- Issued:
- 2020-10-20
- Updated:
- 2020-10-20
RHSA-2020:4289 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)
- kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)
- kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
- kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)
- kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the RHEL-8.2.z Batch#4 source tree (BZ#1877921)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64
Fixes
- BZ - 1858679 - CVE-2020-14331 kernel: kernel: buffer over write in vgacon_scroll
- BZ - 1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt
- BZ - 1875699 - CVE-2020-14386 kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege
- BZ - 1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while processing AMP packets
- BZ - 1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.src.rpm | SHA-256: 5fb4b73aa7b858e64c296a05647d4497cb6358323697d45388d8ef048999b0d7 |
x86_64 | |
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d1a4ed0dadf234c4c1735be706bca7ed42f70dc8e4546015dede415f9028437 |
kernel-rt-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 30a2c33e878797906b866f3606d2846c8901df98f57e372db8a8e1666e839ec4 |
kernel-rt-debug-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: cd5a87c0b40bde34e9b6efd9882b496b5035501b5bdabede8dd1f5282d8f7a67 |
kernel-rt-debug-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 0a6a936eccc9d60dd65989a41afef05db49b8a04e4e87bccfd1069f89e48839f |
kernel-rt-debug-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 8f7cfb59a3ba7ad004d5467047cd53e4e1eba7ba9186d6a0c86902f320adc937 |
kernel-rt-debug-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f66852ec1964ce4c8aca36ff4c20b3ad133ee07f4ed8b360236c5185819f6adf |
kernel-rt-debug-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f887784f5c956ac7b3bce9fdb934ed8b8656787bfc3ead8d60cf3d18d4616327 |
kernel-rt-debug-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 2960f17ff11a1a67eac5d4cf44018e5588afb9a0d11bfe19eedf6cb841454ac5 |
kernel-rt-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 1cfe5cf0afb9e125a0eb95ccd1c641678b96ce6579c1e1e32a2bf4277f36102c |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 5158a8ba40698082ee215f42bdc64fc923dcdac6b9df3bd0cb66d1008041f2cf |
kernel-rt-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 822385805f3eac3eb44d416e9847741cf26d0b3d0f134dcee110cf7f8bc84dea |
kernel-rt-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d935b5dc2c1de98717af0f45b36836d658c3c24183da64e223bff3640535b50 |
kernel-rt-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: c9b0229d772ae99eba64649b5305b5395ecd71b785eabe463f266f93d54057b2 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.src.rpm | SHA-256: 5fb4b73aa7b858e64c296a05647d4497cb6358323697d45388d8ef048999b0d7 |
x86_64 | |
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d1a4ed0dadf234c4c1735be706bca7ed42f70dc8e4546015dede415f9028437 |
kernel-rt-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 30a2c33e878797906b866f3606d2846c8901df98f57e372db8a8e1666e839ec4 |
kernel-rt-debug-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: cd5a87c0b40bde34e9b6efd9882b496b5035501b5bdabede8dd1f5282d8f7a67 |
kernel-rt-debug-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 0a6a936eccc9d60dd65989a41afef05db49b8a04e4e87bccfd1069f89e48839f |
kernel-rt-debug-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 8f7cfb59a3ba7ad004d5467047cd53e4e1eba7ba9186d6a0c86902f320adc937 |
kernel-rt-debug-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f66852ec1964ce4c8aca36ff4c20b3ad133ee07f4ed8b360236c5185819f6adf |
kernel-rt-debug-kvm-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 33251863cc354ac01a793fff06297df718c036ee8e15cf38a988aabb4aff34c2 |
kernel-rt-debug-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f887784f5c956ac7b3bce9fdb934ed8b8656787bfc3ead8d60cf3d18d4616327 |
kernel-rt-debug-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 2960f17ff11a1a67eac5d4cf44018e5588afb9a0d11bfe19eedf6cb841454ac5 |
kernel-rt-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 1cfe5cf0afb9e125a0eb95ccd1c641678b96ce6579c1e1e32a2bf4277f36102c |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 5158a8ba40698082ee215f42bdc64fc923dcdac6b9df3bd0cb66d1008041f2cf |
kernel-rt-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 822385805f3eac3eb44d416e9847741cf26d0b3d0f134dcee110cf7f8bc84dea |
kernel-rt-kvm-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: aa5b8f5ae127ed18b165a7f915c8e60376b6d429648d04fb53ac2f7988425e55 |
kernel-rt-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d935b5dc2c1de98717af0f45b36836d658c3c24183da64e223bff3640535b50 |
kernel-rt-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: c9b0229d772ae99eba64649b5305b5395ecd71b785eabe463f266f93d54057b2 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.src.rpm | SHA-256: 5fb4b73aa7b858e64c296a05647d4497cb6358323697d45388d8ef048999b0d7 |
x86_64 | |
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d1a4ed0dadf234c4c1735be706bca7ed42f70dc8e4546015dede415f9028437 |
kernel-rt-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 30a2c33e878797906b866f3606d2846c8901df98f57e372db8a8e1666e839ec4 |
kernel-rt-debug-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: cd5a87c0b40bde34e9b6efd9882b496b5035501b5bdabede8dd1f5282d8f7a67 |
kernel-rt-debug-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 0a6a936eccc9d60dd65989a41afef05db49b8a04e4e87bccfd1069f89e48839f |
kernel-rt-debug-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 8f7cfb59a3ba7ad004d5467047cd53e4e1eba7ba9186d6a0c86902f320adc937 |
kernel-rt-debug-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f66852ec1964ce4c8aca36ff4c20b3ad133ee07f4ed8b360236c5185819f6adf |
kernel-rt-debug-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f887784f5c956ac7b3bce9fdb934ed8b8656787bfc3ead8d60cf3d18d4616327 |
kernel-rt-debug-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 2960f17ff11a1a67eac5d4cf44018e5588afb9a0d11bfe19eedf6cb841454ac5 |
kernel-rt-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 1cfe5cf0afb9e125a0eb95ccd1c641678b96ce6579c1e1e32a2bf4277f36102c |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 5158a8ba40698082ee215f42bdc64fc923dcdac6b9df3bd0cb66d1008041f2cf |
kernel-rt-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 822385805f3eac3eb44d416e9847741cf26d0b3d0f134dcee110cf7f8bc84dea |
kernel-rt-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d935b5dc2c1de98717af0f45b36836d658c3c24183da64e223bff3640535b50 |
kernel-rt-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: c9b0229d772ae99eba64649b5305b5395ecd71b785eabe463f266f93d54057b2 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.src.rpm | SHA-256: 5fb4b73aa7b858e64c296a05647d4497cb6358323697d45388d8ef048999b0d7 |
x86_64 | |
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d1a4ed0dadf234c4c1735be706bca7ed42f70dc8e4546015dede415f9028437 |
kernel-rt-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 30a2c33e878797906b866f3606d2846c8901df98f57e372db8a8e1666e839ec4 |
kernel-rt-debug-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: cd5a87c0b40bde34e9b6efd9882b496b5035501b5bdabede8dd1f5282d8f7a67 |
kernel-rt-debug-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 0a6a936eccc9d60dd65989a41afef05db49b8a04e4e87bccfd1069f89e48839f |
kernel-rt-debug-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 8f7cfb59a3ba7ad004d5467047cd53e4e1eba7ba9186d6a0c86902f320adc937 |
kernel-rt-debug-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f66852ec1964ce4c8aca36ff4c20b3ad133ee07f4ed8b360236c5185819f6adf |
kernel-rt-debug-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f887784f5c956ac7b3bce9fdb934ed8b8656787bfc3ead8d60cf3d18d4616327 |
kernel-rt-debug-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 2960f17ff11a1a67eac5d4cf44018e5588afb9a0d11bfe19eedf6cb841454ac5 |
kernel-rt-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 1cfe5cf0afb9e125a0eb95ccd1c641678b96ce6579c1e1e32a2bf4277f36102c |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 5158a8ba40698082ee215f42bdc64fc923dcdac6b9df3bd0cb66d1008041f2cf |
kernel-rt-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 822385805f3eac3eb44d416e9847741cf26d0b3d0f134dcee110cf7f8bc84dea |
kernel-rt-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d935b5dc2c1de98717af0f45b36836d658c3c24183da64e223bff3640535b50 |
kernel-rt-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: c9b0229d772ae99eba64649b5305b5395ecd71b785eabe463f266f93d54057b2 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.src.rpm | SHA-256: 5fb4b73aa7b858e64c296a05647d4497cb6358323697d45388d8ef048999b0d7 |
x86_64 | |
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d1a4ed0dadf234c4c1735be706bca7ed42f70dc8e4546015dede415f9028437 |
kernel-rt-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 30a2c33e878797906b866f3606d2846c8901df98f57e372db8a8e1666e839ec4 |
kernel-rt-debug-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: cd5a87c0b40bde34e9b6efd9882b496b5035501b5bdabede8dd1f5282d8f7a67 |
kernel-rt-debug-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 0a6a936eccc9d60dd65989a41afef05db49b8a04e4e87bccfd1069f89e48839f |
kernel-rt-debug-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 8f7cfb59a3ba7ad004d5467047cd53e4e1eba7ba9186d6a0c86902f320adc937 |
kernel-rt-debug-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f66852ec1964ce4c8aca36ff4c20b3ad133ee07f4ed8b360236c5185819f6adf |
kernel-rt-debug-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f887784f5c956ac7b3bce9fdb934ed8b8656787bfc3ead8d60cf3d18d4616327 |
kernel-rt-debug-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 2960f17ff11a1a67eac5d4cf44018e5588afb9a0d11bfe19eedf6cb841454ac5 |
kernel-rt-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 1cfe5cf0afb9e125a0eb95ccd1c641678b96ce6579c1e1e32a2bf4277f36102c |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 5158a8ba40698082ee215f42bdc64fc923dcdac6b9df3bd0cb66d1008041f2cf |
kernel-rt-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 822385805f3eac3eb44d416e9847741cf26d0b3d0f134dcee110cf7f8bc84dea |
kernel-rt-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d935b5dc2c1de98717af0f45b36836d658c3c24183da64e223bff3640535b50 |
kernel-rt-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: c9b0229d772ae99eba64649b5305b5395ecd71b785eabe463f266f93d54057b2 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.src.rpm | SHA-256: 5fb4b73aa7b858e64c296a05647d4497cb6358323697d45388d8ef048999b0d7 |
x86_64 | |
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d1a4ed0dadf234c4c1735be706bca7ed42f70dc8e4546015dede415f9028437 |
kernel-rt-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 30a2c33e878797906b866f3606d2846c8901df98f57e372db8a8e1666e839ec4 |
kernel-rt-debug-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: cd5a87c0b40bde34e9b6efd9882b496b5035501b5bdabede8dd1f5282d8f7a67 |
kernel-rt-debug-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 0a6a936eccc9d60dd65989a41afef05db49b8a04e4e87bccfd1069f89e48839f |
kernel-rt-debug-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 8f7cfb59a3ba7ad004d5467047cd53e4e1eba7ba9186d6a0c86902f320adc937 |
kernel-rt-debug-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f66852ec1964ce4c8aca36ff4c20b3ad133ee07f4ed8b360236c5185819f6adf |
kernel-rt-debug-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f887784f5c956ac7b3bce9fdb934ed8b8656787bfc3ead8d60cf3d18d4616327 |
kernel-rt-debug-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 2960f17ff11a1a67eac5d4cf44018e5588afb9a0d11bfe19eedf6cb841454ac5 |
kernel-rt-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 1cfe5cf0afb9e125a0eb95ccd1c641678b96ce6579c1e1e32a2bf4277f36102c |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 5158a8ba40698082ee215f42bdc64fc923dcdac6b9df3bd0cb66d1008041f2cf |
kernel-rt-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 822385805f3eac3eb44d416e9847741cf26d0b3d0f134dcee110cf7f8bc84dea |
kernel-rt-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d935b5dc2c1de98717af0f45b36836d658c3c24183da64e223bff3640535b50 |
kernel-rt-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: c9b0229d772ae99eba64649b5305b5395ecd71b785eabe463f266f93d54057b2 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.src.rpm | SHA-256: 5fb4b73aa7b858e64c296a05647d4497cb6358323697d45388d8ef048999b0d7 |
x86_64 | |
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d1a4ed0dadf234c4c1735be706bca7ed42f70dc8e4546015dede415f9028437 |
kernel-rt-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 30a2c33e878797906b866f3606d2846c8901df98f57e372db8a8e1666e839ec4 |
kernel-rt-debug-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: cd5a87c0b40bde34e9b6efd9882b496b5035501b5bdabede8dd1f5282d8f7a67 |
kernel-rt-debug-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 0a6a936eccc9d60dd65989a41afef05db49b8a04e4e87bccfd1069f89e48839f |
kernel-rt-debug-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 8f7cfb59a3ba7ad004d5467047cd53e4e1eba7ba9186d6a0c86902f320adc937 |
kernel-rt-debug-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f66852ec1964ce4c8aca36ff4c20b3ad133ee07f4ed8b360236c5185819f6adf |
kernel-rt-debug-kvm-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 33251863cc354ac01a793fff06297df718c036ee8e15cf38a988aabb4aff34c2 |
kernel-rt-debug-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f887784f5c956ac7b3bce9fdb934ed8b8656787bfc3ead8d60cf3d18d4616327 |
kernel-rt-debug-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 2960f17ff11a1a67eac5d4cf44018e5588afb9a0d11bfe19eedf6cb841454ac5 |
kernel-rt-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 1cfe5cf0afb9e125a0eb95ccd1c641678b96ce6579c1e1e32a2bf4277f36102c |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 5158a8ba40698082ee215f42bdc64fc923dcdac6b9df3bd0cb66d1008041f2cf |
kernel-rt-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 822385805f3eac3eb44d416e9847741cf26d0b3d0f134dcee110cf7f8bc84dea |
kernel-rt-kvm-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: aa5b8f5ae127ed18b165a7f915c8e60376b6d429648d04fb53ac2f7988425e55 |
kernel-rt-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d935b5dc2c1de98717af0f45b36836d658c3c24183da64e223bff3640535b50 |
kernel-rt-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: c9b0229d772ae99eba64649b5305b5395ecd71b785eabe463f266f93d54057b2 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.src.rpm | SHA-256: 5fb4b73aa7b858e64c296a05647d4497cb6358323697d45388d8ef048999b0d7 |
x86_64 | |
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d1a4ed0dadf234c4c1735be706bca7ed42f70dc8e4546015dede415f9028437 |
kernel-rt-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 30a2c33e878797906b866f3606d2846c8901df98f57e372db8a8e1666e839ec4 |
kernel-rt-debug-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: cd5a87c0b40bde34e9b6efd9882b496b5035501b5bdabede8dd1f5282d8f7a67 |
kernel-rt-debug-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 0a6a936eccc9d60dd65989a41afef05db49b8a04e4e87bccfd1069f89e48839f |
kernel-rt-debug-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 8f7cfb59a3ba7ad004d5467047cd53e4e1eba7ba9186d6a0c86902f320adc937 |
kernel-rt-debug-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f66852ec1964ce4c8aca36ff4c20b3ad133ee07f4ed8b360236c5185819f6adf |
kernel-rt-debug-kvm-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 33251863cc354ac01a793fff06297df718c036ee8e15cf38a988aabb4aff34c2 |
kernel-rt-debug-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f887784f5c956ac7b3bce9fdb934ed8b8656787bfc3ead8d60cf3d18d4616327 |
kernel-rt-debug-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 2960f17ff11a1a67eac5d4cf44018e5588afb9a0d11bfe19eedf6cb841454ac5 |
kernel-rt-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 1cfe5cf0afb9e125a0eb95ccd1c641678b96ce6579c1e1e32a2bf4277f36102c |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 5158a8ba40698082ee215f42bdc64fc923dcdac6b9df3bd0cb66d1008041f2cf |
kernel-rt-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 822385805f3eac3eb44d416e9847741cf26d0b3d0f134dcee110cf7f8bc84dea |
kernel-rt-kvm-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: aa5b8f5ae127ed18b165a7f915c8e60376b6d429648d04fb53ac2f7988425e55 |
kernel-rt-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d935b5dc2c1de98717af0f45b36836d658c3c24183da64e223bff3640535b50 |
kernel-rt-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: c9b0229d772ae99eba64649b5305b5395ecd71b785eabe463f266f93d54057b2 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.src.rpm | SHA-256: 5fb4b73aa7b858e64c296a05647d4497cb6358323697d45388d8ef048999b0d7 |
x86_64 | |
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d1a4ed0dadf234c4c1735be706bca7ed42f70dc8e4546015dede415f9028437 |
kernel-rt-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 30a2c33e878797906b866f3606d2846c8901df98f57e372db8a8e1666e839ec4 |
kernel-rt-debug-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: cd5a87c0b40bde34e9b6efd9882b496b5035501b5bdabede8dd1f5282d8f7a67 |
kernel-rt-debug-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 0a6a936eccc9d60dd65989a41afef05db49b8a04e4e87bccfd1069f89e48839f |
kernel-rt-debug-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 8f7cfb59a3ba7ad004d5467047cd53e4e1eba7ba9186d6a0c86902f320adc937 |
kernel-rt-debug-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f66852ec1964ce4c8aca36ff4c20b3ad133ee07f4ed8b360236c5185819f6adf |
kernel-rt-debug-kvm-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 33251863cc354ac01a793fff06297df718c036ee8e15cf38a988aabb4aff34c2 |
kernel-rt-debug-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f887784f5c956ac7b3bce9fdb934ed8b8656787bfc3ead8d60cf3d18d4616327 |
kernel-rt-debug-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 2960f17ff11a1a67eac5d4cf44018e5588afb9a0d11bfe19eedf6cb841454ac5 |
kernel-rt-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 1cfe5cf0afb9e125a0eb95ccd1c641678b96ce6579c1e1e32a2bf4277f36102c |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 5158a8ba40698082ee215f42bdc64fc923dcdac6b9df3bd0cb66d1008041f2cf |
kernel-rt-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 822385805f3eac3eb44d416e9847741cf26d0b3d0f134dcee110cf7f8bc84dea |
kernel-rt-kvm-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: aa5b8f5ae127ed18b165a7f915c8e60376b6d429648d04fb53ac2f7988425e55 |
kernel-rt-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d935b5dc2c1de98717af0f45b36836d658c3c24183da64e223bff3640535b50 |
kernel-rt-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: c9b0229d772ae99eba64649b5305b5395ecd71b785eabe463f266f93d54057b2 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.src.rpm | SHA-256: 5fb4b73aa7b858e64c296a05647d4497cb6358323697d45388d8ef048999b0d7 |
x86_64 | |
kernel-rt-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d1a4ed0dadf234c4c1735be706bca7ed42f70dc8e4546015dede415f9028437 |
kernel-rt-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 30a2c33e878797906b866f3606d2846c8901df98f57e372db8a8e1666e839ec4 |
kernel-rt-debug-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: cd5a87c0b40bde34e9b6efd9882b496b5035501b5bdabede8dd1f5282d8f7a67 |
kernel-rt-debug-core-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 0a6a936eccc9d60dd65989a41afef05db49b8a04e4e87bccfd1069f89e48839f |
kernel-rt-debug-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 8f7cfb59a3ba7ad004d5467047cd53e4e1eba7ba9186d6a0c86902f320adc937 |
kernel-rt-debug-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f66852ec1964ce4c8aca36ff4c20b3ad133ee07f4ed8b360236c5185819f6adf |
kernel-rt-debug-kvm-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 33251863cc354ac01a793fff06297df718c036ee8e15cf38a988aabb4aff34c2 |
kernel-rt-debug-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: f887784f5c956ac7b3bce9fdb934ed8b8656787bfc3ead8d60cf3d18d4616327 |
kernel-rt-debug-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 2960f17ff11a1a67eac5d4cf44018e5588afb9a0d11bfe19eedf6cb841454ac5 |
kernel-rt-debuginfo-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 1cfe5cf0afb9e125a0eb95ccd1c641678b96ce6579c1e1e32a2bf4277f36102c |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 5158a8ba40698082ee215f42bdc64fc923dcdac6b9df3bd0cb66d1008041f2cf |
kernel-rt-devel-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 822385805f3eac3eb44d416e9847741cf26d0b3d0f134dcee110cf7f8bc84dea |
kernel-rt-kvm-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: aa5b8f5ae127ed18b165a7f915c8e60376b6d429648d04fb53ac2f7988425e55 |
kernel-rt-modules-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: 9d935b5dc2c1de98717af0f45b36836d658c3c24183da64e223bff3640535b50 |
kernel-rt-modules-extra-4.18.0-193.28.1.rt13.77.el8_2.x86_64.rpm | SHA-256: c9b0229d772ae99eba64649b5305b5395ecd71b785eabe463f266f93d54057b2 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.