- Issued:
- 2021-06-01
- Updated:
- 2021-06-01
RHSA-2021:2169 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu->run (CVE-2021-3501)
- kernel: nitro_enclaves stale file descriptors on failed usercopy (CVE-2021-3543)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the RHEL-8.4.z0 source tree (BZ#1957489)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
Fixes
- BZ - 1950136 - CVE-2021-3501 kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu->run
- BZ - 1953022 - CVE-2021-3543 kernel: nitro_enclaves stale file descriptors on failed usercopy
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.src.rpm | SHA-256: 46a4f3e80b8cc755ff3e7f6884ff9042adf01549e3a677ac15284b2b5e0bacd9 |
x86_64 | |
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: fbb78caf54114a4100db17bdf4a9f01b5cf3bc8437c11a918da72049f9c6bdd3 |
kernel-rt-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a8ad2f985808219843a2f88d8258a39b1d1bb07710acfe5925ff2bf8af91b0a2 |
kernel-rt-debug-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: f1edf5466001a2031609c4140f2031460a06c35d564d0edbaf2e307d08dea2c6 |
kernel-rt-debug-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 5c950b60ef5f38bdaaba25a93cb133ba70176da3d11a245eec158b9df4741a86 |
kernel-rt-debug-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: b415c04b30c0e550291836832572f68abb92954c97e55291ac57e3a2a990d16f |
kernel-rt-debug-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: bd5db0e5b0328436414df685f8f72063cd97589b5c35da120f653dc8ad79e2f1 |
kernel-rt-debug-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 811f59c3765169ef36a5cd584877333f798216fd63dd0df3777bfaa353e36a19 |
kernel-rt-debug-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 8162419cc1a2cc35e61f30fb519bee97792debd26c5fcf6ac99d2c7a8c1505d0 |
kernel-rt-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4ed3a5051ccd0d3f9d1186f9727657162199585d4fee915ed5a20d399e304dcf |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 56ece1e3c2aaaac189c4b43027a144db62a24be681fd55e0f7c50f93b993e73b |
kernel-rt-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4017d1c44c4b7af25a85bc7853db4230c96e4d60220fc298c9203058d9c8b5b0 |
kernel-rt-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a42a4c65f4f8ef34a5da572886303da55508ce074ed23f133f77ee48ee9afe59 |
kernel-rt-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 7954573498015af9cb54f5c8d3876a5b6b17d71571dc0226da892ef59b313914 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.src.rpm | SHA-256: 46a4f3e80b8cc755ff3e7f6884ff9042adf01549e3a677ac15284b2b5e0bacd9 |
x86_64 | |
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: fbb78caf54114a4100db17bdf4a9f01b5cf3bc8437c11a918da72049f9c6bdd3 |
kernel-rt-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a8ad2f985808219843a2f88d8258a39b1d1bb07710acfe5925ff2bf8af91b0a2 |
kernel-rt-debug-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: f1edf5466001a2031609c4140f2031460a06c35d564d0edbaf2e307d08dea2c6 |
kernel-rt-debug-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 5c950b60ef5f38bdaaba25a93cb133ba70176da3d11a245eec158b9df4741a86 |
kernel-rt-debug-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: b415c04b30c0e550291836832572f68abb92954c97e55291ac57e3a2a990d16f |
kernel-rt-debug-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: bd5db0e5b0328436414df685f8f72063cd97589b5c35da120f653dc8ad79e2f1 |
kernel-rt-debug-kvm-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: e31e089385449cd31d688b9d2c33134ea37f5d91a1a47d42f9bf8cc9237b03a1 |
kernel-rt-debug-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 811f59c3765169ef36a5cd584877333f798216fd63dd0df3777bfaa353e36a19 |
kernel-rt-debug-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 8162419cc1a2cc35e61f30fb519bee97792debd26c5fcf6ac99d2c7a8c1505d0 |
kernel-rt-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4ed3a5051ccd0d3f9d1186f9727657162199585d4fee915ed5a20d399e304dcf |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 56ece1e3c2aaaac189c4b43027a144db62a24be681fd55e0f7c50f93b993e73b |
kernel-rt-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4017d1c44c4b7af25a85bc7853db4230c96e4d60220fc298c9203058d9c8b5b0 |
kernel-rt-kvm-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 3aead100ad9abcc692ee3e41511b7ae4030b3b4a3d1cb8663367e6f57d14d61c |
kernel-rt-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a42a4c65f4f8ef34a5da572886303da55508ce074ed23f133f77ee48ee9afe59 |
kernel-rt-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 7954573498015af9cb54f5c8d3876a5b6b17d71571dc0226da892ef59b313914 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.src.rpm | SHA-256: 46a4f3e80b8cc755ff3e7f6884ff9042adf01549e3a677ac15284b2b5e0bacd9 |
x86_64 | |
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: fbb78caf54114a4100db17bdf4a9f01b5cf3bc8437c11a918da72049f9c6bdd3 |
kernel-rt-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a8ad2f985808219843a2f88d8258a39b1d1bb07710acfe5925ff2bf8af91b0a2 |
kernel-rt-debug-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: f1edf5466001a2031609c4140f2031460a06c35d564d0edbaf2e307d08dea2c6 |
kernel-rt-debug-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 5c950b60ef5f38bdaaba25a93cb133ba70176da3d11a245eec158b9df4741a86 |
kernel-rt-debug-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: b415c04b30c0e550291836832572f68abb92954c97e55291ac57e3a2a990d16f |
kernel-rt-debug-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: bd5db0e5b0328436414df685f8f72063cd97589b5c35da120f653dc8ad79e2f1 |
kernel-rt-debug-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 811f59c3765169ef36a5cd584877333f798216fd63dd0df3777bfaa353e36a19 |
kernel-rt-debug-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 8162419cc1a2cc35e61f30fb519bee97792debd26c5fcf6ac99d2c7a8c1505d0 |
kernel-rt-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4ed3a5051ccd0d3f9d1186f9727657162199585d4fee915ed5a20d399e304dcf |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 56ece1e3c2aaaac189c4b43027a144db62a24be681fd55e0f7c50f93b993e73b |
kernel-rt-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4017d1c44c4b7af25a85bc7853db4230c96e4d60220fc298c9203058d9c8b5b0 |
kernel-rt-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a42a4c65f4f8ef34a5da572886303da55508ce074ed23f133f77ee48ee9afe59 |
kernel-rt-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 7954573498015af9cb54f5c8d3876a5b6b17d71571dc0226da892ef59b313914 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.src.rpm | SHA-256: 46a4f3e80b8cc755ff3e7f6884ff9042adf01549e3a677ac15284b2b5e0bacd9 |
x86_64 | |
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: fbb78caf54114a4100db17bdf4a9f01b5cf3bc8437c11a918da72049f9c6bdd3 |
kernel-rt-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a8ad2f985808219843a2f88d8258a39b1d1bb07710acfe5925ff2bf8af91b0a2 |
kernel-rt-debug-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: f1edf5466001a2031609c4140f2031460a06c35d564d0edbaf2e307d08dea2c6 |
kernel-rt-debug-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 5c950b60ef5f38bdaaba25a93cb133ba70176da3d11a245eec158b9df4741a86 |
kernel-rt-debug-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: b415c04b30c0e550291836832572f68abb92954c97e55291ac57e3a2a990d16f |
kernel-rt-debug-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: bd5db0e5b0328436414df685f8f72063cd97589b5c35da120f653dc8ad79e2f1 |
kernel-rt-debug-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 811f59c3765169ef36a5cd584877333f798216fd63dd0df3777bfaa353e36a19 |
kernel-rt-debug-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 8162419cc1a2cc35e61f30fb519bee97792debd26c5fcf6ac99d2c7a8c1505d0 |
kernel-rt-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4ed3a5051ccd0d3f9d1186f9727657162199585d4fee915ed5a20d399e304dcf |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 56ece1e3c2aaaac189c4b43027a144db62a24be681fd55e0f7c50f93b993e73b |
kernel-rt-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4017d1c44c4b7af25a85bc7853db4230c96e4d60220fc298c9203058d9c8b5b0 |
kernel-rt-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a42a4c65f4f8ef34a5da572886303da55508ce074ed23f133f77ee48ee9afe59 |
kernel-rt-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 7954573498015af9cb54f5c8d3876a5b6b17d71571dc0226da892ef59b313914 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.src.rpm | SHA-256: 46a4f3e80b8cc755ff3e7f6884ff9042adf01549e3a677ac15284b2b5e0bacd9 |
x86_64 | |
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: fbb78caf54114a4100db17bdf4a9f01b5cf3bc8437c11a918da72049f9c6bdd3 |
kernel-rt-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a8ad2f985808219843a2f88d8258a39b1d1bb07710acfe5925ff2bf8af91b0a2 |
kernel-rt-debug-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: f1edf5466001a2031609c4140f2031460a06c35d564d0edbaf2e307d08dea2c6 |
kernel-rt-debug-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 5c950b60ef5f38bdaaba25a93cb133ba70176da3d11a245eec158b9df4741a86 |
kernel-rt-debug-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: b415c04b30c0e550291836832572f68abb92954c97e55291ac57e3a2a990d16f |
kernel-rt-debug-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: bd5db0e5b0328436414df685f8f72063cd97589b5c35da120f653dc8ad79e2f1 |
kernel-rt-debug-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 811f59c3765169ef36a5cd584877333f798216fd63dd0df3777bfaa353e36a19 |
kernel-rt-debug-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 8162419cc1a2cc35e61f30fb519bee97792debd26c5fcf6ac99d2c7a8c1505d0 |
kernel-rt-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4ed3a5051ccd0d3f9d1186f9727657162199585d4fee915ed5a20d399e304dcf |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 56ece1e3c2aaaac189c4b43027a144db62a24be681fd55e0f7c50f93b993e73b |
kernel-rt-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4017d1c44c4b7af25a85bc7853db4230c96e4d60220fc298c9203058d9c8b5b0 |
kernel-rt-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a42a4c65f4f8ef34a5da572886303da55508ce074ed23f133f77ee48ee9afe59 |
kernel-rt-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 7954573498015af9cb54f5c8d3876a5b6b17d71571dc0226da892ef59b313914 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.src.rpm | SHA-256: 46a4f3e80b8cc755ff3e7f6884ff9042adf01549e3a677ac15284b2b5e0bacd9 |
x86_64 | |
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: fbb78caf54114a4100db17bdf4a9f01b5cf3bc8437c11a918da72049f9c6bdd3 |
kernel-rt-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a8ad2f985808219843a2f88d8258a39b1d1bb07710acfe5925ff2bf8af91b0a2 |
kernel-rt-debug-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: f1edf5466001a2031609c4140f2031460a06c35d564d0edbaf2e307d08dea2c6 |
kernel-rt-debug-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 5c950b60ef5f38bdaaba25a93cb133ba70176da3d11a245eec158b9df4741a86 |
kernel-rt-debug-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: b415c04b30c0e550291836832572f68abb92954c97e55291ac57e3a2a990d16f |
kernel-rt-debug-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: bd5db0e5b0328436414df685f8f72063cd97589b5c35da120f653dc8ad79e2f1 |
kernel-rt-debug-kvm-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: e31e089385449cd31d688b9d2c33134ea37f5d91a1a47d42f9bf8cc9237b03a1 |
kernel-rt-debug-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 811f59c3765169ef36a5cd584877333f798216fd63dd0df3777bfaa353e36a19 |
kernel-rt-debug-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 8162419cc1a2cc35e61f30fb519bee97792debd26c5fcf6ac99d2c7a8c1505d0 |
kernel-rt-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4ed3a5051ccd0d3f9d1186f9727657162199585d4fee915ed5a20d399e304dcf |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 56ece1e3c2aaaac189c4b43027a144db62a24be681fd55e0f7c50f93b993e73b |
kernel-rt-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4017d1c44c4b7af25a85bc7853db4230c96e4d60220fc298c9203058d9c8b5b0 |
kernel-rt-kvm-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 3aead100ad9abcc692ee3e41511b7ae4030b3b4a3d1cb8663367e6f57d14d61c |
kernel-rt-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a42a4c65f4f8ef34a5da572886303da55508ce074ed23f133f77ee48ee9afe59 |
kernel-rt-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 7954573498015af9cb54f5c8d3876a5b6b17d71571dc0226da892ef59b313914 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.src.rpm | SHA-256: 46a4f3e80b8cc755ff3e7f6884ff9042adf01549e3a677ac15284b2b5e0bacd9 |
x86_64 | |
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: fbb78caf54114a4100db17bdf4a9f01b5cf3bc8437c11a918da72049f9c6bdd3 |
kernel-rt-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a8ad2f985808219843a2f88d8258a39b1d1bb07710acfe5925ff2bf8af91b0a2 |
kernel-rt-debug-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: f1edf5466001a2031609c4140f2031460a06c35d564d0edbaf2e307d08dea2c6 |
kernel-rt-debug-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 5c950b60ef5f38bdaaba25a93cb133ba70176da3d11a245eec158b9df4741a86 |
kernel-rt-debug-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: b415c04b30c0e550291836832572f68abb92954c97e55291ac57e3a2a990d16f |
kernel-rt-debug-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: bd5db0e5b0328436414df685f8f72063cd97589b5c35da120f653dc8ad79e2f1 |
kernel-rt-debug-kvm-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: e31e089385449cd31d688b9d2c33134ea37f5d91a1a47d42f9bf8cc9237b03a1 |
kernel-rt-debug-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 811f59c3765169ef36a5cd584877333f798216fd63dd0df3777bfaa353e36a19 |
kernel-rt-debug-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 8162419cc1a2cc35e61f30fb519bee97792debd26c5fcf6ac99d2c7a8c1505d0 |
kernel-rt-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4ed3a5051ccd0d3f9d1186f9727657162199585d4fee915ed5a20d399e304dcf |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 56ece1e3c2aaaac189c4b43027a144db62a24be681fd55e0f7c50f93b993e73b |
kernel-rt-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4017d1c44c4b7af25a85bc7853db4230c96e4d60220fc298c9203058d9c8b5b0 |
kernel-rt-kvm-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 3aead100ad9abcc692ee3e41511b7ae4030b3b4a3d1cb8663367e6f57d14d61c |
kernel-rt-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a42a4c65f4f8ef34a5da572886303da55508ce074ed23f133f77ee48ee9afe59 |
kernel-rt-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 7954573498015af9cb54f5c8d3876a5b6b17d71571dc0226da892ef59b313914 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.src.rpm | SHA-256: 46a4f3e80b8cc755ff3e7f6884ff9042adf01549e3a677ac15284b2b5e0bacd9 |
x86_64 | |
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: fbb78caf54114a4100db17bdf4a9f01b5cf3bc8437c11a918da72049f9c6bdd3 |
kernel-rt-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a8ad2f985808219843a2f88d8258a39b1d1bb07710acfe5925ff2bf8af91b0a2 |
kernel-rt-debug-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: f1edf5466001a2031609c4140f2031460a06c35d564d0edbaf2e307d08dea2c6 |
kernel-rt-debug-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 5c950b60ef5f38bdaaba25a93cb133ba70176da3d11a245eec158b9df4741a86 |
kernel-rt-debug-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: b415c04b30c0e550291836832572f68abb92954c97e55291ac57e3a2a990d16f |
kernel-rt-debug-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: bd5db0e5b0328436414df685f8f72063cd97589b5c35da120f653dc8ad79e2f1 |
kernel-rt-debug-kvm-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: e31e089385449cd31d688b9d2c33134ea37f5d91a1a47d42f9bf8cc9237b03a1 |
kernel-rt-debug-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 811f59c3765169ef36a5cd584877333f798216fd63dd0df3777bfaa353e36a19 |
kernel-rt-debug-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 8162419cc1a2cc35e61f30fb519bee97792debd26c5fcf6ac99d2c7a8c1505d0 |
kernel-rt-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4ed3a5051ccd0d3f9d1186f9727657162199585d4fee915ed5a20d399e304dcf |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 56ece1e3c2aaaac189c4b43027a144db62a24be681fd55e0f7c50f93b993e73b |
kernel-rt-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 4017d1c44c4b7af25a85bc7853db4230c96e4d60220fc298c9203058d9c8b5b0 |
kernel-rt-kvm-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 3aead100ad9abcc692ee3e41511b7ae4030b3b4a3d1cb8663367e6f57d14d61c |
kernel-rt-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: a42a4c65f4f8ef34a5da572886303da55508ce074ed23f133f77ee48ee9afe59 |
kernel-rt-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm | SHA-256: 7954573498015af9cb54f5c8d3876a5b6b17d71571dc0226da892ef59b313914 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.