- Issued:
- 2021-02-16
- Updated:
- 2021-02-16
RHSA-2021:0537 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
- kernel: performance counters race condition use-after-free (CVE-2020-14351)
- kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the RHEL-8.3.z2 source tree (BZ#1908433)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
Fixes
- BZ - 1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free
- BZ - 1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
- BZ - 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.src.rpm | SHA-256: 24f8e817574a8c0d0df1a46e146932239924d500bd89b8be75d1fd297c91a499 |
x86_64 | |
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e160f4678988cf42ffbebea61dabb57407d8f04eef0e79ee43de6f25e107d000 |
kernel-rt-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 314f5114c98e79cdc119360b6e050d6ed409cb0dd29a6ca7ab870d4619f22d76 |
kernel-rt-debug-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 294a92a5852b1be576bddf2df91df0e8469074f3bf3026b47f4845f4161c7988 |
kernel-rt-debug-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: af93d939a5a17f1aa2179b494b91c2068c8476896c9cc29f8d8d1c86732c4480 |
kernel-rt-debug-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 3d81f2776d2f3c47e6d3d2fda9b89d5bf157407c493c22f5edeb085159c43ed9 |
kernel-rt-debug-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e958e1c3a2eb5b021d83f5c2f890bf36ba616675be1cea865914d277082e76f3 |
kernel-rt-debug-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e63d6752d2bbaae09b6e5e4c780feb32057ae16f3193a9bcb0f2041c4ec08ea3 |
kernel-rt-debug-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: ffdb3ffa3d77bfdbed571253769b1a2615cadaea74b9c2b9c71d833e03687dee |
kernel-rt-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 2d26b3d122aebe148591ffca91b23c23ff1beb9d1b9bcacb9cf299bd16a53fe0 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e5e674ca595514c5a13016c080c0397b2d1b0cf9e1dbdfb32795bb5eb2b261f8 |
kernel-rt-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 346dd10cf303e8f2da0671f1949698e64bcdf5ec2307fef34686f5739f228367 |
kernel-rt-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 6ddc989d83d24a107936516069451421e8cfdd3c05c56e138d35d567352fbea7 |
kernel-rt-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 303d94536a50e580e388a4d333ac95a18736802fc59159668911a4bf50f2a5d6 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.src.rpm | SHA-256: 24f8e817574a8c0d0df1a46e146932239924d500bd89b8be75d1fd297c91a499 |
x86_64 | |
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e160f4678988cf42ffbebea61dabb57407d8f04eef0e79ee43de6f25e107d000 |
kernel-rt-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 314f5114c98e79cdc119360b6e050d6ed409cb0dd29a6ca7ab870d4619f22d76 |
kernel-rt-debug-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 294a92a5852b1be576bddf2df91df0e8469074f3bf3026b47f4845f4161c7988 |
kernel-rt-debug-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: af93d939a5a17f1aa2179b494b91c2068c8476896c9cc29f8d8d1c86732c4480 |
kernel-rt-debug-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 3d81f2776d2f3c47e6d3d2fda9b89d5bf157407c493c22f5edeb085159c43ed9 |
kernel-rt-debug-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e958e1c3a2eb5b021d83f5c2f890bf36ba616675be1cea865914d277082e76f3 |
kernel-rt-debug-kvm-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 9dcfc7fe9461738647b15e189266fc9b32f9dc0bbbb7c01b8496d44375da6a63 |
kernel-rt-debug-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e63d6752d2bbaae09b6e5e4c780feb32057ae16f3193a9bcb0f2041c4ec08ea3 |
kernel-rt-debug-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: ffdb3ffa3d77bfdbed571253769b1a2615cadaea74b9c2b9c71d833e03687dee |
kernel-rt-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 2d26b3d122aebe148591ffca91b23c23ff1beb9d1b9bcacb9cf299bd16a53fe0 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e5e674ca595514c5a13016c080c0397b2d1b0cf9e1dbdfb32795bb5eb2b261f8 |
kernel-rt-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 346dd10cf303e8f2da0671f1949698e64bcdf5ec2307fef34686f5739f228367 |
kernel-rt-kvm-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 8aa70c3d80304afbfa2588745388044855f40c63b8b5eec5f2fb4e4533ba5e44 |
kernel-rt-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 6ddc989d83d24a107936516069451421e8cfdd3c05c56e138d35d567352fbea7 |
kernel-rt-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 303d94536a50e580e388a4d333ac95a18736802fc59159668911a4bf50f2a5d6 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.src.rpm | SHA-256: 24f8e817574a8c0d0df1a46e146932239924d500bd89b8be75d1fd297c91a499 |
x86_64 | |
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e160f4678988cf42ffbebea61dabb57407d8f04eef0e79ee43de6f25e107d000 |
kernel-rt-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 314f5114c98e79cdc119360b6e050d6ed409cb0dd29a6ca7ab870d4619f22d76 |
kernel-rt-debug-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 294a92a5852b1be576bddf2df91df0e8469074f3bf3026b47f4845f4161c7988 |
kernel-rt-debug-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: af93d939a5a17f1aa2179b494b91c2068c8476896c9cc29f8d8d1c86732c4480 |
kernel-rt-debug-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 3d81f2776d2f3c47e6d3d2fda9b89d5bf157407c493c22f5edeb085159c43ed9 |
kernel-rt-debug-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e958e1c3a2eb5b021d83f5c2f890bf36ba616675be1cea865914d277082e76f3 |
kernel-rt-debug-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e63d6752d2bbaae09b6e5e4c780feb32057ae16f3193a9bcb0f2041c4ec08ea3 |
kernel-rt-debug-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: ffdb3ffa3d77bfdbed571253769b1a2615cadaea74b9c2b9c71d833e03687dee |
kernel-rt-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 2d26b3d122aebe148591ffca91b23c23ff1beb9d1b9bcacb9cf299bd16a53fe0 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e5e674ca595514c5a13016c080c0397b2d1b0cf9e1dbdfb32795bb5eb2b261f8 |
kernel-rt-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 346dd10cf303e8f2da0671f1949698e64bcdf5ec2307fef34686f5739f228367 |
kernel-rt-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 6ddc989d83d24a107936516069451421e8cfdd3c05c56e138d35d567352fbea7 |
kernel-rt-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 303d94536a50e580e388a4d333ac95a18736802fc59159668911a4bf50f2a5d6 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.src.rpm | SHA-256: 24f8e817574a8c0d0df1a46e146932239924d500bd89b8be75d1fd297c91a499 |
x86_64 | |
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e160f4678988cf42ffbebea61dabb57407d8f04eef0e79ee43de6f25e107d000 |
kernel-rt-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 314f5114c98e79cdc119360b6e050d6ed409cb0dd29a6ca7ab870d4619f22d76 |
kernel-rt-debug-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 294a92a5852b1be576bddf2df91df0e8469074f3bf3026b47f4845f4161c7988 |
kernel-rt-debug-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: af93d939a5a17f1aa2179b494b91c2068c8476896c9cc29f8d8d1c86732c4480 |
kernel-rt-debug-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 3d81f2776d2f3c47e6d3d2fda9b89d5bf157407c493c22f5edeb085159c43ed9 |
kernel-rt-debug-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e958e1c3a2eb5b021d83f5c2f890bf36ba616675be1cea865914d277082e76f3 |
kernel-rt-debug-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e63d6752d2bbaae09b6e5e4c780feb32057ae16f3193a9bcb0f2041c4ec08ea3 |
kernel-rt-debug-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: ffdb3ffa3d77bfdbed571253769b1a2615cadaea74b9c2b9c71d833e03687dee |
kernel-rt-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 2d26b3d122aebe148591ffca91b23c23ff1beb9d1b9bcacb9cf299bd16a53fe0 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e5e674ca595514c5a13016c080c0397b2d1b0cf9e1dbdfb32795bb5eb2b261f8 |
kernel-rt-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 346dd10cf303e8f2da0671f1949698e64bcdf5ec2307fef34686f5739f228367 |
kernel-rt-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 6ddc989d83d24a107936516069451421e8cfdd3c05c56e138d35d567352fbea7 |
kernel-rt-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 303d94536a50e580e388a4d333ac95a18736802fc59159668911a4bf50f2a5d6 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.src.rpm | SHA-256: 24f8e817574a8c0d0df1a46e146932239924d500bd89b8be75d1fd297c91a499 |
x86_64 | |
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e160f4678988cf42ffbebea61dabb57407d8f04eef0e79ee43de6f25e107d000 |
kernel-rt-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 314f5114c98e79cdc119360b6e050d6ed409cb0dd29a6ca7ab870d4619f22d76 |
kernel-rt-debug-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 294a92a5852b1be576bddf2df91df0e8469074f3bf3026b47f4845f4161c7988 |
kernel-rt-debug-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: af93d939a5a17f1aa2179b494b91c2068c8476896c9cc29f8d8d1c86732c4480 |
kernel-rt-debug-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 3d81f2776d2f3c47e6d3d2fda9b89d5bf157407c493c22f5edeb085159c43ed9 |
kernel-rt-debug-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e958e1c3a2eb5b021d83f5c2f890bf36ba616675be1cea865914d277082e76f3 |
kernel-rt-debug-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e63d6752d2bbaae09b6e5e4c780feb32057ae16f3193a9bcb0f2041c4ec08ea3 |
kernel-rt-debug-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: ffdb3ffa3d77bfdbed571253769b1a2615cadaea74b9c2b9c71d833e03687dee |
kernel-rt-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 2d26b3d122aebe148591ffca91b23c23ff1beb9d1b9bcacb9cf299bd16a53fe0 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e5e674ca595514c5a13016c080c0397b2d1b0cf9e1dbdfb32795bb5eb2b261f8 |
kernel-rt-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 346dd10cf303e8f2da0671f1949698e64bcdf5ec2307fef34686f5739f228367 |
kernel-rt-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 6ddc989d83d24a107936516069451421e8cfdd3c05c56e138d35d567352fbea7 |
kernel-rt-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 303d94536a50e580e388a4d333ac95a18736802fc59159668911a4bf50f2a5d6 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.src.rpm | SHA-256: 24f8e817574a8c0d0df1a46e146932239924d500bd89b8be75d1fd297c91a499 |
x86_64 | |
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e160f4678988cf42ffbebea61dabb57407d8f04eef0e79ee43de6f25e107d000 |
kernel-rt-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 314f5114c98e79cdc119360b6e050d6ed409cb0dd29a6ca7ab870d4619f22d76 |
kernel-rt-debug-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 294a92a5852b1be576bddf2df91df0e8469074f3bf3026b47f4845f4161c7988 |
kernel-rt-debug-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: af93d939a5a17f1aa2179b494b91c2068c8476896c9cc29f8d8d1c86732c4480 |
kernel-rt-debug-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 3d81f2776d2f3c47e6d3d2fda9b89d5bf157407c493c22f5edeb085159c43ed9 |
kernel-rt-debug-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e958e1c3a2eb5b021d83f5c2f890bf36ba616675be1cea865914d277082e76f3 |
kernel-rt-debug-kvm-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 9dcfc7fe9461738647b15e189266fc9b32f9dc0bbbb7c01b8496d44375da6a63 |
kernel-rt-debug-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e63d6752d2bbaae09b6e5e4c780feb32057ae16f3193a9bcb0f2041c4ec08ea3 |
kernel-rt-debug-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: ffdb3ffa3d77bfdbed571253769b1a2615cadaea74b9c2b9c71d833e03687dee |
kernel-rt-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 2d26b3d122aebe148591ffca91b23c23ff1beb9d1b9bcacb9cf299bd16a53fe0 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e5e674ca595514c5a13016c080c0397b2d1b0cf9e1dbdfb32795bb5eb2b261f8 |
kernel-rt-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 346dd10cf303e8f2da0671f1949698e64bcdf5ec2307fef34686f5739f228367 |
kernel-rt-kvm-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 8aa70c3d80304afbfa2588745388044855f40c63b8b5eec5f2fb4e4533ba5e44 |
kernel-rt-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 6ddc989d83d24a107936516069451421e8cfdd3c05c56e138d35d567352fbea7 |
kernel-rt-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 303d94536a50e580e388a4d333ac95a18736802fc59159668911a4bf50f2a5d6 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.src.rpm | SHA-256: 24f8e817574a8c0d0df1a46e146932239924d500bd89b8be75d1fd297c91a499 |
x86_64 | |
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e160f4678988cf42ffbebea61dabb57407d8f04eef0e79ee43de6f25e107d000 |
kernel-rt-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 314f5114c98e79cdc119360b6e050d6ed409cb0dd29a6ca7ab870d4619f22d76 |
kernel-rt-debug-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 294a92a5852b1be576bddf2df91df0e8469074f3bf3026b47f4845f4161c7988 |
kernel-rt-debug-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: af93d939a5a17f1aa2179b494b91c2068c8476896c9cc29f8d8d1c86732c4480 |
kernel-rt-debug-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 3d81f2776d2f3c47e6d3d2fda9b89d5bf157407c493c22f5edeb085159c43ed9 |
kernel-rt-debug-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e958e1c3a2eb5b021d83f5c2f890bf36ba616675be1cea865914d277082e76f3 |
kernel-rt-debug-kvm-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 9dcfc7fe9461738647b15e189266fc9b32f9dc0bbbb7c01b8496d44375da6a63 |
kernel-rt-debug-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e63d6752d2bbaae09b6e5e4c780feb32057ae16f3193a9bcb0f2041c4ec08ea3 |
kernel-rt-debug-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: ffdb3ffa3d77bfdbed571253769b1a2615cadaea74b9c2b9c71d833e03687dee |
kernel-rt-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 2d26b3d122aebe148591ffca91b23c23ff1beb9d1b9bcacb9cf299bd16a53fe0 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e5e674ca595514c5a13016c080c0397b2d1b0cf9e1dbdfb32795bb5eb2b261f8 |
kernel-rt-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 346dd10cf303e8f2da0671f1949698e64bcdf5ec2307fef34686f5739f228367 |
kernel-rt-kvm-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 8aa70c3d80304afbfa2588745388044855f40c63b8b5eec5f2fb4e4533ba5e44 |
kernel-rt-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 6ddc989d83d24a107936516069451421e8cfdd3c05c56e138d35d567352fbea7 |
kernel-rt-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 303d94536a50e580e388a4d333ac95a18736802fc59159668911a4bf50f2a5d6 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.src.rpm | SHA-256: 24f8e817574a8c0d0df1a46e146932239924d500bd89b8be75d1fd297c91a499 |
x86_64 | |
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e160f4678988cf42ffbebea61dabb57407d8f04eef0e79ee43de6f25e107d000 |
kernel-rt-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 314f5114c98e79cdc119360b6e050d6ed409cb0dd29a6ca7ab870d4619f22d76 |
kernel-rt-debug-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 294a92a5852b1be576bddf2df91df0e8469074f3bf3026b47f4845f4161c7988 |
kernel-rt-debug-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: af93d939a5a17f1aa2179b494b91c2068c8476896c9cc29f8d8d1c86732c4480 |
kernel-rt-debug-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 3d81f2776d2f3c47e6d3d2fda9b89d5bf157407c493c22f5edeb085159c43ed9 |
kernel-rt-debug-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e958e1c3a2eb5b021d83f5c2f890bf36ba616675be1cea865914d277082e76f3 |
kernel-rt-debug-kvm-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 9dcfc7fe9461738647b15e189266fc9b32f9dc0bbbb7c01b8496d44375da6a63 |
kernel-rt-debug-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e63d6752d2bbaae09b6e5e4c780feb32057ae16f3193a9bcb0f2041c4ec08ea3 |
kernel-rt-debug-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: ffdb3ffa3d77bfdbed571253769b1a2615cadaea74b9c2b9c71d833e03687dee |
kernel-rt-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 2d26b3d122aebe148591ffca91b23c23ff1beb9d1b9bcacb9cf299bd16a53fe0 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: e5e674ca595514c5a13016c080c0397b2d1b0cf9e1dbdfb32795bb5eb2b261f8 |
kernel-rt-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 346dd10cf303e8f2da0671f1949698e64bcdf5ec2307fef34686f5739f228367 |
kernel-rt-kvm-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 8aa70c3d80304afbfa2588745388044855f40c63b8b5eec5f2fb4e4533ba5e44 |
kernel-rt-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 6ddc989d83d24a107936516069451421e8cfdd3c05c56e138d35d567352fbea7 |
kernel-rt-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm | SHA-256: 303d94536a50e580e388a4d333ac95a18736802fc59159668911a4bf50f2a5d6 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.