- Issued:
- 2020-07-21
- Updated:
- 2020-07-21
RHSA-2020:3016 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: use-after-free in sound/core/timer.c (CVE-2019-19807)
- kernel: kernel: DAX hugepages not considered during mremap (CVE-2020-10757)
- kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. (CVE-2020-10766)
- kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. (CVE-2020-10767)
- kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (CVE-2020-10768)
- kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)
- kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)
- Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888)
- kernel: kvm: Information leak within a KVM guest (CVE-2019-3016)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the RHEL-8.2.z2 source tree (BZ#1829582)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64
Fixes
- BZ - 1786078 - CVE-2019-19807 kernel: use-after-free in sound/core/timer.c
- BZ - 1792167 - CVE-2019-3016 kernel: kvm: Information leak within a KVM guest
- BZ - 1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c
- BZ - 1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c
- BZ - 1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario
- BZ - 1842525 - CVE-2020-10757 kernel: kernel: DAX hugepages not considered during mremap
- BZ - 1845840 - CVE-2020-10766 kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection.
- BZ - 1845867 - CVE-2020-10767 kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available.
- BZ - 1845868 - CVE-2020-10768 kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command.
CVEs
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.src.rpm | SHA-256: a6bee1a1d76fb55085dbeb25c405def7e13ea3699739871f3e09933717c4924e |
x86_64 | |
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: db56a8f2003e0427e195604b2f811ea98abdd769f6e2a5c486ee728de97d462d |
kernel-rt-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 454374c18b2bbc18d788041ea02aa10d6134c532ef07ce589eee967cde1f2683 |
kernel-rt-debug-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3f5e638d28fa5d274cbd8394ce80c7d36c8d79e5caae7576a9c5463382a2843 |
kernel-rt-debug-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 8e9d2bc81d215a97a96142eb3d23d0afbf62d2cbd6b730da408251ed2b8e6e24 |
kernel-rt-debug-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3c29711fb0374681754eb953bb7d740c66ce2e3a046007afbec1c6a7cf37868 |
kernel-rt-debug-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 2b57945707992057a4ed0bd933dcbebeb8f08eea3724410879ba59f32213d149 |
kernel-rt-debug-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 855aab7eac462a1285ad5164426d8fc77c5c8dd3ea49dc078240571d5af0badc |
kernel-rt-debug-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: e6fe573ef66fa2e7e84179ab80c1c910d1a0ed5ecf7290b4e10c3a5f5a2d5259 |
kernel-rt-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f6c74962d1543733f3319866a0cb252f381c026582f32fa6ec24f6742c55aaca |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 043e8755f95a010fa4980dc2d9df56eeb8b366d4e1b492e8e9c85bea2072d40a |
kernel-rt-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 3e7551b1a77836355fb8f1b0f7f22979abd35936cc990ff9e9d308a44bc5f823 |
kernel-rt-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 12d9cf81d8fbb5da87e7bdcb573ca4de29d9452137c37ee4c9d018f6299cfd68 |
kernel-rt-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 821a9f2e0c91b28f1d686200b1f8d07a8c96fc17a35d302f2ff57befaef83379 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.src.rpm | SHA-256: a6bee1a1d76fb55085dbeb25c405def7e13ea3699739871f3e09933717c4924e |
x86_64 | |
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: db56a8f2003e0427e195604b2f811ea98abdd769f6e2a5c486ee728de97d462d |
kernel-rt-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 454374c18b2bbc18d788041ea02aa10d6134c532ef07ce589eee967cde1f2683 |
kernel-rt-debug-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3f5e638d28fa5d274cbd8394ce80c7d36c8d79e5caae7576a9c5463382a2843 |
kernel-rt-debug-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 8e9d2bc81d215a97a96142eb3d23d0afbf62d2cbd6b730da408251ed2b8e6e24 |
kernel-rt-debug-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3c29711fb0374681754eb953bb7d740c66ce2e3a046007afbec1c6a7cf37868 |
kernel-rt-debug-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 2b57945707992057a4ed0bd933dcbebeb8f08eea3724410879ba59f32213d149 |
kernel-rt-debug-kvm-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 7cab3b155cc7263ae2b26936d2b7eee85331be65b42d578a5cc4db8056d860a4 |
kernel-rt-debug-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 855aab7eac462a1285ad5164426d8fc77c5c8dd3ea49dc078240571d5af0badc |
kernel-rt-debug-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: e6fe573ef66fa2e7e84179ab80c1c910d1a0ed5ecf7290b4e10c3a5f5a2d5259 |
kernel-rt-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f6c74962d1543733f3319866a0cb252f381c026582f32fa6ec24f6742c55aaca |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 043e8755f95a010fa4980dc2d9df56eeb8b366d4e1b492e8e9c85bea2072d40a |
kernel-rt-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 3e7551b1a77836355fb8f1b0f7f22979abd35936cc990ff9e9d308a44bc5f823 |
kernel-rt-kvm-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: a9874c64fc219af058c3237cc39405b16503ef6956a98b4b020972f3a64c065a |
kernel-rt-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 12d9cf81d8fbb5da87e7bdcb573ca4de29d9452137c37ee4c9d018f6299cfd68 |
kernel-rt-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 821a9f2e0c91b28f1d686200b1f8d07a8c96fc17a35d302f2ff57befaef83379 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.src.rpm | SHA-256: a6bee1a1d76fb55085dbeb25c405def7e13ea3699739871f3e09933717c4924e |
x86_64 | |
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: db56a8f2003e0427e195604b2f811ea98abdd769f6e2a5c486ee728de97d462d |
kernel-rt-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 454374c18b2bbc18d788041ea02aa10d6134c532ef07ce589eee967cde1f2683 |
kernel-rt-debug-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3f5e638d28fa5d274cbd8394ce80c7d36c8d79e5caae7576a9c5463382a2843 |
kernel-rt-debug-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 8e9d2bc81d215a97a96142eb3d23d0afbf62d2cbd6b730da408251ed2b8e6e24 |
kernel-rt-debug-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3c29711fb0374681754eb953bb7d740c66ce2e3a046007afbec1c6a7cf37868 |
kernel-rt-debug-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 2b57945707992057a4ed0bd933dcbebeb8f08eea3724410879ba59f32213d149 |
kernel-rt-debug-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 855aab7eac462a1285ad5164426d8fc77c5c8dd3ea49dc078240571d5af0badc |
kernel-rt-debug-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: e6fe573ef66fa2e7e84179ab80c1c910d1a0ed5ecf7290b4e10c3a5f5a2d5259 |
kernel-rt-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f6c74962d1543733f3319866a0cb252f381c026582f32fa6ec24f6742c55aaca |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 043e8755f95a010fa4980dc2d9df56eeb8b366d4e1b492e8e9c85bea2072d40a |
kernel-rt-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 3e7551b1a77836355fb8f1b0f7f22979abd35936cc990ff9e9d308a44bc5f823 |
kernel-rt-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 12d9cf81d8fbb5da87e7bdcb573ca4de29d9452137c37ee4c9d018f6299cfd68 |
kernel-rt-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 821a9f2e0c91b28f1d686200b1f8d07a8c96fc17a35d302f2ff57befaef83379 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.src.rpm | SHA-256: a6bee1a1d76fb55085dbeb25c405def7e13ea3699739871f3e09933717c4924e |
x86_64 | |
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: db56a8f2003e0427e195604b2f811ea98abdd769f6e2a5c486ee728de97d462d |
kernel-rt-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 454374c18b2bbc18d788041ea02aa10d6134c532ef07ce589eee967cde1f2683 |
kernel-rt-debug-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3f5e638d28fa5d274cbd8394ce80c7d36c8d79e5caae7576a9c5463382a2843 |
kernel-rt-debug-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 8e9d2bc81d215a97a96142eb3d23d0afbf62d2cbd6b730da408251ed2b8e6e24 |
kernel-rt-debug-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3c29711fb0374681754eb953bb7d740c66ce2e3a046007afbec1c6a7cf37868 |
kernel-rt-debug-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 2b57945707992057a4ed0bd933dcbebeb8f08eea3724410879ba59f32213d149 |
kernel-rt-debug-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 855aab7eac462a1285ad5164426d8fc77c5c8dd3ea49dc078240571d5af0badc |
kernel-rt-debug-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: e6fe573ef66fa2e7e84179ab80c1c910d1a0ed5ecf7290b4e10c3a5f5a2d5259 |
kernel-rt-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f6c74962d1543733f3319866a0cb252f381c026582f32fa6ec24f6742c55aaca |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 043e8755f95a010fa4980dc2d9df56eeb8b366d4e1b492e8e9c85bea2072d40a |
kernel-rt-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 3e7551b1a77836355fb8f1b0f7f22979abd35936cc990ff9e9d308a44bc5f823 |
kernel-rt-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 12d9cf81d8fbb5da87e7bdcb573ca4de29d9452137c37ee4c9d018f6299cfd68 |
kernel-rt-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 821a9f2e0c91b28f1d686200b1f8d07a8c96fc17a35d302f2ff57befaef83379 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.src.rpm | SHA-256: a6bee1a1d76fb55085dbeb25c405def7e13ea3699739871f3e09933717c4924e |
x86_64 | |
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: db56a8f2003e0427e195604b2f811ea98abdd769f6e2a5c486ee728de97d462d |
kernel-rt-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 454374c18b2bbc18d788041ea02aa10d6134c532ef07ce589eee967cde1f2683 |
kernel-rt-debug-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3f5e638d28fa5d274cbd8394ce80c7d36c8d79e5caae7576a9c5463382a2843 |
kernel-rt-debug-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 8e9d2bc81d215a97a96142eb3d23d0afbf62d2cbd6b730da408251ed2b8e6e24 |
kernel-rt-debug-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3c29711fb0374681754eb953bb7d740c66ce2e3a046007afbec1c6a7cf37868 |
kernel-rt-debug-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 2b57945707992057a4ed0bd933dcbebeb8f08eea3724410879ba59f32213d149 |
kernel-rt-debug-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 855aab7eac462a1285ad5164426d8fc77c5c8dd3ea49dc078240571d5af0badc |
kernel-rt-debug-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: e6fe573ef66fa2e7e84179ab80c1c910d1a0ed5ecf7290b4e10c3a5f5a2d5259 |
kernel-rt-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f6c74962d1543733f3319866a0cb252f381c026582f32fa6ec24f6742c55aaca |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 043e8755f95a010fa4980dc2d9df56eeb8b366d4e1b492e8e9c85bea2072d40a |
kernel-rt-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 3e7551b1a77836355fb8f1b0f7f22979abd35936cc990ff9e9d308a44bc5f823 |
kernel-rt-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 12d9cf81d8fbb5da87e7bdcb573ca4de29d9452137c37ee4c9d018f6299cfd68 |
kernel-rt-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 821a9f2e0c91b28f1d686200b1f8d07a8c96fc17a35d302f2ff57befaef83379 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.src.rpm | SHA-256: a6bee1a1d76fb55085dbeb25c405def7e13ea3699739871f3e09933717c4924e |
x86_64 | |
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: db56a8f2003e0427e195604b2f811ea98abdd769f6e2a5c486ee728de97d462d |
kernel-rt-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 454374c18b2bbc18d788041ea02aa10d6134c532ef07ce589eee967cde1f2683 |
kernel-rt-debug-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3f5e638d28fa5d274cbd8394ce80c7d36c8d79e5caae7576a9c5463382a2843 |
kernel-rt-debug-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 8e9d2bc81d215a97a96142eb3d23d0afbf62d2cbd6b730da408251ed2b8e6e24 |
kernel-rt-debug-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3c29711fb0374681754eb953bb7d740c66ce2e3a046007afbec1c6a7cf37868 |
kernel-rt-debug-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 2b57945707992057a4ed0bd933dcbebeb8f08eea3724410879ba59f32213d149 |
kernel-rt-debug-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 855aab7eac462a1285ad5164426d8fc77c5c8dd3ea49dc078240571d5af0badc |
kernel-rt-debug-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: e6fe573ef66fa2e7e84179ab80c1c910d1a0ed5ecf7290b4e10c3a5f5a2d5259 |
kernel-rt-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f6c74962d1543733f3319866a0cb252f381c026582f32fa6ec24f6742c55aaca |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 043e8755f95a010fa4980dc2d9df56eeb8b366d4e1b492e8e9c85bea2072d40a |
kernel-rt-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 3e7551b1a77836355fb8f1b0f7f22979abd35936cc990ff9e9d308a44bc5f823 |
kernel-rt-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 12d9cf81d8fbb5da87e7bdcb573ca4de29d9452137c37ee4c9d018f6299cfd68 |
kernel-rt-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 821a9f2e0c91b28f1d686200b1f8d07a8c96fc17a35d302f2ff57befaef83379 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.src.rpm | SHA-256: a6bee1a1d76fb55085dbeb25c405def7e13ea3699739871f3e09933717c4924e |
x86_64 | |
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: db56a8f2003e0427e195604b2f811ea98abdd769f6e2a5c486ee728de97d462d |
kernel-rt-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 454374c18b2bbc18d788041ea02aa10d6134c532ef07ce589eee967cde1f2683 |
kernel-rt-debug-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3f5e638d28fa5d274cbd8394ce80c7d36c8d79e5caae7576a9c5463382a2843 |
kernel-rt-debug-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 8e9d2bc81d215a97a96142eb3d23d0afbf62d2cbd6b730da408251ed2b8e6e24 |
kernel-rt-debug-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3c29711fb0374681754eb953bb7d740c66ce2e3a046007afbec1c6a7cf37868 |
kernel-rt-debug-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 2b57945707992057a4ed0bd933dcbebeb8f08eea3724410879ba59f32213d149 |
kernel-rt-debug-kvm-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 7cab3b155cc7263ae2b26936d2b7eee85331be65b42d578a5cc4db8056d860a4 |
kernel-rt-debug-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 855aab7eac462a1285ad5164426d8fc77c5c8dd3ea49dc078240571d5af0badc |
kernel-rt-debug-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: e6fe573ef66fa2e7e84179ab80c1c910d1a0ed5ecf7290b4e10c3a5f5a2d5259 |
kernel-rt-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f6c74962d1543733f3319866a0cb252f381c026582f32fa6ec24f6742c55aaca |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 043e8755f95a010fa4980dc2d9df56eeb8b366d4e1b492e8e9c85bea2072d40a |
kernel-rt-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 3e7551b1a77836355fb8f1b0f7f22979abd35936cc990ff9e9d308a44bc5f823 |
kernel-rt-kvm-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: a9874c64fc219af058c3237cc39405b16503ef6956a98b4b020972f3a64c065a |
kernel-rt-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 12d9cf81d8fbb5da87e7bdcb573ca4de29d9452137c37ee4c9d018f6299cfd68 |
kernel-rt-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 821a9f2e0c91b28f1d686200b1f8d07a8c96fc17a35d302f2ff57befaef83379 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.src.rpm | SHA-256: a6bee1a1d76fb55085dbeb25c405def7e13ea3699739871f3e09933717c4924e |
x86_64 | |
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: db56a8f2003e0427e195604b2f811ea98abdd769f6e2a5c486ee728de97d462d |
kernel-rt-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 454374c18b2bbc18d788041ea02aa10d6134c532ef07ce589eee967cde1f2683 |
kernel-rt-debug-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3f5e638d28fa5d274cbd8394ce80c7d36c8d79e5caae7576a9c5463382a2843 |
kernel-rt-debug-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 8e9d2bc81d215a97a96142eb3d23d0afbf62d2cbd6b730da408251ed2b8e6e24 |
kernel-rt-debug-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3c29711fb0374681754eb953bb7d740c66ce2e3a046007afbec1c6a7cf37868 |
kernel-rt-debug-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 2b57945707992057a4ed0bd933dcbebeb8f08eea3724410879ba59f32213d149 |
kernel-rt-debug-kvm-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 7cab3b155cc7263ae2b26936d2b7eee85331be65b42d578a5cc4db8056d860a4 |
kernel-rt-debug-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 855aab7eac462a1285ad5164426d8fc77c5c8dd3ea49dc078240571d5af0badc |
kernel-rt-debug-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: e6fe573ef66fa2e7e84179ab80c1c910d1a0ed5ecf7290b4e10c3a5f5a2d5259 |
kernel-rt-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f6c74962d1543733f3319866a0cb252f381c026582f32fa6ec24f6742c55aaca |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 043e8755f95a010fa4980dc2d9df56eeb8b366d4e1b492e8e9c85bea2072d40a |
kernel-rt-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 3e7551b1a77836355fb8f1b0f7f22979abd35936cc990ff9e9d308a44bc5f823 |
kernel-rt-kvm-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: a9874c64fc219af058c3237cc39405b16503ef6956a98b4b020972f3a64c065a |
kernel-rt-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 12d9cf81d8fbb5da87e7bdcb573ca4de29d9452137c37ee4c9d018f6299cfd68 |
kernel-rt-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 821a9f2e0c91b28f1d686200b1f8d07a8c96fc17a35d302f2ff57befaef83379 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.src.rpm | SHA-256: a6bee1a1d76fb55085dbeb25c405def7e13ea3699739871f3e09933717c4924e |
x86_64 | |
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: db56a8f2003e0427e195604b2f811ea98abdd769f6e2a5c486ee728de97d462d |
kernel-rt-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 454374c18b2bbc18d788041ea02aa10d6134c532ef07ce589eee967cde1f2683 |
kernel-rt-debug-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3f5e638d28fa5d274cbd8394ce80c7d36c8d79e5caae7576a9c5463382a2843 |
kernel-rt-debug-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 8e9d2bc81d215a97a96142eb3d23d0afbf62d2cbd6b730da408251ed2b8e6e24 |
kernel-rt-debug-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3c29711fb0374681754eb953bb7d740c66ce2e3a046007afbec1c6a7cf37868 |
kernel-rt-debug-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 2b57945707992057a4ed0bd933dcbebeb8f08eea3724410879ba59f32213d149 |
kernel-rt-debug-kvm-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 7cab3b155cc7263ae2b26936d2b7eee85331be65b42d578a5cc4db8056d860a4 |
kernel-rt-debug-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 855aab7eac462a1285ad5164426d8fc77c5c8dd3ea49dc078240571d5af0badc |
kernel-rt-debug-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: e6fe573ef66fa2e7e84179ab80c1c910d1a0ed5ecf7290b4e10c3a5f5a2d5259 |
kernel-rt-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f6c74962d1543733f3319866a0cb252f381c026582f32fa6ec24f6742c55aaca |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 043e8755f95a010fa4980dc2d9df56eeb8b366d4e1b492e8e9c85bea2072d40a |
kernel-rt-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 3e7551b1a77836355fb8f1b0f7f22979abd35936cc990ff9e9d308a44bc5f823 |
kernel-rt-kvm-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: a9874c64fc219af058c3237cc39405b16503ef6956a98b4b020972f3a64c065a |
kernel-rt-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 12d9cf81d8fbb5da87e7bdcb573ca4de29d9452137c37ee4c9d018f6299cfd68 |
kernel-rt-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 821a9f2e0c91b28f1d686200b1f8d07a8c96fc17a35d302f2ff57befaef83379 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.src.rpm | SHA-256: a6bee1a1d76fb55085dbeb25c405def7e13ea3699739871f3e09933717c4924e |
x86_64 | |
kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: db56a8f2003e0427e195604b2f811ea98abdd769f6e2a5c486ee728de97d462d |
kernel-rt-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 454374c18b2bbc18d788041ea02aa10d6134c532ef07ce589eee967cde1f2683 |
kernel-rt-debug-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3f5e638d28fa5d274cbd8394ce80c7d36c8d79e5caae7576a9c5463382a2843 |
kernel-rt-debug-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 8e9d2bc81d215a97a96142eb3d23d0afbf62d2cbd6b730da408251ed2b8e6e24 |
kernel-rt-debug-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f3c29711fb0374681754eb953bb7d740c66ce2e3a046007afbec1c6a7cf37868 |
kernel-rt-debug-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 2b57945707992057a4ed0bd933dcbebeb8f08eea3724410879ba59f32213d149 |
kernel-rt-debug-kvm-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 7cab3b155cc7263ae2b26936d2b7eee85331be65b42d578a5cc4db8056d860a4 |
kernel-rt-debug-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 855aab7eac462a1285ad5164426d8fc77c5c8dd3ea49dc078240571d5af0badc |
kernel-rt-debug-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: e6fe573ef66fa2e7e84179ab80c1c910d1a0ed5ecf7290b4e10c3a5f5a2d5259 |
kernel-rt-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: f6c74962d1543733f3319866a0cb252f381c026582f32fa6ec24f6742c55aaca |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 043e8755f95a010fa4980dc2d9df56eeb8b366d4e1b492e8e9c85bea2072d40a |
kernel-rt-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 3e7551b1a77836355fb8f1b0f7f22979abd35936cc990ff9e9d308a44bc5f823 |
kernel-rt-kvm-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: a9874c64fc219af058c3237cc39405b16503ef6956a98b4b020972f3a64c065a |
kernel-rt-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 12d9cf81d8fbb5da87e7bdcb573ca4de29d9452137c37ee4c9d018f6299cfd68 |
kernel-rt-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm | SHA-256: 821a9f2e0c91b28f1d686200b1f8d07a8c96fc17a35d302f2ff57befaef83379 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.