Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3222 - Security Advisory
Issued:
2020-07-29
Updated:
2020-07-29

RHSA-2020:3222 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in sound/core/timer.c (CVE-2019-19807)
  • kernel: kernel: DAX hugepages not considered during mremap (CVE-2020-10757)
  • kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. (CVE-2020-10766)
  • kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. (CVE-2020-10767)
  • kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (CVE-2020-10768)
  • kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)
  • kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)
  • Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888)
  • kernel: lockdown: bypass through ACPI write via efivar_ssdt (CVE-2019-20908)
  • kernel: lockdown: bypass through ACPI write via acpi_configfs (CVE-2020-15780)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [DELL EMC 8.1 BUG] : Observing Multiple "hw csum failure" while installing RHEL 8.1 on iSCSI LUN (BZ#1821374)
  • kernel: provide infrastructure to support dual-signing of the kernel (foundation to help address CVE-2020-10713) (BZ#1837432)
  • deadlock between modprobe and netns exit (BZ#1845163)
  • exit_boot failed when install RHEL8.1 (BZ#1846179)
  • http request is taking more time for endpoint running on different host via nodeport service (BZ#1847127)
  • RHEL8.1 - s390/cio: fix virtio-ccw DMA without PV (BZ#1847534)
  • RHEL8.1 - zEDC problems on z14 (genwqe/pci) (BZ#1847939)
  • NVMe/FC with DM-MP unexpected I/O failure during "transitioning" [EIOP-8345] (BZ#1854678)
  • Backport conntrack race condition fixes (BZ#1854953)
  • nf_conntrack module unload fail and refcount become to negative (BZ#1854954)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1786078 - CVE-2019-19807 kernel: use-after-free in sound/core/timer.c
  • BZ - 1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c
  • BZ - 1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c
  • BZ - 1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario
  • BZ - 1842525 - CVE-2020-10757 kernel: kernel: DAX hugepages not considered during mremap
  • BZ - 1845840 - CVE-2020-10766 kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection.
  • BZ - 1845867 - CVE-2020-10767 kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available.
  • BZ - 1845868 - CVE-2020-10768 kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command.
  • BZ - 1852942 - CVE-2019-20908 kernel: lockdown: bypass through ACPI write via efivar_ssdt
  • BZ - 1852962 - CVE-2020-15780 kernel: lockdown: bypass through ACPI write via acpi_configfs

CVEs

  • CVE-2019-19807
  • CVE-2019-20908
  • CVE-2020-10757
  • CVE-2020-10766
  • CVE-2020-10767
  • CVE-2020-10768
  • CVE-2020-12653
  • CVE-2020-12654
  • CVE-2020-12888
  • CVE-2020-15780

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/grub2bootloader
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.24.2.el8_1.src.rpm SHA-256: 527e4a179160ab0f0264bb869187a436becea96cc705e1954a3c8a6b21d72657
x86_64
bpftool-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 69f3034aac0364606180190aee44df24e3b58ce99e89539544dedf14dcd1ab51
bpftool-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: fd18f6e3f507bac8653793bd20f2e8e2f047a7350d86e8385e04b6d8716d3968
kernel-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: ee079e920159bc42f048600c506dce6d455cba9d7bade8c5cb837363d1880c43
kernel-abi-whitelists-4.18.0-147.24.2.el8_1.noarch.rpm SHA-256: 18de3df69a747a49735337649e063692e1d4ba7fbbb886d4516830034b362ac1
kernel-core-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 5a2c6381756be1d04b4e84f0d0c0ca9d4fa13e958f236c7571683d6f121a9906
kernel-cross-headers-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 4617e75f7005fba2ad643804829521e8ef72df2de510d93b89bda48313685682
kernel-debug-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: cc51d68982d5419f136b7533cfc1164f1afbf60764d8bb2d83c47b25e9c86a30
kernel-debug-core-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: c0d57e74ed4b7a9974392fa9c27f1ccb49a8819667a6bf723e440537551dd1c6
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: cafce2e6523c7a12242188ae26972ea8fabe6f91c5046e703bb2e0ff720ca79d
kernel-debug-devel-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 3bc23c6021093df5677e396df1b28f77788914eff9e95e789c910d822a92bb59
kernel-debug-modules-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 3d9f5126414d286f51d87a50c765b820dcbed4a6d6532a5837cd10af6c6a8dd2
kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 06f7a9add3d57969ff55eafd7adc1dae0d8b9142ea9aa1b53d535c2df390f88f
kernel-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: c5e391e4e36221b5a767533c61eabfa99d97126b407370763e4ca4b56032133a
kernel-debuginfo-common-x86_64-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: bc5253dd7124cb57c8ae981d282ede82f2b9079069b4f85f602f70b2302da858
kernel-devel-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: cca85f456a84db343229c78cf4236123ca622bd41dd73742dfed6b5491748c1f
kernel-doc-4.18.0-147.24.2.el8_1.noarch.rpm SHA-256: 778573ab1492f3ec8cdd646fcf2ebf00a11ec52b54b109e8e91292521b8e8730
kernel-headers-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 277294cd1555ad1c36ee7ae2f8a9ee08f2d0dd17b8e612859efd0ea46c85a542
kernel-modules-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 8c95a520799ae34bbbaf7b7589a79e4d5253caf1025e268d3473edf9a066ab5a
kernel-modules-extra-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: ff0b822681e41c325964f3d0590436fca9e218f06095cf9c27421288f37c7692
kernel-tools-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 0e1e76f6a85e5595c04bc40f786e85eaec7fce64507eecf89a7bd957e82b61ab
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 17215ffe6d1ffdac207f9cbc5bb4c963d0c79636cdef0f370226da8eedead2f8
kernel-tools-libs-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 082b2dabd6581ec6f3e4404ec20c71bcc504e2c9fc796f92bef31ad0f635cd34
perf-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: bd11ef3d096016ae69c9d1b7335b9bcf25e4c5b71edeea7d1cd42abdb402a509
perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: c6b22b454f508ad3802d4251a2713c42de60e54f6a1f8aebac145bb69ffe399d
python3-perf-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: efeb4c87d23a6946de53044e83a22c7232facfb9a390b291a5182c6365256e9d
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 148cca016b97e0ef1350a697848a44392f8e5870edbeae3ebfb63b292aff7bfa

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.24.2.el8_1.src.rpm SHA-256: 527e4a179160ab0f0264bb869187a436becea96cc705e1954a3c8a6b21d72657
s390x
bpftool-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 11b99f0eb60b9476219df2e9b724ad706428fe56e2117496eb91337ee84b4a0e
bpftool-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: e6bcbae6b9e7c2f151f40ea3f611e596b338c0cc9e1461b89920ec3849730cca
kernel-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 959bc2a71d0b1d247476c0ee0c67904a25e22bcde08638d67880f2076c956ef8
kernel-abi-whitelists-4.18.0-147.24.2.el8_1.noarch.rpm SHA-256: 18de3df69a747a49735337649e063692e1d4ba7fbbb886d4516830034b362ac1
kernel-core-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 957b9e204761463643c535dde5394808f375cfa5dcd52607e8c7085556cdfa23
kernel-cross-headers-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 6dce767d6c28047f5416d7d4b297ab54207f00c8e97c250f9e6e5a0ba3bbcaf4
kernel-debug-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 1087b422432f17d7cf719b407670c8506c449c5c3d79a68761e203a47ad46120
kernel-debug-core-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: cc66ea7241010c71702e3d39dcc46308da628c68bc59bf3814012c71eba4c61c
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: eafd4106b36faca10e4663327d309b58226acaa1f710699cf913dd190379b842
kernel-debug-devel-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: a02bf71a868d26a1f48061b9785e1c116539220540439c1d37a7b9fd4e1fef9f
kernel-debug-modules-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 5c892dfe6d8b54477a115907f609fc45a290818d1d5109e582abea83a74e6ebb
kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 01f57f99f389cf92e035f5833506709f4c06310694e800bdbbb756bffd0a7bf5
kernel-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 5f00f6eab5f638476193707e8f669b5d4cfc513796d8537cf6e0685fbbcaa793
kernel-debuginfo-common-s390x-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: d44e71ab4e2631221719031f5d0e495014f2d6d82e22cf10d1d5bf38955e1000
kernel-devel-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: dedaf56661df774e402b2f85c6b931c5aaf3bcdcff6b316bc4f2392e15f0b78b
kernel-doc-4.18.0-147.24.2.el8_1.noarch.rpm SHA-256: 778573ab1492f3ec8cdd646fcf2ebf00a11ec52b54b109e8e91292521b8e8730
kernel-headers-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: d410fda457d08ef0f28dc1a6dd4c999f3641b8f2504c4ed76a1e5eadaaefa310
kernel-modules-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: fd813fd08f5a9a9df586ebb3c31b120170cb15250d6a7527071e2693efb954c9
kernel-modules-extra-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: dafe789793cd627d79a9da58e4d04d9323ad750b101a40c6774c2b727b82e63a
kernel-tools-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 2d102dd43ca22926348e43f99dda10753d206d77e06f93209e8f23dc7d7f5741
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: fb5fef141cef0430fc3ddfd23f1396650c0a7c7ff406662b078e336324e8dfbf
kernel-zfcpdump-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 8c68c027e9debf0121828b54d727e47df384ffa8a150e4a0587ca69c80eeb816
kernel-zfcpdump-core-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 5dde46d78b9d7a594a6b5f7f04e210f26ffac33e677d8fb4f2f8fd0d0c1a7991
kernel-zfcpdump-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 6d0a771c5ee6fdb91231d8ec0b99b970b0b5f7fe302833b8232eb7b00f5b8739
kernel-zfcpdump-devel-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: a3ecaf39514c4560cd90b4f0689e95c723e89e462594f5a2bdb8323bd8dd4ee7
kernel-zfcpdump-modules-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: faf22d01f34cb0ff3fba11ec3c2376183fd51d3462d267f70224275d45671093
kernel-zfcpdump-modules-extra-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 447bfddb8edd1b586093be879dd80ca6694be950e1f61451f9869d0449cd3105
perf-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 2afc03570b488d1df9ce9a114d4400569cec514424621a79745d199b5ea19d43
perf-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 364f42f14bdc0456a018c7c0397d803e28077fd62073dd9c4b8c771613ed209e
python3-perf-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: 157e19808406f92a2fa355dced1fe264464e79cd4e500a8d6a6f42c3ebab4744
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm SHA-256: ea4d99761ef34beaded55feca96bdbb95e193683e2df6b2b620306a5ad7e97ec

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.24.2.el8_1.src.rpm SHA-256: 527e4a179160ab0f0264bb869187a436becea96cc705e1954a3c8a6b21d72657
ppc64le
bpftool-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: cdb2c9f36200e7f295959eec7d546b7f87e0324e14eac49d1d3408bc243708fe
bpftool-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 3cf782cb0ba1be5f23ae51a5f1ac7b33fb9496552ba63ddcf089d005c4c82373
kernel-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 53f7c26b0e0d5640540f5d01fe9d5827b786bcfe828225c41b418b1dbbe9eb90
kernel-abi-whitelists-4.18.0-147.24.2.el8_1.noarch.rpm SHA-256: 18de3df69a747a49735337649e063692e1d4ba7fbbb886d4516830034b362ac1
kernel-core-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 79e95aab2f2a868face12e05d96dcf3f79f9c58243e7393ab699b470f8b01b25
kernel-cross-headers-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 6e751d449bdf1de4d2727c8fb081355abfa72c08763564f700b8c5876a3f24b6
kernel-debug-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: dcf5ace08c16e0c8df5e49a5d5e98448b0770de1b8f9b39d72aff14fd54a28e5
kernel-debug-core-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 7a726143d13093919f32335da93ece664c85a70248086f773e61145027acc863
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 6a7a4cf830c27bbdcb123d2bf8072e3666938992d98bd8c1b3aa0977a90d895a
kernel-debug-devel-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: f7576e15d2974b43cb4aeea42e494fb8feec63ad63d670babd0e37aa8f4e06cc
kernel-debug-modules-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 47a635635457ca4c78c91a3d083ac00dca7cad0257690efeb984015d24fcc934
kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 480fc5f65ad7c49357364aec814bf3498365e39095201321f86e03dc2e97ed9d
kernel-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: dd7baea6988c657e0887b485d4ad2e57019653e7fbec5c5543359440305e699a
kernel-debuginfo-common-ppc64le-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 8381a946064e58f2a8b0c866e5bfbdc91982e8241a93066fb78a38cc2545f2d7
kernel-devel-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: dcf5c213f1bf15a9fb5776abacd809e92fbc79c27053497250064b436a135995
kernel-doc-4.18.0-147.24.2.el8_1.noarch.rpm SHA-256: 778573ab1492f3ec8cdd646fcf2ebf00a11ec52b54b109e8e91292521b8e8730
kernel-headers-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 17a44aa11da4bd4d609214582897b205c97faa90e786c9e23b7f11947867c3d6
kernel-modules-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 56c84c2fc168971a083403fb7bae51d9a77e0d132b6eb8f503d5d9f129cca708
kernel-modules-extra-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 5cd62e7d73a90fbe0e4265b70d290485ff7541462a190a187be905abec63dd05
kernel-tools-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 4748bc1d8efaa727abef3e7d6d0c8d23527d57cfbea1b2fb52f20b4217ce0e9a
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: a0fd8357a7d4b1afa24c361b7485f0ee884aeee4710dad9ea4eae61bddaa200b
kernel-tools-libs-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 11d928661af0914e4133a1d43a85ec9659bd0d320fde885870db87e734adae66
perf-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 3dd56fd6730467305680257c6ffb81410ce45e94c16c36fc8b5e2f7c9425e937
perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 11c8161654349eea8685ded714d054b89a97133fd37ac5d6980be693d63f0efe
python3-perf-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: ac79a8444cf642f58530b930dda5022ad38fd8c3e1e5a344e35e89a852bb706e
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 4987a75ce0db88222425d7bf71b444928f50fb5df89635e42514b4d6507a1b4d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.24.2.el8_1.src.rpm SHA-256: 527e4a179160ab0f0264bb869187a436becea96cc705e1954a3c8a6b21d72657
aarch64
bpftool-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 04b41857d353057bd725d48b5245fac1f362908f9d633baabb8d7fc1ce1094d6
bpftool-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 60c614c18b4ba77f3cb144919f0ec81ff6a7952ec121eac068b659cde5419442
kernel-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 35273dd77de5080f47f9cd6c67b3f0fa8fc6ee4b9d2c50b5b2e59079e9bbec7e
kernel-abi-whitelists-4.18.0-147.24.2.el8_1.noarch.rpm SHA-256: 18de3df69a747a49735337649e063692e1d4ba7fbbb886d4516830034b362ac1
kernel-core-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 675bdd1146c28770e80d7e26da8e1d301f4a59814e48a895213d9ef172479d7a
kernel-cross-headers-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 16b0f8121569349b0385a2a559b5e2ffb55e331f926e9807ad5a9b08a484c671
kernel-debug-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: d2fedc26e784d999d631d533be1010746c8525c0b5776ebd901aa42530b5dea7
kernel-debug-core-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 7517583925ba4178e390c25951d593081ef74ec4a9ccf24250427d43e775909d
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: e974676e0919f10036b91023310b9542b8fb613cbcc3a339b7628a68314a6b71
kernel-debug-devel-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 4a6d4c92cb91095371646f0a091f1ee8dfd8d9069bb57e6fa80e3abf9690d40b
kernel-debug-modules-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 7eae0292995c5d2939e159491a0584f912ff029b6f660731774cc8b0dec3a885
kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: d12cf69c28362b7bbe5b233ecd90bad89238730f14075bacf75af953201d0428
kernel-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 736219e58333fcd4960225cc95f5f3d47016df951c655752defbeb6b37330556
kernel-debuginfo-common-aarch64-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 62ef84e7ca2ccc99947d4a41d1bb684db2736271471c39b34f80387cb2a3953b
kernel-devel-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 0df36ddfeee661772e83620d38997df2776fe4b2767634d6a721be26673d9bc8
kernel-doc-4.18.0-147.24.2.el8_1.noarch.rpm SHA-256: 778573ab1492f3ec8cdd646fcf2ebf00a11ec52b54b109e8e91292521b8e8730
kernel-headers-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: f8d80bb83b22cbebc1817bf35534d5cedf95068d93b39fa39b3e765f7e18f2b0
kernel-modules-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: ead98de1caf554538b712e527a386ad57cc023ade61b8577c2cee73d1c897744
kernel-modules-extra-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: eec7f3a4239f8b9b12d2899f8bd630bec461df619df1c5da41a718c5278c186b
kernel-tools-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 6f9706479b1ea5d9209a2e4e2af621a61d44ed882974ce908b2b8f37df9306d3
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 1af2f3dc78a39cd75807f407481b21f9623ba7d471854129512a7935c5550880
kernel-tools-libs-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 12a49550775cee7549014630db8665c632dd667aeb236f61956fb5c69f602034
perf-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: b6f212522804ce2d19fb2c4709b86beca58a375687eaccefc18c932f4471132c
perf-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 262bac20445269f7c29284812c256a4133979e33991e5e89244d6239ca9a474c
python3-perf-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 2a23ec112d01268c6aa6fd42e345d2c7b35ba45d5660579c3cdfa7c73347e9f1
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: c753a275ee589aeb8ca25cb472aa29fbb2bf17d2eb5bce042621bc3dcb4f02d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.24.2.el8_1.src.rpm SHA-256: 527e4a179160ab0f0264bb869187a436becea96cc705e1954a3c8a6b21d72657
ppc64le
bpftool-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: cdb2c9f36200e7f295959eec7d546b7f87e0324e14eac49d1d3408bc243708fe
bpftool-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 3cf782cb0ba1be5f23ae51a5f1ac7b33fb9496552ba63ddcf089d005c4c82373
kernel-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 53f7c26b0e0d5640540f5d01fe9d5827b786bcfe828225c41b418b1dbbe9eb90
kernel-abi-whitelists-4.18.0-147.24.2.el8_1.noarch.rpm SHA-256: 18de3df69a747a49735337649e063692e1d4ba7fbbb886d4516830034b362ac1
kernel-core-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 79e95aab2f2a868face12e05d96dcf3f79f9c58243e7393ab699b470f8b01b25
kernel-cross-headers-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 6e751d449bdf1de4d2727c8fb081355abfa72c08763564f700b8c5876a3f24b6
kernel-debug-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: dcf5ace08c16e0c8df5e49a5d5e98448b0770de1b8f9b39d72aff14fd54a28e5
kernel-debug-core-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 7a726143d13093919f32335da93ece664c85a70248086f773e61145027acc863
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 6a7a4cf830c27bbdcb123d2bf8072e3666938992d98bd8c1b3aa0977a90d895a
kernel-debug-devel-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: f7576e15d2974b43cb4aeea42e494fb8feec63ad63d670babd0e37aa8f4e06cc
kernel-debug-modules-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 47a635635457ca4c78c91a3d083ac00dca7cad0257690efeb984015d24fcc934
kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 480fc5f65ad7c49357364aec814bf3498365e39095201321f86e03dc2e97ed9d
kernel-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: dd7baea6988c657e0887b485d4ad2e57019653e7fbec5c5543359440305e699a
kernel-debuginfo-common-ppc64le-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 8381a946064e58f2a8b0c866e5bfbdc91982e8241a93066fb78a38cc2545f2d7
kernel-devel-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: dcf5c213f1bf15a9fb5776abacd809e92fbc79c27053497250064b436a135995
kernel-doc-4.18.0-147.24.2.el8_1.noarch.rpm SHA-256: 778573ab1492f3ec8cdd646fcf2ebf00a11ec52b54b109e8e91292521b8e8730
kernel-headers-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 17a44aa11da4bd4d609214582897b205c97faa90e786c9e23b7f11947867c3d6
kernel-modules-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 56c84c2fc168971a083403fb7bae51d9a77e0d132b6eb8f503d5d9f129cca708
kernel-modules-extra-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 5cd62e7d73a90fbe0e4265b70d290485ff7541462a190a187be905abec63dd05
kernel-tools-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 4748bc1d8efaa727abef3e7d6d0c8d23527d57cfbea1b2fb52f20b4217ce0e9a
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: a0fd8357a7d4b1afa24c361b7485f0ee884aeee4710dad9ea4eae61bddaa200b
kernel-tools-libs-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 11d928661af0914e4133a1d43a85ec9659bd0d320fde885870db87e734adae66
perf-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 3dd56fd6730467305680257c6ffb81410ce45e94c16c36fc8b5e2f7c9425e937
perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 11c8161654349eea8685ded714d054b89a97133fd37ac5d6980be693d63f0efe
python3-perf-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: ac79a8444cf642f58530b930dda5022ad38fd8c3e1e5a344e35e89a852bb706e
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 4987a75ce0db88222425d7bf71b444928f50fb5df89635e42514b4d6507a1b4d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.24.2.el8_1.src.rpm SHA-256: 527e4a179160ab0f0264bb869187a436becea96cc705e1954a3c8a6b21d72657
x86_64
bpftool-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 69f3034aac0364606180190aee44df24e3b58ce99e89539544dedf14dcd1ab51
bpftool-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: fd18f6e3f507bac8653793bd20f2e8e2f047a7350d86e8385e04b6d8716d3968
kernel-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: ee079e920159bc42f048600c506dce6d455cba9d7bade8c5cb837363d1880c43
kernel-abi-whitelists-4.18.0-147.24.2.el8_1.noarch.rpm SHA-256: 18de3df69a747a49735337649e063692e1d4ba7fbbb886d4516830034b362ac1
kernel-core-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 5a2c6381756be1d04b4e84f0d0c0ca9d4fa13e958f236c7571683d6f121a9906
kernel-cross-headers-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 4617e75f7005fba2ad643804829521e8ef72df2de510d93b89bda48313685682
kernel-debug-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: cc51d68982d5419f136b7533cfc1164f1afbf60764d8bb2d83c47b25e9c86a30
kernel-debug-core-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: c0d57e74ed4b7a9974392fa9c27f1ccb49a8819667a6bf723e440537551dd1c6
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: cafce2e6523c7a12242188ae26972ea8fabe6f91c5046e703bb2e0ff720ca79d
kernel-debug-devel-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 3bc23c6021093df5677e396df1b28f77788914eff9e95e789c910d822a92bb59
kernel-debug-modules-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 3d9f5126414d286f51d87a50c765b820dcbed4a6d6532a5837cd10af6c6a8dd2
kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 06f7a9add3d57969ff55eafd7adc1dae0d8b9142ea9aa1b53d535c2df390f88f
kernel-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: c5e391e4e36221b5a767533c61eabfa99d97126b407370763e4ca4b56032133a
kernel-debuginfo-common-x86_64-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: bc5253dd7124cb57c8ae981d282ede82f2b9079069b4f85f602f70b2302da858
kernel-devel-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: cca85f456a84db343229c78cf4236123ca622bd41dd73742dfed6b5491748c1f
kernel-doc-4.18.0-147.24.2.el8_1.noarch.rpm SHA-256: 778573ab1492f3ec8cdd646fcf2ebf00a11ec52b54b109e8e91292521b8e8730
kernel-headers-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 277294cd1555ad1c36ee7ae2f8a9ee08f2d0dd17b8e612859efd0ea46c85a542
kernel-modules-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 8c95a520799ae34bbbaf7b7589a79e4d5253caf1025e268d3473edf9a066ab5a
kernel-modules-extra-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: ff0b822681e41c325964f3d0590436fca9e218f06095cf9c27421288f37c7692
kernel-tools-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 0e1e76f6a85e5595c04bc40f786e85eaec7fce64507eecf89a7bd957e82b61ab
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 17215ffe6d1ffdac207f9cbc5bb4c963d0c79636cdef0f370226da8eedead2f8
kernel-tools-libs-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 082b2dabd6581ec6f3e4404ec20c71bcc504e2c9fc796f92bef31ad0f635cd34
perf-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: bd11ef3d096016ae69c9d1b7335b9bcf25e4c5b71edeea7d1cd42abdb402a509
perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: c6b22b454f508ad3802d4251a2713c42de60e54f6a1f8aebac145bb69ffe399d
python3-perf-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: efeb4c87d23a6946de53044e83a22c7232facfb9a390b291a5182c6365256e9d
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 148cca016b97e0ef1350a697848a44392f8e5870edbeae3ebfb63b292aff7bfa

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
bpftool-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: fd18f6e3f507bac8653793bd20f2e8e2f047a7350d86e8385e04b6d8716d3968
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: cafce2e6523c7a12242188ae26972ea8fabe6f91c5046e703bb2e0ff720ca79d
kernel-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: c5e391e4e36221b5a767533c61eabfa99d97126b407370763e4ca4b56032133a
kernel-debuginfo-common-x86_64-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: bc5253dd7124cb57c8ae981d282ede82f2b9079069b4f85f602f70b2302da858
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 17215ffe6d1ffdac207f9cbc5bb4c963d0c79636cdef0f370226da8eedead2f8
kernel-tools-libs-devel-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: e33572cafdb2e124bab04a972f740cd078463bf452fa5004a5681ae2e427b5e6
perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: c6b22b454f508ad3802d4251a2713c42de60e54f6a1f8aebac145bb69ffe399d
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm SHA-256: 148cca016b97e0ef1350a697848a44392f8e5870edbeae3ebfb63b292aff7bfa

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
ppc64le
bpftool-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 3cf782cb0ba1be5f23ae51a5f1ac7b33fb9496552ba63ddcf089d005c4c82373
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 6a7a4cf830c27bbdcb123d2bf8072e3666938992d98bd8c1b3aa0977a90d895a
kernel-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: dd7baea6988c657e0887b485d4ad2e57019653e7fbec5c5543359440305e699a
kernel-debuginfo-common-ppc64le-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 8381a946064e58f2a8b0c866e5bfbdc91982e8241a93066fb78a38cc2545f2d7
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: a0fd8357a7d4b1afa24c361b7485f0ee884aeee4710dad9ea4eae61bddaa200b
kernel-tools-libs-devel-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 8957a03d7c48604e160c99608db6b11631d009e3ee30a6847eb43d46ccec5d82
perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 11c8161654349eea8685ded714d054b89a97133fd37ac5d6980be693d63f0efe
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm SHA-256: 4987a75ce0db88222425d7bf71b444928f50fb5df89635e42514b4d6507a1b4d

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
bpftool-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 60c614c18b4ba77f3cb144919f0ec81ff6a7952ec121eac068b659cde5419442
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: e974676e0919f10036b91023310b9542b8fb613cbcc3a339b7628a68314a6b71
kernel-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 736219e58333fcd4960225cc95f5f3d47016df951c655752defbeb6b37330556
kernel-debuginfo-common-aarch64-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 62ef84e7ca2ccc99947d4a41d1bb684db2736271471c39b34f80387cb2a3953b
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 1af2f3dc78a39cd75807f407481b21f9623ba7d471854129512a7935c5550880
kernel-tools-libs-devel-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 36eac12109a02e29fd8c0aa6897b73900be2c1d25fce6de68770efb40770c1c9
perf-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: 262bac20445269f7c29284812c256a4133979e33991e5e89244d6239ca9a474c
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm SHA-256: c753a275ee589aeb8ca25cb472aa29fbb2bf17d2eb5bce042621bc3dcb4f02d3

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility