- Issued:
- 2021-05-18
- Updated:
- 2021-05-18
RHSA-2021:1739 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
- kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver (CVE-2019-19523)
- kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver (CVE-2019-19528)
- kernel: possible out of bounds write in kbd_keycode of keyboard.c (CVE-2020-0431)
- kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)
- kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c (CVE-2020-12464)
- kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)
- kernel: Use After Free vulnerability in cgroup BPF component (CVE-2020-14356)
- kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c (CVE-2020-15437)
- kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)
- kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)
- kernel: incomplete permission checking for access to rbd devices (CVE-2020-25284)
- kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c (CVE-2020-25285)
- kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)
- kernel: perf_event_parse_addr_filter memory (CVE-2020-25704)
- kernel: use-after-free in kernel midi subsystem (CVE-2020-27786)
- kernel: child process is able to access parent mm through hfi dev file handle (CVE-2020-27835)
- kernel: slab-out-of-bounds read in fbcon (CVE-2020-28974)
- kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent (CVE-2020-35508)
- kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege (CVE-2021-0342)
- kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c (CVE-2020-11608)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
Fixes
- BZ - 1783434 - CVE-2019-19523 kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver
- BZ - 1783507 - CVE-2019-19528 kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver
- BZ - 1831726 - CVE-2020-12464 kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c
- BZ - 1833445 - CVE-2020-11608 kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c
- BZ - 1848652 - CVE-2020-12114 kernel: DoS by corrupting mountpoint reference counter
- BZ - 1853922 - CVE-2020-14314 kernel: buffer uses out of index in ext3/4 filesystem
- BZ - 1868453 - CVE-2020-14356 kernel: Use After Free vulnerability in cgroup BPF component
- BZ - 1869141 - CVE-2020-24394 kernel: umask not applied on filesystem without ACL support
- BZ - 1877575 - CVE-2020-25212 kernel: TOCTOU mismatch in the NFS client code
- BZ - 1879981 - CVE-2020-25643 kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow
- BZ - 1882591 - CVE-2020-25285 kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c
- BZ - 1882594 - CVE-2020-25284 kernel: incomplete permission checking for access to rbd devices
- BZ - 1886109 - BUG: using smp_processor_id() in preemptible [00000000] code: handler106/3082 [rhel-rt-8.4.0]
- BZ - 1894793 - After configure hugepage and reboot test server, kernel got panic status.
- BZ - 1895961 - CVE-2020-25704 kernel: perf_event_parse_addr_filter memory
- BZ - 1896842 - host locks up when running stress-ng itimers on RT kernel.
- BZ - 1897869 - Running oslat in RT guest, guest kernel shows Call Trace: INFO: task kcompactd0:35 blocked for more than 600 seconds.
- BZ - 1900933 - CVE-2020-27786 kernel: use-after-free in kernel midi subsystem
- BZ - 1901161 - CVE-2020-15437 kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c
- BZ - 1901709 - CVE-2020-27835 kernel: child process is able to access parent mm through hfi dev file handle
- BZ - 1902724 - CVE-2020-35508 kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
- BZ - 1903126 - CVE-2020-28974 kernel: slab-out-of-bounds read in fbcon
- BZ - 1915799 - CVE-2021-0342 kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege
- BZ - 1919889 - CVE-2020-0431 kernel: possible out of bounds write in kbd_keycode of keyboard.c
- BZ - 1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers
CVEs
- CVE-2019-19523
- CVE-2019-19528
- CVE-2020-0431
- CVE-2020-11608
- CVE-2020-12114
- CVE-2020-12362
- CVE-2020-12363
- CVE-2020-12364
- CVE-2020-12464
- CVE-2020-14314
- CVE-2020-14356
- CVE-2020-15437
- CVE-2020-24394
- CVE-2020-25212
- CVE-2020-25284
- CVE-2020-25285
- CVE-2020-25643
- CVE-2020-25704
- CVE-2020-27786
- CVE-2020-27835
- CVE-2020-28974
- CVE-2020-35508
- CVE-2020-36694
- CVE-2021-0342
- CVE-2021-0605
- CVE-2021-3428
- CVE-2023-1390
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-305.rt7.72.el8.src.rpm | SHA-256: 99d2cb6f141d0cabbf6022ad019bf53159c718448c45a30e7052f9856683e322 |
x86_64 | |
kernel-rt-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 3556ffd984a9f6ecc8f63af375b1191298f7f54bdabcb980bded03d2fe5b1974 |
kernel-rt-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0bb01dd44a9b30c1e2e81e00df1ff50f11746ef5dc8f46fc07544e988fa468bb |
kernel-rt-debug-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0f220efd939a904c99a06ab3bf0a3f4c1ce968efbea8ac35e3081aa4ff30650c |
kernel-rt-debug-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: e06c7ba4c50e401a6081c991325f356d7142ae58cf92d08383d6246b5ef4aaa3 |
kernel-rt-debug-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: dc05185ad33a38d0124db55cae669e78240bf1a2a4c50d81ebbe229dbb028c21 |
kernel-rt-debug-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 9ff0bf5d5273e3911230f017cd18a40a7d10531965449d099f832b26adee2d99 |
kernel-rt-debug-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 85bad37ac9b8e760c6a90398da7fb294c2ec56d5192dc50e121565cf40db45dc |
kernel-rt-debug-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 078006b5972aaf502dde093e9329ba7f86ee33bfe1829d6365919d5576cfdecf |
kernel-rt-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 82f0a83cc958cff3aa1dea938b07f796020d33ad69c52d67e149bb72da1fc785 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 57a61b7d7a82729437e78a2be7bae4e2d3201ee5661b0884a3b916ae88b7fc6a |
kernel-rt-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0844e38596c726627626976c8da4e90762952707ebee43a4fd161882c145ce55 |
kernel-rt-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 071321974a14ddf5e8462a489da40300608be95f324963bfe2fe78d3a4898794 |
kernel-rt-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 901923a345d9650256b26141882125374a2a8d7c60d4594e8c63acd3b8e1cff5 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-305.rt7.72.el8.src.rpm | SHA-256: 99d2cb6f141d0cabbf6022ad019bf53159c718448c45a30e7052f9856683e322 |
x86_64 | |
kernel-rt-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 3556ffd984a9f6ecc8f63af375b1191298f7f54bdabcb980bded03d2fe5b1974 |
kernel-rt-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0bb01dd44a9b30c1e2e81e00df1ff50f11746ef5dc8f46fc07544e988fa468bb |
kernel-rt-debug-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0f220efd939a904c99a06ab3bf0a3f4c1ce968efbea8ac35e3081aa4ff30650c |
kernel-rt-debug-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: e06c7ba4c50e401a6081c991325f356d7142ae58cf92d08383d6246b5ef4aaa3 |
kernel-rt-debug-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: dc05185ad33a38d0124db55cae669e78240bf1a2a4c50d81ebbe229dbb028c21 |
kernel-rt-debug-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 9ff0bf5d5273e3911230f017cd18a40a7d10531965449d099f832b26adee2d99 |
kernel-rt-debug-kvm-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 25763f130cd1e37ba21a736ea3ea2426b0a579992e3be46bde21f6d28d05cf1c |
kernel-rt-debug-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 85bad37ac9b8e760c6a90398da7fb294c2ec56d5192dc50e121565cf40db45dc |
kernel-rt-debug-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 078006b5972aaf502dde093e9329ba7f86ee33bfe1829d6365919d5576cfdecf |
kernel-rt-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 82f0a83cc958cff3aa1dea938b07f796020d33ad69c52d67e149bb72da1fc785 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 57a61b7d7a82729437e78a2be7bae4e2d3201ee5661b0884a3b916ae88b7fc6a |
kernel-rt-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0844e38596c726627626976c8da4e90762952707ebee43a4fd161882c145ce55 |
kernel-rt-kvm-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: ef47374e3f7a9e6b77d2e0cfdbfb3e654e6d9cd1eacdf2fdcdc5f723f062cf59 |
kernel-rt-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 071321974a14ddf5e8462a489da40300608be95f324963bfe2fe78d3a4898794 |
kernel-rt-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 901923a345d9650256b26141882125374a2a8d7c60d4594e8c63acd3b8e1cff5 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-305.rt7.72.el8.src.rpm | SHA-256: 99d2cb6f141d0cabbf6022ad019bf53159c718448c45a30e7052f9856683e322 |
x86_64 | |
kernel-rt-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 3556ffd984a9f6ecc8f63af375b1191298f7f54bdabcb980bded03d2fe5b1974 |
kernel-rt-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0bb01dd44a9b30c1e2e81e00df1ff50f11746ef5dc8f46fc07544e988fa468bb |
kernel-rt-debug-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0f220efd939a904c99a06ab3bf0a3f4c1ce968efbea8ac35e3081aa4ff30650c |
kernel-rt-debug-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: e06c7ba4c50e401a6081c991325f356d7142ae58cf92d08383d6246b5ef4aaa3 |
kernel-rt-debug-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: dc05185ad33a38d0124db55cae669e78240bf1a2a4c50d81ebbe229dbb028c21 |
kernel-rt-debug-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 9ff0bf5d5273e3911230f017cd18a40a7d10531965449d099f832b26adee2d99 |
kernel-rt-debug-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 85bad37ac9b8e760c6a90398da7fb294c2ec56d5192dc50e121565cf40db45dc |
kernel-rt-debug-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 078006b5972aaf502dde093e9329ba7f86ee33bfe1829d6365919d5576cfdecf |
kernel-rt-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 82f0a83cc958cff3aa1dea938b07f796020d33ad69c52d67e149bb72da1fc785 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 57a61b7d7a82729437e78a2be7bae4e2d3201ee5661b0884a3b916ae88b7fc6a |
kernel-rt-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0844e38596c726627626976c8da4e90762952707ebee43a4fd161882c145ce55 |
kernel-rt-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 071321974a14ddf5e8462a489da40300608be95f324963bfe2fe78d3a4898794 |
kernel-rt-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 901923a345d9650256b26141882125374a2a8d7c60d4594e8c63acd3b8e1cff5 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-305.rt7.72.el8.src.rpm | SHA-256: 99d2cb6f141d0cabbf6022ad019bf53159c718448c45a30e7052f9856683e322 |
x86_64 | |
kernel-rt-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 3556ffd984a9f6ecc8f63af375b1191298f7f54bdabcb980bded03d2fe5b1974 |
kernel-rt-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0bb01dd44a9b30c1e2e81e00df1ff50f11746ef5dc8f46fc07544e988fa468bb |
kernel-rt-debug-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0f220efd939a904c99a06ab3bf0a3f4c1ce968efbea8ac35e3081aa4ff30650c |
kernel-rt-debug-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: e06c7ba4c50e401a6081c991325f356d7142ae58cf92d08383d6246b5ef4aaa3 |
kernel-rt-debug-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: dc05185ad33a38d0124db55cae669e78240bf1a2a4c50d81ebbe229dbb028c21 |
kernel-rt-debug-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 9ff0bf5d5273e3911230f017cd18a40a7d10531965449d099f832b26adee2d99 |
kernel-rt-debug-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 85bad37ac9b8e760c6a90398da7fb294c2ec56d5192dc50e121565cf40db45dc |
kernel-rt-debug-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 078006b5972aaf502dde093e9329ba7f86ee33bfe1829d6365919d5576cfdecf |
kernel-rt-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 82f0a83cc958cff3aa1dea938b07f796020d33ad69c52d67e149bb72da1fc785 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 57a61b7d7a82729437e78a2be7bae4e2d3201ee5661b0884a3b916ae88b7fc6a |
kernel-rt-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0844e38596c726627626976c8da4e90762952707ebee43a4fd161882c145ce55 |
kernel-rt-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 071321974a14ddf5e8462a489da40300608be95f324963bfe2fe78d3a4898794 |
kernel-rt-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 901923a345d9650256b26141882125374a2a8d7c60d4594e8c63acd3b8e1cff5 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.rt7.72.el8.src.rpm | SHA-256: 99d2cb6f141d0cabbf6022ad019bf53159c718448c45a30e7052f9856683e322 |
x86_64 | |
kernel-rt-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 3556ffd984a9f6ecc8f63af375b1191298f7f54bdabcb980bded03d2fe5b1974 |
kernel-rt-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0bb01dd44a9b30c1e2e81e00df1ff50f11746ef5dc8f46fc07544e988fa468bb |
kernel-rt-debug-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0f220efd939a904c99a06ab3bf0a3f4c1ce968efbea8ac35e3081aa4ff30650c |
kernel-rt-debug-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: e06c7ba4c50e401a6081c991325f356d7142ae58cf92d08383d6246b5ef4aaa3 |
kernel-rt-debug-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: dc05185ad33a38d0124db55cae669e78240bf1a2a4c50d81ebbe229dbb028c21 |
kernel-rt-debug-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 9ff0bf5d5273e3911230f017cd18a40a7d10531965449d099f832b26adee2d99 |
kernel-rt-debug-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 85bad37ac9b8e760c6a90398da7fb294c2ec56d5192dc50e121565cf40db45dc |
kernel-rt-debug-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 078006b5972aaf502dde093e9329ba7f86ee33bfe1829d6365919d5576cfdecf |
kernel-rt-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 82f0a83cc958cff3aa1dea938b07f796020d33ad69c52d67e149bb72da1fc785 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 57a61b7d7a82729437e78a2be7bae4e2d3201ee5661b0884a3b916ae88b7fc6a |
kernel-rt-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0844e38596c726627626976c8da4e90762952707ebee43a4fd161882c145ce55 |
kernel-rt-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 071321974a14ddf5e8462a489da40300608be95f324963bfe2fe78d3a4898794 |
kernel-rt-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 901923a345d9650256b26141882125374a2a8d7c60d4594e8c63acd3b8e1cff5 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-305.rt7.72.el8.src.rpm | SHA-256: 99d2cb6f141d0cabbf6022ad019bf53159c718448c45a30e7052f9856683e322 |
x86_64 | |
kernel-rt-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 3556ffd984a9f6ecc8f63af375b1191298f7f54bdabcb980bded03d2fe5b1974 |
kernel-rt-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0bb01dd44a9b30c1e2e81e00df1ff50f11746ef5dc8f46fc07544e988fa468bb |
kernel-rt-debug-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0f220efd939a904c99a06ab3bf0a3f4c1ce968efbea8ac35e3081aa4ff30650c |
kernel-rt-debug-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: e06c7ba4c50e401a6081c991325f356d7142ae58cf92d08383d6246b5ef4aaa3 |
kernel-rt-debug-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: dc05185ad33a38d0124db55cae669e78240bf1a2a4c50d81ebbe229dbb028c21 |
kernel-rt-debug-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 9ff0bf5d5273e3911230f017cd18a40a7d10531965449d099f832b26adee2d99 |
kernel-rt-debug-kvm-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 25763f130cd1e37ba21a736ea3ea2426b0a579992e3be46bde21f6d28d05cf1c |
kernel-rt-debug-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 85bad37ac9b8e760c6a90398da7fb294c2ec56d5192dc50e121565cf40db45dc |
kernel-rt-debug-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 078006b5972aaf502dde093e9329ba7f86ee33bfe1829d6365919d5576cfdecf |
kernel-rt-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 82f0a83cc958cff3aa1dea938b07f796020d33ad69c52d67e149bb72da1fc785 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 57a61b7d7a82729437e78a2be7bae4e2d3201ee5661b0884a3b916ae88b7fc6a |
kernel-rt-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0844e38596c726627626976c8da4e90762952707ebee43a4fd161882c145ce55 |
kernel-rt-kvm-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: ef47374e3f7a9e6b77d2e0cfdbfb3e654e6d9cd1eacdf2fdcdc5f723f062cf59 |
kernel-rt-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 071321974a14ddf5e8462a489da40300608be95f324963bfe2fe78d3a4898794 |
kernel-rt-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 901923a345d9650256b26141882125374a2a8d7c60d4594e8c63acd3b8e1cff5 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-305.rt7.72.el8.src.rpm | SHA-256: 99d2cb6f141d0cabbf6022ad019bf53159c718448c45a30e7052f9856683e322 |
x86_64 | |
kernel-rt-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 3556ffd984a9f6ecc8f63af375b1191298f7f54bdabcb980bded03d2fe5b1974 |
kernel-rt-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0bb01dd44a9b30c1e2e81e00df1ff50f11746ef5dc8f46fc07544e988fa468bb |
kernel-rt-debug-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0f220efd939a904c99a06ab3bf0a3f4c1ce968efbea8ac35e3081aa4ff30650c |
kernel-rt-debug-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: e06c7ba4c50e401a6081c991325f356d7142ae58cf92d08383d6246b5ef4aaa3 |
kernel-rt-debug-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: dc05185ad33a38d0124db55cae669e78240bf1a2a4c50d81ebbe229dbb028c21 |
kernel-rt-debug-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 9ff0bf5d5273e3911230f017cd18a40a7d10531965449d099f832b26adee2d99 |
kernel-rt-debug-kvm-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 25763f130cd1e37ba21a736ea3ea2426b0a579992e3be46bde21f6d28d05cf1c |
kernel-rt-debug-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 85bad37ac9b8e760c6a90398da7fb294c2ec56d5192dc50e121565cf40db45dc |
kernel-rt-debug-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 078006b5972aaf502dde093e9329ba7f86ee33bfe1829d6365919d5576cfdecf |
kernel-rt-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 82f0a83cc958cff3aa1dea938b07f796020d33ad69c52d67e149bb72da1fc785 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 57a61b7d7a82729437e78a2be7bae4e2d3201ee5661b0884a3b916ae88b7fc6a |
kernel-rt-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0844e38596c726627626976c8da4e90762952707ebee43a4fd161882c145ce55 |
kernel-rt-kvm-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: ef47374e3f7a9e6b77d2e0cfdbfb3e654e6d9cd1eacdf2fdcdc5f723f062cf59 |
kernel-rt-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 071321974a14ddf5e8462a489da40300608be95f324963bfe2fe78d3a4898794 |
kernel-rt-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 901923a345d9650256b26141882125374a2a8d7c60d4594e8c63acd3b8e1cff5 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.rt7.72.el8.src.rpm | SHA-256: 99d2cb6f141d0cabbf6022ad019bf53159c718448c45a30e7052f9856683e322 |
x86_64 | |
kernel-rt-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 3556ffd984a9f6ecc8f63af375b1191298f7f54bdabcb980bded03d2fe5b1974 |
kernel-rt-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0bb01dd44a9b30c1e2e81e00df1ff50f11746ef5dc8f46fc07544e988fa468bb |
kernel-rt-debug-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0f220efd939a904c99a06ab3bf0a3f4c1ce968efbea8ac35e3081aa4ff30650c |
kernel-rt-debug-core-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: e06c7ba4c50e401a6081c991325f356d7142ae58cf92d08383d6246b5ef4aaa3 |
kernel-rt-debug-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: dc05185ad33a38d0124db55cae669e78240bf1a2a4c50d81ebbe229dbb028c21 |
kernel-rt-debug-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 9ff0bf5d5273e3911230f017cd18a40a7d10531965449d099f832b26adee2d99 |
kernel-rt-debug-kvm-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 25763f130cd1e37ba21a736ea3ea2426b0a579992e3be46bde21f6d28d05cf1c |
kernel-rt-debug-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 85bad37ac9b8e760c6a90398da7fb294c2ec56d5192dc50e121565cf40db45dc |
kernel-rt-debug-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 078006b5972aaf502dde093e9329ba7f86ee33bfe1829d6365919d5576cfdecf |
kernel-rt-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 82f0a83cc958cff3aa1dea938b07f796020d33ad69c52d67e149bb72da1fc785 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 57a61b7d7a82729437e78a2be7bae4e2d3201ee5661b0884a3b916ae88b7fc6a |
kernel-rt-devel-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 0844e38596c726627626976c8da4e90762952707ebee43a4fd161882c145ce55 |
kernel-rt-kvm-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: ef47374e3f7a9e6b77d2e0cfdbfb3e654e6d9cd1eacdf2fdcdc5f723f062cf59 |
kernel-rt-modules-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 071321974a14ddf5e8462a489da40300608be95f324963bfe2fe78d3a4898794 |
kernel-rt-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm | SHA-256: 901923a345d9650256b26141882125374a2a8d7c60d4594e8c63acd3b8e1cff5 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.