- Issued:
- 2021-01-04
- Updated:
- 2021-01-04
RHSA-2021:0004 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the RHEL-8.3.z source tree (BZ#1906140)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
Fixes
- BZ - 1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
- BZ - 1906140 - kernel-rt: update RT source tree to the RHEL-8.3.z source tree
CVEs
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.src.rpm | SHA-256: 60244db7ab7721fba13766ee1c0828e4ff3fed339e71b7c5d9772269a6296db7 |
x86_64 | |
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 71e5088f5af25c44ed66a5053c687fba2b2aa325b60b6316fdbe01e5d8135cac |
kernel-rt-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 2a83ec0efa7782cad3f0d345c8c1d30c7345b4018b6d0932fd1d77f8fa0afddd |
kernel-rt-debug-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: aabe81e48609927ed9db0cb793cd7ddfaf9fdeb9848298303ccbab3871843897 |
kernel-rt-debug-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 06dc06b45c7dfd49b77948cc075e5863dd3c735258f622fffc281dc35b981c1c |
kernel-rt-debug-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: b855d8730bd4af919184703c7989520749f7b4432e4b33ed66b6f295041b7029 |
kernel-rt-debug-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 059b93434b2e4ec25e9bcedb5524dd70fc52a89d7033795c5e49bfbac6ffb376 |
kernel-rt-debug-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 469e36d9799a099ad0100b9a6d79b9dc359dbaff27bf537d23dcef2cd78830f7 |
kernel-rt-debug-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: a9f60b09bc503b84c942abb957321ed3b4f84c405ecfeea6300064f964fa0988 |
kernel-rt-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 1afca96354256ff22c0fd187359b7c0ee893a8fbba37bc6359a9af6809f81faa |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: f1f552563bb9f832fedf9d5662614b183f520c7130811843e6015ecd55eb8105 |
kernel-rt-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: e206e198e231b06bc9c6ae1d8b2955397bf3139ce636c687116bf1bdc8f4ed7b |
kernel-rt-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 4526da6a27abddcee1154cb77d5d2a93e1f23d6d9120bd17cf6ed94dbac63b05 |
kernel-rt-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: bdd7a912744598c046d48ad3fc0533f96338b6699b8b9027c723fa62639bd655 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.src.rpm | SHA-256: 60244db7ab7721fba13766ee1c0828e4ff3fed339e71b7c5d9772269a6296db7 |
x86_64 | |
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 71e5088f5af25c44ed66a5053c687fba2b2aa325b60b6316fdbe01e5d8135cac |
kernel-rt-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 2a83ec0efa7782cad3f0d345c8c1d30c7345b4018b6d0932fd1d77f8fa0afddd |
kernel-rt-debug-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: aabe81e48609927ed9db0cb793cd7ddfaf9fdeb9848298303ccbab3871843897 |
kernel-rt-debug-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 06dc06b45c7dfd49b77948cc075e5863dd3c735258f622fffc281dc35b981c1c |
kernel-rt-debug-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: b855d8730bd4af919184703c7989520749f7b4432e4b33ed66b6f295041b7029 |
kernel-rt-debug-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 059b93434b2e4ec25e9bcedb5524dd70fc52a89d7033795c5e49bfbac6ffb376 |
kernel-rt-debug-kvm-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 41cc64eddd78eed20734bfee7e6fcd0b323900635f4d6a2aee6fcd03f52ea50c |
kernel-rt-debug-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 469e36d9799a099ad0100b9a6d79b9dc359dbaff27bf537d23dcef2cd78830f7 |
kernel-rt-debug-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: a9f60b09bc503b84c942abb957321ed3b4f84c405ecfeea6300064f964fa0988 |
kernel-rt-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 1afca96354256ff22c0fd187359b7c0ee893a8fbba37bc6359a9af6809f81faa |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: f1f552563bb9f832fedf9d5662614b183f520c7130811843e6015ecd55eb8105 |
kernel-rt-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: e206e198e231b06bc9c6ae1d8b2955397bf3139ce636c687116bf1bdc8f4ed7b |
kernel-rt-kvm-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 7ca3f16366c101b9e4928f490a2e4ade1dd8091b537e383483cada617e1f3937 |
kernel-rt-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 4526da6a27abddcee1154cb77d5d2a93e1f23d6d9120bd17cf6ed94dbac63b05 |
kernel-rt-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: bdd7a912744598c046d48ad3fc0533f96338b6699b8b9027c723fa62639bd655 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.src.rpm | SHA-256: 60244db7ab7721fba13766ee1c0828e4ff3fed339e71b7c5d9772269a6296db7 |
x86_64 | |
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 71e5088f5af25c44ed66a5053c687fba2b2aa325b60b6316fdbe01e5d8135cac |
kernel-rt-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 2a83ec0efa7782cad3f0d345c8c1d30c7345b4018b6d0932fd1d77f8fa0afddd |
kernel-rt-debug-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: aabe81e48609927ed9db0cb793cd7ddfaf9fdeb9848298303ccbab3871843897 |
kernel-rt-debug-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 06dc06b45c7dfd49b77948cc075e5863dd3c735258f622fffc281dc35b981c1c |
kernel-rt-debug-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: b855d8730bd4af919184703c7989520749f7b4432e4b33ed66b6f295041b7029 |
kernel-rt-debug-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 059b93434b2e4ec25e9bcedb5524dd70fc52a89d7033795c5e49bfbac6ffb376 |
kernel-rt-debug-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 469e36d9799a099ad0100b9a6d79b9dc359dbaff27bf537d23dcef2cd78830f7 |
kernel-rt-debug-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: a9f60b09bc503b84c942abb957321ed3b4f84c405ecfeea6300064f964fa0988 |
kernel-rt-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 1afca96354256ff22c0fd187359b7c0ee893a8fbba37bc6359a9af6809f81faa |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: f1f552563bb9f832fedf9d5662614b183f520c7130811843e6015ecd55eb8105 |
kernel-rt-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: e206e198e231b06bc9c6ae1d8b2955397bf3139ce636c687116bf1bdc8f4ed7b |
kernel-rt-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 4526da6a27abddcee1154cb77d5d2a93e1f23d6d9120bd17cf6ed94dbac63b05 |
kernel-rt-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: bdd7a912744598c046d48ad3fc0533f96338b6699b8b9027c723fa62639bd655 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.src.rpm | SHA-256: 60244db7ab7721fba13766ee1c0828e4ff3fed339e71b7c5d9772269a6296db7 |
x86_64 | |
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 71e5088f5af25c44ed66a5053c687fba2b2aa325b60b6316fdbe01e5d8135cac |
kernel-rt-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 2a83ec0efa7782cad3f0d345c8c1d30c7345b4018b6d0932fd1d77f8fa0afddd |
kernel-rt-debug-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: aabe81e48609927ed9db0cb793cd7ddfaf9fdeb9848298303ccbab3871843897 |
kernel-rt-debug-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 06dc06b45c7dfd49b77948cc075e5863dd3c735258f622fffc281dc35b981c1c |
kernel-rt-debug-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: b855d8730bd4af919184703c7989520749f7b4432e4b33ed66b6f295041b7029 |
kernel-rt-debug-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 059b93434b2e4ec25e9bcedb5524dd70fc52a89d7033795c5e49bfbac6ffb376 |
kernel-rt-debug-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 469e36d9799a099ad0100b9a6d79b9dc359dbaff27bf537d23dcef2cd78830f7 |
kernel-rt-debug-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: a9f60b09bc503b84c942abb957321ed3b4f84c405ecfeea6300064f964fa0988 |
kernel-rt-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 1afca96354256ff22c0fd187359b7c0ee893a8fbba37bc6359a9af6809f81faa |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: f1f552563bb9f832fedf9d5662614b183f520c7130811843e6015ecd55eb8105 |
kernel-rt-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: e206e198e231b06bc9c6ae1d8b2955397bf3139ce636c687116bf1bdc8f4ed7b |
kernel-rt-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 4526da6a27abddcee1154cb77d5d2a93e1f23d6d9120bd17cf6ed94dbac63b05 |
kernel-rt-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: bdd7a912744598c046d48ad3fc0533f96338b6699b8b9027c723fa62639bd655 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.src.rpm | SHA-256: 60244db7ab7721fba13766ee1c0828e4ff3fed339e71b7c5d9772269a6296db7 |
x86_64 | |
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 71e5088f5af25c44ed66a5053c687fba2b2aa325b60b6316fdbe01e5d8135cac |
kernel-rt-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 2a83ec0efa7782cad3f0d345c8c1d30c7345b4018b6d0932fd1d77f8fa0afddd |
kernel-rt-debug-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: aabe81e48609927ed9db0cb793cd7ddfaf9fdeb9848298303ccbab3871843897 |
kernel-rt-debug-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 06dc06b45c7dfd49b77948cc075e5863dd3c735258f622fffc281dc35b981c1c |
kernel-rt-debug-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: b855d8730bd4af919184703c7989520749f7b4432e4b33ed66b6f295041b7029 |
kernel-rt-debug-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 059b93434b2e4ec25e9bcedb5524dd70fc52a89d7033795c5e49bfbac6ffb376 |
kernel-rt-debug-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 469e36d9799a099ad0100b9a6d79b9dc359dbaff27bf537d23dcef2cd78830f7 |
kernel-rt-debug-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: a9f60b09bc503b84c942abb957321ed3b4f84c405ecfeea6300064f964fa0988 |
kernel-rt-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 1afca96354256ff22c0fd187359b7c0ee893a8fbba37bc6359a9af6809f81faa |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: f1f552563bb9f832fedf9d5662614b183f520c7130811843e6015ecd55eb8105 |
kernel-rt-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: e206e198e231b06bc9c6ae1d8b2955397bf3139ce636c687116bf1bdc8f4ed7b |
kernel-rt-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 4526da6a27abddcee1154cb77d5d2a93e1f23d6d9120bd17cf6ed94dbac63b05 |
kernel-rt-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: bdd7a912744598c046d48ad3fc0533f96338b6699b8b9027c723fa62639bd655 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.src.rpm | SHA-256: 60244db7ab7721fba13766ee1c0828e4ff3fed339e71b7c5d9772269a6296db7 |
x86_64 | |
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 71e5088f5af25c44ed66a5053c687fba2b2aa325b60b6316fdbe01e5d8135cac |
kernel-rt-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 2a83ec0efa7782cad3f0d345c8c1d30c7345b4018b6d0932fd1d77f8fa0afddd |
kernel-rt-debug-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: aabe81e48609927ed9db0cb793cd7ddfaf9fdeb9848298303ccbab3871843897 |
kernel-rt-debug-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 06dc06b45c7dfd49b77948cc075e5863dd3c735258f622fffc281dc35b981c1c |
kernel-rt-debug-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: b855d8730bd4af919184703c7989520749f7b4432e4b33ed66b6f295041b7029 |
kernel-rt-debug-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 059b93434b2e4ec25e9bcedb5524dd70fc52a89d7033795c5e49bfbac6ffb376 |
kernel-rt-debug-kvm-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 41cc64eddd78eed20734bfee7e6fcd0b323900635f4d6a2aee6fcd03f52ea50c |
kernel-rt-debug-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 469e36d9799a099ad0100b9a6d79b9dc359dbaff27bf537d23dcef2cd78830f7 |
kernel-rt-debug-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: a9f60b09bc503b84c942abb957321ed3b4f84c405ecfeea6300064f964fa0988 |
kernel-rt-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 1afca96354256ff22c0fd187359b7c0ee893a8fbba37bc6359a9af6809f81faa |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: f1f552563bb9f832fedf9d5662614b183f520c7130811843e6015ecd55eb8105 |
kernel-rt-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: e206e198e231b06bc9c6ae1d8b2955397bf3139ce636c687116bf1bdc8f4ed7b |
kernel-rt-kvm-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 7ca3f16366c101b9e4928f490a2e4ade1dd8091b537e383483cada617e1f3937 |
kernel-rt-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 4526da6a27abddcee1154cb77d5d2a93e1f23d6d9120bd17cf6ed94dbac63b05 |
kernel-rt-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: bdd7a912744598c046d48ad3fc0533f96338b6699b8b9027c723fa62639bd655 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.src.rpm | SHA-256: 60244db7ab7721fba13766ee1c0828e4ff3fed339e71b7c5d9772269a6296db7 |
x86_64 | |
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 71e5088f5af25c44ed66a5053c687fba2b2aa325b60b6316fdbe01e5d8135cac |
kernel-rt-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 2a83ec0efa7782cad3f0d345c8c1d30c7345b4018b6d0932fd1d77f8fa0afddd |
kernel-rt-debug-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: aabe81e48609927ed9db0cb793cd7ddfaf9fdeb9848298303ccbab3871843897 |
kernel-rt-debug-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 06dc06b45c7dfd49b77948cc075e5863dd3c735258f622fffc281dc35b981c1c |
kernel-rt-debug-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: b855d8730bd4af919184703c7989520749f7b4432e4b33ed66b6f295041b7029 |
kernel-rt-debug-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 059b93434b2e4ec25e9bcedb5524dd70fc52a89d7033795c5e49bfbac6ffb376 |
kernel-rt-debug-kvm-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 41cc64eddd78eed20734bfee7e6fcd0b323900635f4d6a2aee6fcd03f52ea50c |
kernel-rt-debug-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 469e36d9799a099ad0100b9a6d79b9dc359dbaff27bf537d23dcef2cd78830f7 |
kernel-rt-debug-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: a9f60b09bc503b84c942abb957321ed3b4f84c405ecfeea6300064f964fa0988 |
kernel-rt-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 1afca96354256ff22c0fd187359b7c0ee893a8fbba37bc6359a9af6809f81faa |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: f1f552563bb9f832fedf9d5662614b183f520c7130811843e6015ecd55eb8105 |
kernel-rt-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: e206e198e231b06bc9c6ae1d8b2955397bf3139ce636c687116bf1bdc8f4ed7b |
kernel-rt-kvm-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 7ca3f16366c101b9e4928f490a2e4ade1dd8091b537e383483cada617e1f3937 |
kernel-rt-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 4526da6a27abddcee1154cb77d5d2a93e1f23d6d9120bd17cf6ed94dbac63b05 |
kernel-rt-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: bdd7a912744598c046d48ad3fc0533f96338b6699b8b9027c723fa62639bd655 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.src.rpm | SHA-256: 60244db7ab7721fba13766ee1c0828e4ff3fed339e71b7c5d9772269a6296db7 |
x86_64 | |
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 71e5088f5af25c44ed66a5053c687fba2b2aa325b60b6316fdbe01e5d8135cac |
kernel-rt-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 2a83ec0efa7782cad3f0d345c8c1d30c7345b4018b6d0932fd1d77f8fa0afddd |
kernel-rt-debug-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: aabe81e48609927ed9db0cb793cd7ddfaf9fdeb9848298303ccbab3871843897 |
kernel-rt-debug-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 06dc06b45c7dfd49b77948cc075e5863dd3c735258f622fffc281dc35b981c1c |
kernel-rt-debug-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: b855d8730bd4af919184703c7989520749f7b4432e4b33ed66b6f295041b7029 |
kernel-rt-debug-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 059b93434b2e4ec25e9bcedb5524dd70fc52a89d7033795c5e49bfbac6ffb376 |
kernel-rt-debug-kvm-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 41cc64eddd78eed20734bfee7e6fcd0b323900635f4d6a2aee6fcd03f52ea50c |
kernel-rt-debug-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 469e36d9799a099ad0100b9a6d79b9dc359dbaff27bf537d23dcef2cd78830f7 |
kernel-rt-debug-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: a9f60b09bc503b84c942abb957321ed3b4f84c405ecfeea6300064f964fa0988 |
kernel-rt-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 1afca96354256ff22c0fd187359b7c0ee893a8fbba37bc6359a9af6809f81faa |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: f1f552563bb9f832fedf9d5662614b183f520c7130811843e6015ecd55eb8105 |
kernel-rt-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: e206e198e231b06bc9c6ae1d8b2955397bf3139ce636c687116bf1bdc8f4ed7b |
kernel-rt-kvm-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 7ca3f16366c101b9e4928f490a2e4ade1dd8091b537e383483cada617e1f3937 |
kernel-rt-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: 4526da6a27abddcee1154cb77d5d2a93e1f23d6d9120bd17cf6ed94dbac63b05 |
kernel-rt-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm | SHA-256: bdd7a912744598c046d48ad3fc0533f96338b6699b8b9027c723fa62639bd655 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.