- Issued:
- 2019-09-20
- Updated:
- 2019-09-20
RHSA-2019:2828 - Security Advisory
Synopsis
Important: kernel-rt security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. (CVE-2019-14835)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64
Fixes
- BZ - 1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration
CVEs
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm | SHA-256: a759b7cb85ff5109fa466dac86d746e9172036463d357c7536b572b0acbfb2a7 |
x86_64 | |
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7561a115473ce9474395e562f006ce3936210808e7aaf26f89b0c0347fb0d505 |
kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 16eeab78732398a07702d70fd9b972ba73ca6dada238fa336ebdd85b6005ae1d |
kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 28fbc601349352ba7833e7bf829403f18d5a894f91e0ef4eaaa30f5edf6832a2 |
kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 42393675c4ed6d03690d9a4ecd8671fd20e03ebca1af1132588eaff33cf7fd09 |
kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: aeab2ac6f4d91e61c1874f39763228bc374e9eb02df41c80523862a1697b87fd |
kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e2aa2bbccecd12a34ab710fbf6a10673d3c45109ef0609782ce3cfebcb6ce160 |
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2d185f3bfb9a6b5c142e14b3e87932bc3aeee079b043d2f87baea49fd0a95e5b |
kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 09dfe297bc783fdd45d18c7a48fc6c5a4f07f84f4820b04a5e0618ee73480ffd |
kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 01dff92d4a0043217f3d1986481147ef334712bb8cca503c7930707626d61165 |
kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2ffddcd768fb356371065283c6c8f5b3c648d45021eaa795eca9a7a27dc82cd8 |
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c4b82ae985c5108aedb35a7b460166a39d9c5acbd4dfa6bf7ae35b35b0905b7c |
kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7dd7f66d69da6e46d329fe0eacb12099872c14d64092d87bdbe874dbd14652c6 |
kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 0427c8ae30c49d441ad9efe5a95a22283e7e2688304e5cd542fb0eead1072e18 |
kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 95a61d30f7d5df78f530990da4c103f164c645cb0f557286f967cf9461d0fa66 |
kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 6d5edee5aa25d2f1917b0d8b3747a56e78ac13497eaa2ea4b26974ea95d15684 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm | SHA-256: a759b7cb85ff5109fa466dac86d746e9172036463d357c7536b572b0acbfb2a7 |
x86_64 | |
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7561a115473ce9474395e562f006ce3936210808e7aaf26f89b0c0347fb0d505 |
kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 16eeab78732398a07702d70fd9b972ba73ca6dada238fa336ebdd85b6005ae1d |
kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 28fbc601349352ba7833e7bf829403f18d5a894f91e0ef4eaaa30f5edf6832a2 |
kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 42393675c4ed6d03690d9a4ecd8671fd20e03ebca1af1132588eaff33cf7fd09 |
kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: aeab2ac6f4d91e61c1874f39763228bc374e9eb02df41c80523862a1697b87fd |
kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e2aa2bbccecd12a34ab710fbf6a10673d3c45109ef0609782ce3cfebcb6ce160 |
kernel-rt-debug-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e07ea262be149f2134e96a12a24982e4c2bd801a0bbc491ca1c91ddec3c10431 |
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2d185f3bfb9a6b5c142e14b3e87932bc3aeee079b043d2f87baea49fd0a95e5b |
kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 09dfe297bc783fdd45d18c7a48fc6c5a4f07f84f4820b04a5e0618ee73480ffd |
kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 01dff92d4a0043217f3d1986481147ef334712bb8cca503c7930707626d61165 |
kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2ffddcd768fb356371065283c6c8f5b3c648d45021eaa795eca9a7a27dc82cd8 |
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c4b82ae985c5108aedb35a7b460166a39d9c5acbd4dfa6bf7ae35b35b0905b7c |
kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7dd7f66d69da6e46d329fe0eacb12099872c14d64092d87bdbe874dbd14652c6 |
kernel-rt-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c323faf5cc1ebda4b10c5951cf42adfd2603fb8bfc81518480291ad5d1459693 |
kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 0427c8ae30c49d441ad9efe5a95a22283e7e2688304e5cd542fb0eead1072e18 |
kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 95a61d30f7d5df78f530990da4c103f164c645cb0f557286f967cf9461d0fa66 |
kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 6d5edee5aa25d2f1917b0d8b3747a56e78ac13497eaa2ea4b26974ea95d15684 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm | SHA-256: a759b7cb85ff5109fa466dac86d746e9172036463d357c7536b572b0acbfb2a7 |
x86_64 | |
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7561a115473ce9474395e562f006ce3936210808e7aaf26f89b0c0347fb0d505 |
kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 16eeab78732398a07702d70fd9b972ba73ca6dada238fa336ebdd85b6005ae1d |
kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 28fbc601349352ba7833e7bf829403f18d5a894f91e0ef4eaaa30f5edf6832a2 |
kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 42393675c4ed6d03690d9a4ecd8671fd20e03ebca1af1132588eaff33cf7fd09 |
kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: aeab2ac6f4d91e61c1874f39763228bc374e9eb02df41c80523862a1697b87fd |
kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e2aa2bbccecd12a34ab710fbf6a10673d3c45109ef0609782ce3cfebcb6ce160 |
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2d185f3bfb9a6b5c142e14b3e87932bc3aeee079b043d2f87baea49fd0a95e5b |
kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 09dfe297bc783fdd45d18c7a48fc6c5a4f07f84f4820b04a5e0618ee73480ffd |
kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 01dff92d4a0043217f3d1986481147ef334712bb8cca503c7930707626d61165 |
kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2ffddcd768fb356371065283c6c8f5b3c648d45021eaa795eca9a7a27dc82cd8 |
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c4b82ae985c5108aedb35a7b460166a39d9c5acbd4dfa6bf7ae35b35b0905b7c |
kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7dd7f66d69da6e46d329fe0eacb12099872c14d64092d87bdbe874dbd14652c6 |
kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 0427c8ae30c49d441ad9efe5a95a22283e7e2688304e5cd542fb0eead1072e18 |
kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 95a61d30f7d5df78f530990da4c103f164c645cb0f557286f967cf9461d0fa66 |
kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 6d5edee5aa25d2f1917b0d8b3747a56e78ac13497eaa2ea4b26974ea95d15684 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm | SHA-256: a759b7cb85ff5109fa466dac86d746e9172036463d357c7536b572b0acbfb2a7 |
x86_64 | |
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7561a115473ce9474395e562f006ce3936210808e7aaf26f89b0c0347fb0d505 |
kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 16eeab78732398a07702d70fd9b972ba73ca6dada238fa336ebdd85b6005ae1d |
kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 28fbc601349352ba7833e7bf829403f18d5a894f91e0ef4eaaa30f5edf6832a2 |
kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 42393675c4ed6d03690d9a4ecd8671fd20e03ebca1af1132588eaff33cf7fd09 |
kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: aeab2ac6f4d91e61c1874f39763228bc374e9eb02df41c80523862a1697b87fd |
kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e2aa2bbccecd12a34ab710fbf6a10673d3c45109ef0609782ce3cfebcb6ce160 |
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2d185f3bfb9a6b5c142e14b3e87932bc3aeee079b043d2f87baea49fd0a95e5b |
kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 09dfe297bc783fdd45d18c7a48fc6c5a4f07f84f4820b04a5e0618ee73480ffd |
kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 01dff92d4a0043217f3d1986481147ef334712bb8cca503c7930707626d61165 |
kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2ffddcd768fb356371065283c6c8f5b3c648d45021eaa795eca9a7a27dc82cd8 |
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c4b82ae985c5108aedb35a7b460166a39d9c5acbd4dfa6bf7ae35b35b0905b7c |
kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7dd7f66d69da6e46d329fe0eacb12099872c14d64092d87bdbe874dbd14652c6 |
kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 0427c8ae30c49d441ad9efe5a95a22283e7e2688304e5cd542fb0eead1072e18 |
kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 95a61d30f7d5df78f530990da4c103f164c645cb0f557286f967cf9461d0fa66 |
kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 6d5edee5aa25d2f1917b0d8b3747a56e78ac13497eaa2ea4b26974ea95d15684 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm | SHA-256: a759b7cb85ff5109fa466dac86d746e9172036463d357c7536b572b0acbfb2a7 |
x86_64 | |
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7561a115473ce9474395e562f006ce3936210808e7aaf26f89b0c0347fb0d505 |
kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 16eeab78732398a07702d70fd9b972ba73ca6dada238fa336ebdd85b6005ae1d |
kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 28fbc601349352ba7833e7bf829403f18d5a894f91e0ef4eaaa30f5edf6832a2 |
kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 42393675c4ed6d03690d9a4ecd8671fd20e03ebca1af1132588eaff33cf7fd09 |
kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: aeab2ac6f4d91e61c1874f39763228bc374e9eb02df41c80523862a1697b87fd |
kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e2aa2bbccecd12a34ab710fbf6a10673d3c45109ef0609782ce3cfebcb6ce160 |
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2d185f3bfb9a6b5c142e14b3e87932bc3aeee079b043d2f87baea49fd0a95e5b |
kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 09dfe297bc783fdd45d18c7a48fc6c5a4f07f84f4820b04a5e0618ee73480ffd |
kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 01dff92d4a0043217f3d1986481147ef334712bb8cca503c7930707626d61165 |
kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2ffddcd768fb356371065283c6c8f5b3c648d45021eaa795eca9a7a27dc82cd8 |
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c4b82ae985c5108aedb35a7b460166a39d9c5acbd4dfa6bf7ae35b35b0905b7c |
kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7dd7f66d69da6e46d329fe0eacb12099872c14d64092d87bdbe874dbd14652c6 |
kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 0427c8ae30c49d441ad9efe5a95a22283e7e2688304e5cd542fb0eead1072e18 |
kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 95a61d30f7d5df78f530990da4c103f164c645cb0f557286f967cf9461d0fa66 |
kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 6d5edee5aa25d2f1917b0d8b3747a56e78ac13497eaa2ea4b26974ea95d15684 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm | SHA-256: a759b7cb85ff5109fa466dac86d746e9172036463d357c7536b572b0acbfb2a7 |
x86_64 | |
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7561a115473ce9474395e562f006ce3936210808e7aaf26f89b0c0347fb0d505 |
kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 16eeab78732398a07702d70fd9b972ba73ca6dada238fa336ebdd85b6005ae1d |
kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 28fbc601349352ba7833e7bf829403f18d5a894f91e0ef4eaaa30f5edf6832a2 |
kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 42393675c4ed6d03690d9a4ecd8671fd20e03ebca1af1132588eaff33cf7fd09 |
kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: aeab2ac6f4d91e61c1874f39763228bc374e9eb02df41c80523862a1697b87fd |
kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e2aa2bbccecd12a34ab710fbf6a10673d3c45109ef0609782ce3cfebcb6ce160 |
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2d185f3bfb9a6b5c142e14b3e87932bc3aeee079b043d2f87baea49fd0a95e5b |
kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 09dfe297bc783fdd45d18c7a48fc6c5a4f07f84f4820b04a5e0618ee73480ffd |
kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 01dff92d4a0043217f3d1986481147ef334712bb8cca503c7930707626d61165 |
kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2ffddcd768fb356371065283c6c8f5b3c648d45021eaa795eca9a7a27dc82cd8 |
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c4b82ae985c5108aedb35a7b460166a39d9c5acbd4dfa6bf7ae35b35b0905b7c |
kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7dd7f66d69da6e46d329fe0eacb12099872c14d64092d87bdbe874dbd14652c6 |
kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 0427c8ae30c49d441ad9efe5a95a22283e7e2688304e5cd542fb0eead1072e18 |
kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 95a61d30f7d5df78f530990da4c103f164c645cb0f557286f967cf9461d0fa66 |
kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 6d5edee5aa25d2f1917b0d8b3747a56e78ac13497eaa2ea4b26974ea95d15684 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm | SHA-256: a759b7cb85ff5109fa466dac86d746e9172036463d357c7536b572b0acbfb2a7 |
x86_64 | |
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7561a115473ce9474395e562f006ce3936210808e7aaf26f89b0c0347fb0d505 |
kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 16eeab78732398a07702d70fd9b972ba73ca6dada238fa336ebdd85b6005ae1d |
kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 28fbc601349352ba7833e7bf829403f18d5a894f91e0ef4eaaa30f5edf6832a2 |
kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 42393675c4ed6d03690d9a4ecd8671fd20e03ebca1af1132588eaff33cf7fd09 |
kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: aeab2ac6f4d91e61c1874f39763228bc374e9eb02df41c80523862a1697b87fd |
kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e2aa2bbccecd12a34ab710fbf6a10673d3c45109ef0609782ce3cfebcb6ce160 |
kernel-rt-debug-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e07ea262be149f2134e96a12a24982e4c2bd801a0bbc491ca1c91ddec3c10431 |
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2d185f3bfb9a6b5c142e14b3e87932bc3aeee079b043d2f87baea49fd0a95e5b |
kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 09dfe297bc783fdd45d18c7a48fc6c5a4f07f84f4820b04a5e0618ee73480ffd |
kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 01dff92d4a0043217f3d1986481147ef334712bb8cca503c7930707626d61165 |
kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2ffddcd768fb356371065283c6c8f5b3c648d45021eaa795eca9a7a27dc82cd8 |
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c4b82ae985c5108aedb35a7b460166a39d9c5acbd4dfa6bf7ae35b35b0905b7c |
kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7dd7f66d69da6e46d329fe0eacb12099872c14d64092d87bdbe874dbd14652c6 |
kernel-rt-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c323faf5cc1ebda4b10c5951cf42adfd2603fb8bfc81518480291ad5d1459693 |
kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 0427c8ae30c49d441ad9efe5a95a22283e7e2688304e5cd542fb0eead1072e18 |
kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 95a61d30f7d5df78f530990da4c103f164c645cb0f557286f967cf9461d0fa66 |
kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 6d5edee5aa25d2f1917b0d8b3747a56e78ac13497eaa2ea4b26974ea95d15684 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm | SHA-256: a759b7cb85ff5109fa466dac86d746e9172036463d357c7536b572b0acbfb2a7 |
x86_64 | |
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7561a115473ce9474395e562f006ce3936210808e7aaf26f89b0c0347fb0d505 |
kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 16eeab78732398a07702d70fd9b972ba73ca6dada238fa336ebdd85b6005ae1d |
kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 28fbc601349352ba7833e7bf829403f18d5a894f91e0ef4eaaa30f5edf6832a2 |
kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 42393675c4ed6d03690d9a4ecd8671fd20e03ebca1af1132588eaff33cf7fd09 |
kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: aeab2ac6f4d91e61c1874f39763228bc374e9eb02df41c80523862a1697b87fd |
kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e2aa2bbccecd12a34ab710fbf6a10673d3c45109ef0609782ce3cfebcb6ce160 |
kernel-rt-debug-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e07ea262be149f2134e96a12a24982e4c2bd801a0bbc491ca1c91ddec3c10431 |
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2d185f3bfb9a6b5c142e14b3e87932bc3aeee079b043d2f87baea49fd0a95e5b |
kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 09dfe297bc783fdd45d18c7a48fc6c5a4f07f84f4820b04a5e0618ee73480ffd |
kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 01dff92d4a0043217f3d1986481147ef334712bb8cca503c7930707626d61165 |
kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2ffddcd768fb356371065283c6c8f5b3c648d45021eaa795eca9a7a27dc82cd8 |
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c4b82ae985c5108aedb35a7b460166a39d9c5acbd4dfa6bf7ae35b35b0905b7c |
kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7dd7f66d69da6e46d329fe0eacb12099872c14d64092d87bdbe874dbd14652c6 |
kernel-rt-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c323faf5cc1ebda4b10c5951cf42adfd2603fb8bfc81518480291ad5d1459693 |
kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 0427c8ae30c49d441ad9efe5a95a22283e7e2688304e5cd542fb0eead1072e18 |
kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 95a61d30f7d5df78f530990da4c103f164c645cb0f557286f967cf9461d0fa66 |
kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 6d5edee5aa25d2f1917b0d8b3747a56e78ac13497eaa2ea4b26974ea95d15684 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm | SHA-256: a759b7cb85ff5109fa466dac86d746e9172036463d357c7536b572b0acbfb2a7 |
x86_64 | |
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7561a115473ce9474395e562f006ce3936210808e7aaf26f89b0c0347fb0d505 |
kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 16eeab78732398a07702d70fd9b972ba73ca6dada238fa336ebdd85b6005ae1d |
kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 28fbc601349352ba7833e7bf829403f18d5a894f91e0ef4eaaa30f5edf6832a2 |
kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 42393675c4ed6d03690d9a4ecd8671fd20e03ebca1af1132588eaff33cf7fd09 |
kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: aeab2ac6f4d91e61c1874f39763228bc374e9eb02df41c80523862a1697b87fd |
kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e2aa2bbccecd12a34ab710fbf6a10673d3c45109ef0609782ce3cfebcb6ce160 |
kernel-rt-debug-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e07ea262be149f2134e96a12a24982e4c2bd801a0bbc491ca1c91ddec3c10431 |
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2d185f3bfb9a6b5c142e14b3e87932bc3aeee079b043d2f87baea49fd0a95e5b |
kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 09dfe297bc783fdd45d18c7a48fc6c5a4f07f84f4820b04a5e0618ee73480ffd |
kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 01dff92d4a0043217f3d1986481147ef334712bb8cca503c7930707626d61165 |
kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2ffddcd768fb356371065283c6c8f5b3c648d45021eaa795eca9a7a27dc82cd8 |
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c4b82ae985c5108aedb35a7b460166a39d9c5acbd4dfa6bf7ae35b35b0905b7c |
kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7dd7f66d69da6e46d329fe0eacb12099872c14d64092d87bdbe874dbd14652c6 |
kernel-rt-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c323faf5cc1ebda4b10c5951cf42adfd2603fb8bfc81518480291ad5d1459693 |
kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 0427c8ae30c49d441ad9efe5a95a22283e7e2688304e5cd542fb0eead1072e18 |
kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 95a61d30f7d5df78f530990da4c103f164c645cb0f557286f967cf9461d0fa66 |
kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 6d5edee5aa25d2f1917b0d8b3747a56e78ac13497eaa2ea4b26974ea95d15684 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm | SHA-256: a759b7cb85ff5109fa466dac86d746e9172036463d357c7536b572b0acbfb2a7 |
x86_64 | |
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7561a115473ce9474395e562f006ce3936210808e7aaf26f89b0c0347fb0d505 |
kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 16eeab78732398a07702d70fd9b972ba73ca6dada238fa336ebdd85b6005ae1d |
kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 28fbc601349352ba7833e7bf829403f18d5a894f91e0ef4eaaa30f5edf6832a2 |
kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 42393675c4ed6d03690d9a4ecd8671fd20e03ebca1af1132588eaff33cf7fd09 |
kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: aeab2ac6f4d91e61c1874f39763228bc374e9eb02df41c80523862a1697b87fd |
kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e2aa2bbccecd12a34ab710fbf6a10673d3c45109ef0609782ce3cfebcb6ce160 |
kernel-rt-debug-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: e07ea262be149f2134e96a12a24982e4c2bd801a0bbc491ca1c91ddec3c10431 |
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2d185f3bfb9a6b5c142e14b3e87932bc3aeee079b043d2f87baea49fd0a95e5b |
kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 09dfe297bc783fdd45d18c7a48fc6c5a4f07f84f4820b04a5e0618ee73480ffd |
kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 01dff92d4a0043217f3d1986481147ef334712bb8cca503c7930707626d61165 |
kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 2ffddcd768fb356371065283c6c8f5b3c648d45021eaa795eca9a7a27dc82cd8 |
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c4b82ae985c5108aedb35a7b460166a39d9c5acbd4dfa6bf7ae35b35b0905b7c |
kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 7dd7f66d69da6e46d329fe0eacb12099872c14d64092d87bdbe874dbd14652c6 |
kernel-rt-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: c323faf5cc1ebda4b10c5951cf42adfd2603fb8bfc81518480291ad5d1459693 |
kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 0427c8ae30c49d441ad9efe5a95a22283e7e2688304e5cd542fb0eead1072e18 |
kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 95a61d30f7d5df78f530990da4c103f164c645cb0f557286f967cf9461d0fa66 |
kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm | SHA-256: 6d5edee5aa25d2f1917b0d8b3747a56e78ac13497eaa2ea4b26974ea95d15684 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.