- Issued:
- 2021-04-06
- Updated:
- 2021-04-06
RHSA-2021:1081 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
- kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
- kernel: Use after free via PI futex state (CVE-2021-3347)
- kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c (CVE-2021-26708)
- kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
- kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
- Kernel: KVM: host stack overflow due to lazy update IOAPIC (CVE-2020-27152)
- kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt possible livelock: WARNING: CPU: 28 PID: 3109 at kernel/ptrace.c:242 ptrace_check_attach+0xdd/0x1a0 (BZ#1925308)
- kernel-rt: update RT source tree to the RHEL-8.3.z3 source tree (BZ#1926369)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
Fixes
- BZ - 1888886 - CVE-2020-27152 Kernel: KVM: host stack overflow due to lazy update IOAPIC
- BZ - 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
- BZ - 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
- BZ - 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
- BZ - 1925588 - CVE-2021-26708 kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c
- BZ - 1926369 - kernel-rt: update RT source tree to the RHEL-8.3.z3 source tree
- BZ - 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
- BZ - 1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
- BZ - 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module
CVEs
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.src.rpm | SHA-256: aaa887687c13340bf964ff02e77d82aeea46c9cdad367a793e836d506eb27e70 |
x86_64 | |
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 5b038ff42d30667fca54232dc80a73d1929850df4c441d4259ca6e2ad65a1f3b |
kernel-rt-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 4027586edf94ed698f34eb309ca9e1f1f21f9b324dff790a466e1f9336c2caa5 |
kernel-rt-debug-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c3f0f891cfd1d60ac81aab8f0caad5d65840c2bfe83991778c150b4fefe8bc8a |
kernel-rt-debug-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: a893e6e2ba0c7ae84dbcc737c2ecae7386e0c6daff8d902c79ff5a1c70eb3ec5 |
kernel-rt-debug-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: d72de984016cac2b0f69f17c04c329e8d8ac38f1927336ac83444dfac7269e57 |
kernel-rt-debug-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 00ea139d9e76e6273e984d1d1e4356da1614e8bda94da83afab220f4d41ca727 |
kernel-rt-debug-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 755f01c053eeab6eef0d8683085bd67e3c7b1d11bcb7606ddca47d2a265b6ae1 |
kernel-rt-debug-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 53da381182dead32f276b8e6a670709ba037384cc3f4194e7f929f6fe93be010 |
kernel-rt-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: cb5706603328976311614de18a3ecbf3d497341234438ae36185b047420bd493 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 0edb90dcbb6d556bd04ce10686fb58dbf385a9b308a70e795b9f35a427fc842f |
kernel-rt-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c5f244254d9cd40b7e5fdecdb501a0f7b8b2c8a605482b71f9792da1ed3fc574 |
kernel-rt-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 37407bd4ea8a643c73142aa8439dbb295f2f036adc93e32f486fa1289156e3ef |
kernel-rt-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: e775ac9d9d26f932162294d2cb2213f10f2098b8c18156dd750418428a1cc447 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.src.rpm | SHA-256: aaa887687c13340bf964ff02e77d82aeea46c9cdad367a793e836d506eb27e70 |
x86_64 | |
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 5b038ff42d30667fca54232dc80a73d1929850df4c441d4259ca6e2ad65a1f3b |
kernel-rt-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 4027586edf94ed698f34eb309ca9e1f1f21f9b324dff790a466e1f9336c2caa5 |
kernel-rt-debug-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c3f0f891cfd1d60ac81aab8f0caad5d65840c2bfe83991778c150b4fefe8bc8a |
kernel-rt-debug-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: a893e6e2ba0c7ae84dbcc737c2ecae7386e0c6daff8d902c79ff5a1c70eb3ec5 |
kernel-rt-debug-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: d72de984016cac2b0f69f17c04c329e8d8ac38f1927336ac83444dfac7269e57 |
kernel-rt-debug-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 00ea139d9e76e6273e984d1d1e4356da1614e8bda94da83afab220f4d41ca727 |
kernel-rt-debug-kvm-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: a3cfb74b618b397dcd1dabb3072532a2277e8434ece59afb9204203a66c4f786 |
kernel-rt-debug-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 755f01c053eeab6eef0d8683085bd67e3c7b1d11bcb7606ddca47d2a265b6ae1 |
kernel-rt-debug-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 53da381182dead32f276b8e6a670709ba037384cc3f4194e7f929f6fe93be010 |
kernel-rt-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: cb5706603328976311614de18a3ecbf3d497341234438ae36185b047420bd493 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 0edb90dcbb6d556bd04ce10686fb58dbf385a9b308a70e795b9f35a427fc842f |
kernel-rt-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c5f244254d9cd40b7e5fdecdb501a0f7b8b2c8a605482b71f9792da1ed3fc574 |
kernel-rt-kvm-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 570ae338b1143c8845c98379e76e5ad454fe374c7d8035afca81a0eb0d25a897 |
kernel-rt-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 37407bd4ea8a643c73142aa8439dbb295f2f036adc93e32f486fa1289156e3ef |
kernel-rt-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: e775ac9d9d26f932162294d2cb2213f10f2098b8c18156dd750418428a1cc447 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.src.rpm | SHA-256: aaa887687c13340bf964ff02e77d82aeea46c9cdad367a793e836d506eb27e70 |
x86_64 | |
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 5b038ff42d30667fca54232dc80a73d1929850df4c441d4259ca6e2ad65a1f3b |
kernel-rt-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 4027586edf94ed698f34eb309ca9e1f1f21f9b324dff790a466e1f9336c2caa5 |
kernel-rt-debug-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c3f0f891cfd1d60ac81aab8f0caad5d65840c2bfe83991778c150b4fefe8bc8a |
kernel-rt-debug-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: a893e6e2ba0c7ae84dbcc737c2ecae7386e0c6daff8d902c79ff5a1c70eb3ec5 |
kernel-rt-debug-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: d72de984016cac2b0f69f17c04c329e8d8ac38f1927336ac83444dfac7269e57 |
kernel-rt-debug-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 00ea139d9e76e6273e984d1d1e4356da1614e8bda94da83afab220f4d41ca727 |
kernel-rt-debug-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 755f01c053eeab6eef0d8683085bd67e3c7b1d11bcb7606ddca47d2a265b6ae1 |
kernel-rt-debug-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 53da381182dead32f276b8e6a670709ba037384cc3f4194e7f929f6fe93be010 |
kernel-rt-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: cb5706603328976311614de18a3ecbf3d497341234438ae36185b047420bd493 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 0edb90dcbb6d556bd04ce10686fb58dbf385a9b308a70e795b9f35a427fc842f |
kernel-rt-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c5f244254d9cd40b7e5fdecdb501a0f7b8b2c8a605482b71f9792da1ed3fc574 |
kernel-rt-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 37407bd4ea8a643c73142aa8439dbb295f2f036adc93e32f486fa1289156e3ef |
kernel-rt-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: e775ac9d9d26f932162294d2cb2213f10f2098b8c18156dd750418428a1cc447 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.src.rpm | SHA-256: aaa887687c13340bf964ff02e77d82aeea46c9cdad367a793e836d506eb27e70 |
x86_64 | |
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 5b038ff42d30667fca54232dc80a73d1929850df4c441d4259ca6e2ad65a1f3b |
kernel-rt-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 4027586edf94ed698f34eb309ca9e1f1f21f9b324dff790a466e1f9336c2caa5 |
kernel-rt-debug-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c3f0f891cfd1d60ac81aab8f0caad5d65840c2bfe83991778c150b4fefe8bc8a |
kernel-rt-debug-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: a893e6e2ba0c7ae84dbcc737c2ecae7386e0c6daff8d902c79ff5a1c70eb3ec5 |
kernel-rt-debug-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: d72de984016cac2b0f69f17c04c329e8d8ac38f1927336ac83444dfac7269e57 |
kernel-rt-debug-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 00ea139d9e76e6273e984d1d1e4356da1614e8bda94da83afab220f4d41ca727 |
kernel-rt-debug-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 755f01c053eeab6eef0d8683085bd67e3c7b1d11bcb7606ddca47d2a265b6ae1 |
kernel-rt-debug-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 53da381182dead32f276b8e6a670709ba037384cc3f4194e7f929f6fe93be010 |
kernel-rt-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: cb5706603328976311614de18a3ecbf3d497341234438ae36185b047420bd493 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 0edb90dcbb6d556bd04ce10686fb58dbf385a9b308a70e795b9f35a427fc842f |
kernel-rt-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c5f244254d9cd40b7e5fdecdb501a0f7b8b2c8a605482b71f9792da1ed3fc574 |
kernel-rt-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 37407bd4ea8a643c73142aa8439dbb295f2f036adc93e32f486fa1289156e3ef |
kernel-rt-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: e775ac9d9d26f932162294d2cb2213f10f2098b8c18156dd750418428a1cc447 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.src.rpm | SHA-256: aaa887687c13340bf964ff02e77d82aeea46c9cdad367a793e836d506eb27e70 |
x86_64 | |
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 5b038ff42d30667fca54232dc80a73d1929850df4c441d4259ca6e2ad65a1f3b |
kernel-rt-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 4027586edf94ed698f34eb309ca9e1f1f21f9b324dff790a466e1f9336c2caa5 |
kernel-rt-debug-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c3f0f891cfd1d60ac81aab8f0caad5d65840c2bfe83991778c150b4fefe8bc8a |
kernel-rt-debug-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: a893e6e2ba0c7ae84dbcc737c2ecae7386e0c6daff8d902c79ff5a1c70eb3ec5 |
kernel-rt-debug-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: d72de984016cac2b0f69f17c04c329e8d8ac38f1927336ac83444dfac7269e57 |
kernel-rt-debug-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 00ea139d9e76e6273e984d1d1e4356da1614e8bda94da83afab220f4d41ca727 |
kernel-rt-debug-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 755f01c053eeab6eef0d8683085bd67e3c7b1d11bcb7606ddca47d2a265b6ae1 |
kernel-rt-debug-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 53da381182dead32f276b8e6a670709ba037384cc3f4194e7f929f6fe93be010 |
kernel-rt-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: cb5706603328976311614de18a3ecbf3d497341234438ae36185b047420bd493 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 0edb90dcbb6d556bd04ce10686fb58dbf385a9b308a70e795b9f35a427fc842f |
kernel-rt-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c5f244254d9cd40b7e5fdecdb501a0f7b8b2c8a605482b71f9792da1ed3fc574 |
kernel-rt-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 37407bd4ea8a643c73142aa8439dbb295f2f036adc93e32f486fa1289156e3ef |
kernel-rt-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: e775ac9d9d26f932162294d2cb2213f10f2098b8c18156dd750418428a1cc447 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.src.rpm | SHA-256: aaa887687c13340bf964ff02e77d82aeea46c9cdad367a793e836d506eb27e70 |
x86_64 | |
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 5b038ff42d30667fca54232dc80a73d1929850df4c441d4259ca6e2ad65a1f3b |
kernel-rt-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 4027586edf94ed698f34eb309ca9e1f1f21f9b324dff790a466e1f9336c2caa5 |
kernel-rt-debug-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c3f0f891cfd1d60ac81aab8f0caad5d65840c2bfe83991778c150b4fefe8bc8a |
kernel-rt-debug-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: a893e6e2ba0c7ae84dbcc737c2ecae7386e0c6daff8d902c79ff5a1c70eb3ec5 |
kernel-rt-debug-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: d72de984016cac2b0f69f17c04c329e8d8ac38f1927336ac83444dfac7269e57 |
kernel-rt-debug-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 00ea139d9e76e6273e984d1d1e4356da1614e8bda94da83afab220f4d41ca727 |
kernel-rt-debug-kvm-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: a3cfb74b618b397dcd1dabb3072532a2277e8434ece59afb9204203a66c4f786 |
kernel-rt-debug-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 755f01c053eeab6eef0d8683085bd67e3c7b1d11bcb7606ddca47d2a265b6ae1 |
kernel-rt-debug-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 53da381182dead32f276b8e6a670709ba037384cc3f4194e7f929f6fe93be010 |
kernel-rt-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: cb5706603328976311614de18a3ecbf3d497341234438ae36185b047420bd493 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 0edb90dcbb6d556bd04ce10686fb58dbf385a9b308a70e795b9f35a427fc842f |
kernel-rt-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c5f244254d9cd40b7e5fdecdb501a0f7b8b2c8a605482b71f9792da1ed3fc574 |
kernel-rt-kvm-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 570ae338b1143c8845c98379e76e5ad454fe374c7d8035afca81a0eb0d25a897 |
kernel-rt-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 37407bd4ea8a643c73142aa8439dbb295f2f036adc93e32f486fa1289156e3ef |
kernel-rt-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: e775ac9d9d26f932162294d2cb2213f10f2098b8c18156dd750418428a1cc447 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.src.rpm | SHA-256: aaa887687c13340bf964ff02e77d82aeea46c9cdad367a793e836d506eb27e70 |
x86_64 | |
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 5b038ff42d30667fca54232dc80a73d1929850df4c441d4259ca6e2ad65a1f3b |
kernel-rt-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 4027586edf94ed698f34eb309ca9e1f1f21f9b324dff790a466e1f9336c2caa5 |
kernel-rt-debug-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c3f0f891cfd1d60ac81aab8f0caad5d65840c2bfe83991778c150b4fefe8bc8a |
kernel-rt-debug-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: a893e6e2ba0c7ae84dbcc737c2ecae7386e0c6daff8d902c79ff5a1c70eb3ec5 |
kernel-rt-debug-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: d72de984016cac2b0f69f17c04c329e8d8ac38f1927336ac83444dfac7269e57 |
kernel-rt-debug-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 00ea139d9e76e6273e984d1d1e4356da1614e8bda94da83afab220f4d41ca727 |
kernel-rt-debug-kvm-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: a3cfb74b618b397dcd1dabb3072532a2277e8434ece59afb9204203a66c4f786 |
kernel-rt-debug-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 755f01c053eeab6eef0d8683085bd67e3c7b1d11bcb7606ddca47d2a265b6ae1 |
kernel-rt-debug-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 53da381182dead32f276b8e6a670709ba037384cc3f4194e7f929f6fe93be010 |
kernel-rt-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: cb5706603328976311614de18a3ecbf3d497341234438ae36185b047420bd493 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 0edb90dcbb6d556bd04ce10686fb58dbf385a9b308a70e795b9f35a427fc842f |
kernel-rt-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c5f244254d9cd40b7e5fdecdb501a0f7b8b2c8a605482b71f9792da1ed3fc574 |
kernel-rt-kvm-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 570ae338b1143c8845c98379e76e5ad454fe374c7d8035afca81a0eb0d25a897 |
kernel-rt-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 37407bd4ea8a643c73142aa8439dbb295f2f036adc93e32f486fa1289156e3ef |
kernel-rt-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: e775ac9d9d26f932162294d2cb2213f10f2098b8c18156dd750418428a1cc447 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.src.rpm | SHA-256: aaa887687c13340bf964ff02e77d82aeea46c9cdad367a793e836d506eb27e70 |
x86_64 | |
kernel-rt-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 5b038ff42d30667fca54232dc80a73d1929850df4c441d4259ca6e2ad65a1f3b |
kernel-rt-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 4027586edf94ed698f34eb309ca9e1f1f21f9b324dff790a466e1f9336c2caa5 |
kernel-rt-debug-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c3f0f891cfd1d60ac81aab8f0caad5d65840c2bfe83991778c150b4fefe8bc8a |
kernel-rt-debug-core-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: a893e6e2ba0c7ae84dbcc737c2ecae7386e0c6daff8d902c79ff5a1c70eb3ec5 |
kernel-rt-debug-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: d72de984016cac2b0f69f17c04c329e8d8ac38f1927336ac83444dfac7269e57 |
kernel-rt-debug-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 00ea139d9e76e6273e984d1d1e4356da1614e8bda94da83afab220f4d41ca727 |
kernel-rt-debug-kvm-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: a3cfb74b618b397dcd1dabb3072532a2277e8434ece59afb9204203a66c4f786 |
kernel-rt-debug-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 755f01c053eeab6eef0d8683085bd67e3c7b1d11bcb7606ddca47d2a265b6ae1 |
kernel-rt-debug-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 53da381182dead32f276b8e6a670709ba037384cc3f4194e7f929f6fe93be010 |
kernel-rt-debuginfo-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: cb5706603328976311614de18a3ecbf3d497341234438ae36185b047420bd493 |
kernel-rt-debuginfo-common-x86_64-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 0edb90dcbb6d556bd04ce10686fb58dbf385a9b308a70e795b9f35a427fc842f |
kernel-rt-devel-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: c5f244254d9cd40b7e5fdecdb501a0f7b8b2c8a605482b71f9792da1ed3fc574 |
kernel-rt-kvm-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 570ae338b1143c8845c98379e76e5ad454fe374c7d8035afca81a0eb0d25a897 |
kernel-rt-modules-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: 37407bd4ea8a643c73142aa8439dbb295f2f036adc93e32f486fa1289156e3ef |
kernel-rt-modules-extra-4.18.0-240.22.1.rt7.77.el8_3.x86_64.rpm | SHA-256: e775ac9d9d26f932162294d2cb2213f10f2098b8c18156dd750418428a1cc447 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.