
cockpit-debuginfo-264.1-1.el8.ppc64le.rpm SHA-256: 996e5d65ce8b53a2ad478f6a8eea3a397ade567304736a01db6cf82005bcd16d
cockpit-debugsource-264.1-1.el8.ppc64le.rpm SHA-256: 159ff793dd76b6287bd9757bcd5816caff9005941f8a87dac2a3388483aaaf13
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.ppc64le.rpm SHA-256: d386a58c3b89fce012400551e87cf87dd4b8c0d188754955f64ab452abb4befc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
ppc64le
cockpit-264.1-1.el8.ppc64le.rpm SHA-256: b51317b52ea6677735d3c79c5a2adbc625f21397ee3dbad65ccf18bcac4c8326
cockpit-bridge-264.1-1.el8.ppc64le.rpm SHA-256: 2ee765544e2b5622395b02741d9cd5b12040a4cc72ff4cf1bb566b25d7c0a573
cockpit-debuginfo-264.1-1.el8.ppc64le.rpm SHA-256: 996e5d65ce8b53a2ad478f6a8eea3a397ade567304736a01db6cf82005bcd16d
cockpit-debugsource-264.1-1.el8.ppc64le.rpm SHA-256: 159ff793dd76b6287bd9757bcd5816caff9005941f8a87dac2a3388483aaaf13
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.ppc64le.rpm SHA-256: d386a58c3b89fce012400551e87cf87dd4b8c0d188754955f64ab452abb4befc

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
x86_64
cockpit-264.1-1.el8.x86_64.rpm SHA-256: 590894d6f63e21624cdce995f7c77d750c4ca5b02ac7d1241f7a2bc84a43c407
cockpit-bridge-264.1-1.el8.x86_64.rpm SHA-256: be4d4f50fd6fbe28763cde7a0c2a482a0184314e7677ea3a818c1708f0562eaa
cockpit-debuginfo-264.1-1.el8.x86_64.rpm SHA-256: 88a3466a20b32f49b6261fe8fe2c9c0dfe214e3a065a6d617e2936acf7ed89d6
cockpit-debugsource-264.1-1.el8.x86_64.rpm SHA-256: d2b48ce75511f54d9a4a2874bcec2d3993b9eb84626f59a88c02e30dfed2c4f5
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.x86_64.rpm SHA-256: 96fc6a864a36535807c397520f161e1f22941c828e0f56100bf16a15b67febb5

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
x86_64
cockpit-264.1-1.el8.x86_64.rpm SHA-256: 590894d6f63e21624cdce995f7c77d750c4ca5b02ac7d1241f7a2bc84a43c407
cockpit-bridge-264.1-1.el8.x86_64.rpm SHA-256: be4d4f50fd6fbe28763cde7a0c2a482a0184314e7677ea3a818c1708f0562eaa
cockpit-debuginfo-264.1-1.el8.x86_64.rpm SHA-256: 88a3466a20b32f49b6261fe8fe2c9c0dfe214e3a065a6d617e2936acf7ed89d6
cockpit-debugsource-264.1-1.el8.x86_64.rpm SHA-256: d2b48ce75511f54d9a4a2874bcec2d3993b9eb84626f59a88c02e30dfed2c4f5
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.x86_64.rpm SHA-256: 96fc6a864a36535807c397520f161e1f22941c828e0f56100bf16a15b67febb5

Red Hat Enterprise Linux for ARM 64 8

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
aarch64
cockpit-264.1-1.el8.aarch64.rpm SHA-256: 3804fafab7e375ab5b3a5978d8d97e770990fa127998dd64fd16d41f5f117e42
cockpit-bridge-264.1-1.el8.aarch64.rpm SHA-256: 18900253ae310c84d7cdb100ebdcf9f23bd84aee3f5f115aa0acd41cd8b08428
cockpit-debuginfo-264.1-1.el8.aarch64.rpm SHA-256: 85d3ef31126197446b599eab13f3794c1c65995a5e224ef30b00b96f163f39b7
cockpit-debugsource-264.1-1.el8.aarch64.rpm SHA-256: fc6739a0c6d7fe107a1123b097228f769def273f01900caf16d1145dc5c65e1c
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.aarch64.rpm SHA-256: 3d39620d6facfd50a660000630d6783f4986e5e82e007b8075372c88a1d31d31

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
aarch64
cockpit-264.1-1.el8.aarch64.rpm SHA-256: 3804fafab7e375ab5b3a5978d8d97e770990fa127998dd64fd16d41f5f117e42
cockpit-bridge-264.1-1.el8.aarch64.rpm SHA-256: 18900253ae310c84d7cdb100ebdcf9f23bd84aee3f5f115aa0acd41cd8b08428
cockpit-debuginfo-264.1-1.el8.aarch64.rpm SHA-256: 85d3ef31126197446b599eab13f3794c1c65995a5e224ef30b00b96f163f39b7
cockpit-debugsource-264.1-1.el8.aarch64.rpm SHA-256: fc6739a0c6d7fe107a1123b097228f769def273f01900caf16d1145dc5c65e1c
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.aarch64.rpm SHA-256: 3d39620d6facfd50a660000630d6783f4986e5e82e007b8075372c88a1d31d31

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
aarch64
cockpit-264.1-1.el8.aarch64.rpm SHA-256: 3804fafab7e375ab5b3a5978d8d97e770990fa127998dd64fd16d41f5f117e42
cockpit-bridge-264.1-1.el8.aarch64.rpm SHA-256: 18900253ae310c84d7cdb100ebdcf9f23bd84aee3f5f115aa0acd41cd8b08428
cockpit-debuginfo-264.1-1.el8.aarch64.rpm SHA-256: 85d3ef31126197446b599eab13f3794c1c65995a5e224ef30b00b96f163f39b7
cockpit-debugsource-264.1-1.el8.aarch64.rpm SHA-256: fc6739a0c6d7fe107a1123b097228f769def273f01900caf16d1145dc5c65e1c
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.aarch64.rpm SHA-256: 3d39620d6facfd50a660000630d6783f4986e5e82e007b8075372c88a1d31d31

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
ppc64le
cockpit-264.1-1.el8.ppc64le.rpm SHA-256: b51317b52ea6677735d3c79c5a2adbc625f21397ee3dbad65ccf18bcac4c8326
cockpit-bridge-264.1-1.el8.ppc64le.rpm SHA-256: 2ee765544e2b5622395b02741d9cd5b12040a4cc72ff4cf1bb566b25d7c0a573
cockpit-debuginfo-264.1-1.el8.ppc64le.rpm SHA-256: 996e5d65ce8b53a2ad478f6a8eea3a397ade567304736a01db6cf82005bcd16d
cockpit-debugsource-264.1-1.el8.ppc64le.rpm SHA-256: 159ff793dd76b6287bd9757bcd5816caff9005941f8a87dac2a3388483aaaf13
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.ppc64le.rpm SHA-256: d386a58c3b89fce012400551e87cf87dd4b8c0d188754955f64ab452abb4befc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
ppc64le
cockpit-264.1-1.el8.ppc64le.rpm SHA-256: b51317b52ea6677735d3c79c5a2adbc625f21397ee3dbad65ccf18bcac4c8326
cockpit-bridge-264.1-1.el8.ppc64le.rpm SHA-256: 2ee765544e2b5622395b02741d9cd5b12040a4cc72ff4cf1bb566b25d7c0a573
cockpit-debuginfo-264.1-1.el8.ppc64le.rpm SHA-256: 996e5d65ce8b53a2ad478f6a8eea3a397ade567304736a01db6cf82005bcd16d
cockpit-debugsource-264.1-1.el8.ppc64le.rpm SHA-256: 159ff793dd76b6287bd9757bcd5816caff9005941f8a87dac2a3388483aaaf13
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.ppc64le.rpm SHA-256: d386a58c3b89fce012400551e87cf87dd4b8c0d188754955f64ab452abb4befc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
x86_64
cockpit-264.1-1.el8.x86_64.rpm SHA-256: 590894d6f63e21624cdce995f7c77d750c4ca5b02ac7d1241f7a2bc84a43c407
cockpit-bridge-264.1-1.el8.x86_64.rpm SHA-256: be4d4f50fd6fbe28763cde7a0c2a482a0184314e7677ea3a818c1708f0562eaa
cockpit-debuginfo-264.1-1.el8.x86_64.rpm SHA-256: 88a3466a20b32f49b6261fe8fe2c9c0dfe214e3a065a6d617e2936acf7ed89d6
cockpit-debugsource-264.1-1.el8.x86_64.rpm SHA-256: d2b48ce75511f54d9a4a2874bcec2d3993b9eb84626f59a88c02e30dfed2c4f5
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.x86_64.rpm SHA-256: 96fc6a864a36535807c397520f161e1f22941c828e0f56100bf16a15b67febb5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
cockpit-264.1-1.el8.src.rpm SHA-256: 7a5c9f84fa3faba2bc6b9ae6b3b03cf1325ad97defe01f1dd39424d275e4a73f
x86_64
cockpit-264.1-1.el8.x86_64.rpm SHA-256: 590894d6f63e21624cdce995f7c77d750c4ca5b02ac7d1241f7a2bc84a43c407
cockpit-bridge-264.1-1.el8.x86_64.rpm SHA-256: be4d4f50fd6fbe28763cde7a0c2a482a0184314e7677ea3a818c1708f0562eaa
cockpit-debuginfo-264.1-1.el8.x86_64.rpm SHA-256: 88a3466a20b32f49b6261fe8fe2c9c0dfe214e3a065a6d617e2936acf7ed89d6
cockpit-debugsource-264.1-1.el8.x86_64.rpm SHA-256: d2b48ce75511f54d9a4a2874bcec2d3993b9eb84626f59a88c02e30dfed2c4f5
cockpit-doc-264.1-1.el8.noarch.rpm SHA-256: ee8a6a1cb0db22f8224c2cbacad441aa00ab39ec22abf2c31f5093f82718943d
cockpit-system-264.1-1.el8.noarch.rpm SHA-256: c1ffcb4edaa1581a92209d4ffa9875bd385dcb99bc3340ba709392d433eac578
cockpit-ws-264.1-1.el8.x86_64.rpm SHA-256: 96fc6a864a36535807c397520f161e1f22941c828e0f56100bf16a15b67febb5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility