Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:1480 - Security Advisory
Issued:
2019-06-17
Updated:
2019-06-17

RHSA-2019:1480 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • An integer overflow flaw was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)
  • kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms (CVE-2019-9213)
  • Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)
  • Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update to the RHEL8.0.z batch#1 source tree (BZ#1704955)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64

Fixes

  • BZ - 1686136 - CVE-2019-9213 kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms
  • BZ - 1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
  • BZ - 1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
  • BZ - 1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

CVEs

  • CVE-2019-9213
  • CVE-2019-11477
  • CVE-2019-11478
  • CVE-2019-11479

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/tcpsack
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 8

SRPM
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm SHA-256: b3dc961855180abb8c0e68c3350147f25b75e8342342f7563b41b5e8798bcb3e
x86_64
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2e427a606eb5f97219922234cabb0c84a077273aeaedb285e4533f075a035cf0
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e3902c9e793f49d72f74a628ab74b50676437897b41e7e895d507177865ad15b
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d7a7583302741bb482ac4095496b1ed95204cd4f1d898351c679a32f144417f2
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9e42d195bd918922e24989d27fd56cbc87f0d417c446381cf3f8aea17ca118ac
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ff87fb44ae2399916e4a2a790d2edb0b04561fea57770ada11615efcbc6c330e
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d4d1c94ca214866daa7758ef802b51b4196d7a849a720dc0ac9cbd612dc34c9b
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2f4976468dc73c9983f5daf2ec833f475c325146a3d38d227b638b1d7659052a
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e5833180c3df3b48e95b37c83599b517cd318fdfe37982dd1df9bb680cca2af9
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 8f6642845c3f2a92843d43b6a1d2371530a420fb7c09ff2915d652796d04c63d
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 4e31ebb1fc6610c84937aee18d408e1c862dfaa48262ef765029caf504a73742
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e47ced575d1cc77fe76c64713a3d73cf4a23452e0ce1b628b2e255e24dd8a87b
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 5c1961df286c0b8b8a9a5486c1d07e79a8c2f6b8f64aa996621caeff87dbe297
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ba7cd8dc648a4392201848699672a44d45d44446b622b2d0d40bba5774c7ca23
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 264b7275d9750d7326f5bcdcd4fc9f5aa46ad559857483c9faea199e1cf11edd
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 703072519a3ffe91ba85b722853d959f3392a99e264c3a641e6c19f173edce11

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm SHA-256: b3dc961855180abb8c0e68c3350147f25b75e8342342f7563b41b5e8798bcb3e
x86_64
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2e427a606eb5f97219922234cabb0c84a077273aeaedb285e4533f075a035cf0
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e3902c9e793f49d72f74a628ab74b50676437897b41e7e895d507177865ad15b
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d7a7583302741bb482ac4095496b1ed95204cd4f1d898351c679a32f144417f2
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9e42d195bd918922e24989d27fd56cbc87f0d417c446381cf3f8aea17ca118ac
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ff87fb44ae2399916e4a2a790d2edb0b04561fea57770ada11615efcbc6c330e
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d4d1c94ca214866daa7758ef802b51b4196d7a849a720dc0ac9cbd612dc34c9b
kernel-rt-debug-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 959037cb189c34a93f3827c0d7f49d1bb69e24cc6081aa30963a71fce403e456
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2f4976468dc73c9983f5daf2ec833f475c325146a3d38d227b638b1d7659052a
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e5833180c3df3b48e95b37c83599b517cd318fdfe37982dd1df9bb680cca2af9
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 8f6642845c3f2a92843d43b6a1d2371530a420fb7c09ff2915d652796d04c63d
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 4e31ebb1fc6610c84937aee18d408e1c862dfaa48262ef765029caf504a73742
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e47ced575d1cc77fe76c64713a3d73cf4a23452e0ce1b628b2e255e24dd8a87b
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 5c1961df286c0b8b8a9a5486c1d07e79a8c2f6b8f64aa996621caeff87dbe297
kernel-rt-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9f1ca61cf7b467004510d84c5b79e3ed21d40c4eedd0a5b1c0e10f8edd9be87b
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ba7cd8dc648a4392201848699672a44d45d44446b622b2d0d40bba5774c7ca23
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 264b7275d9750d7326f5bcdcd4fc9f5aa46ad559857483c9faea199e1cf11edd
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 703072519a3ffe91ba85b722853d959f3392a99e264c3a641e6c19f173edce11

Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8

SRPM
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm SHA-256: b3dc961855180abb8c0e68c3350147f25b75e8342342f7563b41b5e8798bcb3e
x86_64
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2e427a606eb5f97219922234cabb0c84a077273aeaedb285e4533f075a035cf0
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e3902c9e793f49d72f74a628ab74b50676437897b41e7e895d507177865ad15b
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d7a7583302741bb482ac4095496b1ed95204cd4f1d898351c679a32f144417f2
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9e42d195bd918922e24989d27fd56cbc87f0d417c446381cf3f8aea17ca118ac
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ff87fb44ae2399916e4a2a790d2edb0b04561fea57770ada11615efcbc6c330e
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d4d1c94ca214866daa7758ef802b51b4196d7a849a720dc0ac9cbd612dc34c9b
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2f4976468dc73c9983f5daf2ec833f475c325146a3d38d227b638b1d7659052a
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e5833180c3df3b48e95b37c83599b517cd318fdfe37982dd1df9bb680cca2af9
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 8f6642845c3f2a92843d43b6a1d2371530a420fb7c09ff2915d652796d04c63d
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 4e31ebb1fc6610c84937aee18d408e1c862dfaa48262ef765029caf504a73742
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e47ced575d1cc77fe76c64713a3d73cf4a23452e0ce1b628b2e255e24dd8a87b
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 5c1961df286c0b8b8a9a5486c1d07e79a8c2f6b8f64aa996621caeff87dbe297
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ba7cd8dc648a4392201848699672a44d45d44446b622b2d0d40bba5774c7ca23
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 264b7275d9750d7326f5bcdcd4fc9f5aa46ad559857483c9faea199e1cf11edd
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 703072519a3ffe91ba85b722853d959f3392a99e264c3a641e6c19f173edce11

Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6

SRPM
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm SHA-256: b3dc961855180abb8c0e68c3350147f25b75e8342342f7563b41b5e8798bcb3e
x86_64
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2e427a606eb5f97219922234cabb0c84a077273aeaedb285e4533f075a035cf0
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e3902c9e793f49d72f74a628ab74b50676437897b41e7e895d507177865ad15b
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d7a7583302741bb482ac4095496b1ed95204cd4f1d898351c679a32f144417f2
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9e42d195bd918922e24989d27fd56cbc87f0d417c446381cf3f8aea17ca118ac
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ff87fb44ae2399916e4a2a790d2edb0b04561fea57770ada11615efcbc6c330e
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d4d1c94ca214866daa7758ef802b51b4196d7a849a720dc0ac9cbd612dc34c9b
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2f4976468dc73c9983f5daf2ec833f475c325146a3d38d227b638b1d7659052a
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e5833180c3df3b48e95b37c83599b517cd318fdfe37982dd1df9bb680cca2af9
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 8f6642845c3f2a92843d43b6a1d2371530a420fb7c09ff2915d652796d04c63d
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 4e31ebb1fc6610c84937aee18d408e1c862dfaa48262ef765029caf504a73742
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e47ced575d1cc77fe76c64713a3d73cf4a23452e0ce1b628b2e255e24dd8a87b
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 5c1961df286c0b8b8a9a5486c1d07e79a8c2f6b8f64aa996621caeff87dbe297
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ba7cd8dc648a4392201848699672a44d45d44446b622b2d0d40bba5774c7ca23
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 264b7275d9750d7326f5bcdcd4fc9f5aa46ad559857483c9faea199e1cf11edd
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 703072519a3ffe91ba85b722853d959f3392a99e264c3a641e6c19f173edce11

Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4

SRPM
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm SHA-256: b3dc961855180abb8c0e68c3350147f25b75e8342342f7563b41b5e8798bcb3e
x86_64
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2e427a606eb5f97219922234cabb0c84a077273aeaedb285e4533f075a035cf0
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e3902c9e793f49d72f74a628ab74b50676437897b41e7e895d507177865ad15b
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d7a7583302741bb482ac4095496b1ed95204cd4f1d898351c679a32f144417f2
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9e42d195bd918922e24989d27fd56cbc87f0d417c446381cf3f8aea17ca118ac
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ff87fb44ae2399916e4a2a790d2edb0b04561fea57770ada11615efcbc6c330e
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d4d1c94ca214866daa7758ef802b51b4196d7a849a720dc0ac9cbd612dc34c9b
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2f4976468dc73c9983f5daf2ec833f475c325146a3d38d227b638b1d7659052a
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e5833180c3df3b48e95b37c83599b517cd318fdfe37982dd1df9bb680cca2af9
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 8f6642845c3f2a92843d43b6a1d2371530a420fb7c09ff2915d652796d04c63d
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 4e31ebb1fc6610c84937aee18d408e1c862dfaa48262ef765029caf504a73742
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e47ced575d1cc77fe76c64713a3d73cf4a23452e0ce1b628b2e255e24dd8a87b
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 5c1961df286c0b8b8a9a5486c1d07e79a8c2f6b8f64aa996621caeff87dbe297
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ba7cd8dc648a4392201848699672a44d45d44446b622b2d0d40bba5774c7ca23
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 264b7275d9750d7326f5bcdcd4fc9f5aa46ad559857483c9faea199e1cf11edd
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 703072519a3ffe91ba85b722853d959f3392a99e264c3a641e6c19f173edce11

Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2

SRPM
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm SHA-256: b3dc961855180abb8c0e68c3350147f25b75e8342342f7563b41b5e8798bcb3e
x86_64
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2e427a606eb5f97219922234cabb0c84a077273aeaedb285e4533f075a035cf0
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e3902c9e793f49d72f74a628ab74b50676437897b41e7e895d507177865ad15b
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d7a7583302741bb482ac4095496b1ed95204cd4f1d898351c679a32f144417f2
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9e42d195bd918922e24989d27fd56cbc87f0d417c446381cf3f8aea17ca118ac
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ff87fb44ae2399916e4a2a790d2edb0b04561fea57770ada11615efcbc6c330e
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d4d1c94ca214866daa7758ef802b51b4196d7a849a720dc0ac9cbd612dc34c9b
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2f4976468dc73c9983f5daf2ec833f475c325146a3d38d227b638b1d7659052a
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e5833180c3df3b48e95b37c83599b517cd318fdfe37982dd1df9bb680cca2af9
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 8f6642845c3f2a92843d43b6a1d2371530a420fb7c09ff2915d652796d04c63d
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 4e31ebb1fc6610c84937aee18d408e1c862dfaa48262ef765029caf504a73742
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e47ced575d1cc77fe76c64713a3d73cf4a23452e0ce1b628b2e255e24dd8a87b
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 5c1961df286c0b8b8a9a5486c1d07e79a8c2f6b8f64aa996621caeff87dbe297
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ba7cd8dc648a4392201848699672a44d45d44446b622b2d0d40bba5774c7ca23
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 264b7275d9750d7326f5bcdcd4fc9f5aa46ad559857483c9faea199e1cf11edd
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 703072519a3ffe91ba85b722853d959f3392a99e264c3a641e6c19f173edce11

Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8

SRPM
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm SHA-256: b3dc961855180abb8c0e68c3350147f25b75e8342342f7563b41b5e8798bcb3e
x86_64
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2e427a606eb5f97219922234cabb0c84a077273aeaedb285e4533f075a035cf0
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e3902c9e793f49d72f74a628ab74b50676437897b41e7e895d507177865ad15b
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d7a7583302741bb482ac4095496b1ed95204cd4f1d898351c679a32f144417f2
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9e42d195bd918922e24989d27fd56cbc87f0d417c446381cf3f8aea17ca118ac
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ff87fb44ae2399916e4a2a790d2edb0b04561fea57770ada11615efcbc6c330e
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d4d1c94ca214866daa7758ef802b51b4196d7a849a720dc0ac9cbd612dc34c9b
kernel-rt-debug-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 959037cb189c34a93f3827c0d7f49d1bb69e24cc6081aa30963a71fce403e456
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2f4976468dc73c9983f5daf2ec833f475c325146a3d38d227b638b1d7659052a
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e5833180c3df3b48e95b37c83599b517cd318fdfe37982dd1df9bb680cca2af9
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 8f6642845c3f2a92843d43b6a1d2371530a420fb7c09ff2915d652796d04c63d
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 4e31ebb1fc6610c84937aee18d408e1c862dfaa48262ef765029caf504a73742
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e47ced575d1cc77fe76c64713a3d73cf4a23452e0ce1b628b2e255e24dd8a87b
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 5c1961df286c0b8b8a9a5486c1d07e79a8c2f6b8f64aa996621caeff87dbe297
kernel-rt-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9f1ca61cf7b467004510d84c5b79e3ed21d40c4eedd0a5b1c0e10f8edd9be87b
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ba7cd8dc648a4392201848699672a44d45d44446b622b2d0d40bba5774c7ca23
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 264b7275d9750d7326f5bcdcd4fc9f5aa46ad559857483c9faea199e1cf11edd
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 703072519a3ffe91ba85b722853d959f3392a99e264c3a641e6c19f173edce11

Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6

SRPM
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm SHA-256: b3dc961855180abb8c0e68c3350147f25b75e8342342f7563b41b5e8798bcb3e
x86_64
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2e427a606eb5f97219922234cabb0c84a077273aeaedb285e4533f075a035cf0
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e3902c9e793f49d72f74a628ab74b50676437897b41e7e895d507177865ad15b
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d7a7583302741bb482ac4095496b1ed95204cd4f1d898351c679a32f144417f2
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9e42d195bd918922e24989d27fd56cbc87f0d417c446381cf3f8aea17ca118ac
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ff87fb44ae2399916e4a2a790d2edb0b04561fea57770ada11615efcbc6c330e
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d4d1c94ca214866daa7758ef802b51b4196d7a849a720dc0ac9cbd612dc34c9b
kernel-rt-debug-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 959037cb189c34a93f3827c0d7f49d1bb69e24cc6081aa30963a71fce403e456
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2f4976468dc73c9983f5daf2ec833f475c325146a3d38d227b638b1d7659052a
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e5833180c3df3b48e95b37c83599b517cd318fdfe37982dd1df9bb680cca2af9
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 8f6642845c3f2a92843d43b6a1d2371530a420fb7c09ff2915d652796d04c63d
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 4e31ebb1fc6610c84937aee18d408e1c862dfaa48262ef765029caf504a73742
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e47ced575d1cc77fe76c64713a3d73cf4a23452e0ce1b628b2e255e24dd8a87b
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 5c1961df286c0b8b8a9a5486c1d07e79a8c2f6b8f64aa996621caeff87dbe297
kernel-rt-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9f1ca61cf7b467004510d84c5b79e3ed21d40c4eedd0a5b1c0e10f8edd9be87b
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ba7cd8dc648a4392201848699672a44d45d44446b622b2d0d40bba5774c7ca23
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 264b7275d9750d7326f5bcdcd4fc9f5aa46ad559857483c9faea199e1cf11edd
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 703072519a3ffe91ba85b722853d959f3392a99e264c3a641e6c19f173edce11

Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4

SRPM
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm SHA-256: b3dc961855180abb8c0e68c3350147f25b75e8342342f7563b41b5e8798bcb3e
x86_64
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2e427a606eb5f97219922234cabb0c84a077273aeaedb285e4533f075a035cf0
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e3902c9e793f49d72f74a628ab74b50676437897b41e7e895d507177865ad15b
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d7a7583302741bb482ac4095496b1ed95204cd4f1d898351c679a32f144417f2
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9e42d195bd918922e24989d27fd56cbc87f0d417c446381cf3f8aea17ca118ac
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ff87fb44ae2399916e4a2a790d2edb0b04561fea57770ada11615efcbc6c330e
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d4d1c94ca214866daa7758ef802b51b4196d7a849a720dc0ac9cbd612dc34c9b
kernel-rt-debug-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 959037cb189c34a93f3827c0d7f49d1bb69e24cc6081aa30963a71fce403e456
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2f4976468dc73c9983f5daf2ec833f475c325146a3d38d227b638b1d7659052a
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e5833180c3df3b48e95b37c83599b517cd318fdfe37982dd1df9bb680cca2af9
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 8f6642845c3f2a92843d43b6a1d2371530a420fb7c09ff2915d652796d04c63d
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 4e31ebb1fc6610c84937aee18d408e1c862dfaa48262ef765029caf504a73742
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e47ced575d1cc77fe76c64713a3d73cf4a23452e0ce1b628b2e255e24dd8a87b
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 5c1961df286c0b8b8a9a5486c1d07e79a8c2f6b8f64aa996621caeff87dbe297
kernel-rt-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9f1ca61cf7b467004510d84c5b79e3ed21d40c4eedd0a5b1c0e10f8edd9be87b
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ba7cd8dc648a4392201848699672a44d45d44446b622b2d0d40bba5774c7ca23
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 264b7275d9750d7326f5bcdcd4fc9f5aa46ad559857483c9faea199e1cf11edd
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 703072519a3ffe91ba85b722853d959f3392a99e264c3a641e6c19f173edce11

Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2

SRPM
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm SHA-256: b3dc961855180abb8c0e68c3350147f25b75e8342342f7563b41b5e8798bcb3e
x86_64
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2e427a606eb5f97219922234cabb0c84a077273aeaedb285e4533f075a035cf0
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e3902c9e793f49d72f74a628ab74b50676437897b41e7e895d507177865ad15b
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d7a7583302741bb482ac4095496b1ed95204cd4f1d898351c679a32f144417f2
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9e42d195bd918922e24989d27fd56cbc87f0d417c446381cf3f8aea17ca118ac
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ff87fb44ae2399916e4a2a790d2edb0b04561fea57770ada11615efcbc6c330e
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: d4d1c94ca214866daa7758ef802b51b4196d7a849a720dc0ac9cbd612dc34c9b
kernel-rt-debug-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 959037cb189c34a93f3827c0d7f49d1bb69e24cc6081aa30963a71fce403e456
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 2f4976468dc73c9983f5daf2ec833f475c325146a3d38d227b638b1d7659052a
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e5833180c3df3b48e95b37c83599b517cd318fdfe37982dd1df9bb680cca2af9
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 8f6642845c3f2a92843d43b6a1d2371530a420fb7c09ff2915d652796d04c63d
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 4e31ebb1fc6610c84937aee18d408e1c862dfaa48262ef765029caf504a73742
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: e47ced575d1cc77fe76c64713a3d73cf4a23452e0ce1b628b2e255e24dd8a87b
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 5c1961df286c0b8b8a9a5486c1d07e79a8c2f6b8f64aa996621caeff87dbe297
kernel-rt-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 9f1ca61cf7b467004510d84c5b79e3ed21d40c4eedd0a5b1c0e10f8edd9be87b
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: ba7cd8dc648a4392201848699672a44d45d44446b622b2d0d40bba5774c7ca23
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 264b7275d9750d7326f5bcdcd4fc9f5aa46ad559857483c9faea199e1cf11edd
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm SHA-256: 703072519a3ffe91ba85b722853d959f3392a99e264c3a641e6c19f173edce11

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility