- Issued:
- 2021-06-29
- Updated:
- 2021-06-29
RHSA-2021:2599 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)
- kernel: security bypass in certs/blacklist.c and certs/system_keyring.c (CVE-2020-26541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the RHEL-8.4.z1 source tree (BZ#1965378)
- panic caused by i40e_msix_clean_rings [rhel-rt] (BZ#1965970)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
Fixes
- BZ - 1886285 - CVE-2020-26541 kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
- BZ - 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm | SHA-256: 549b32f201d93e0185ee3795d2a303f8529bf95945bfb8aff2b2c53c4a09f1a2 |
x86_64 | |
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 6b672eb11951d45da0b4972757a3b93c09b5288d994f464626a9ce795d8728d9 |
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 740ff700c50497194b5543c165e3cd09c2c678773860fa204eb3cdea378f1f24 |
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 0b73a30b684688e3b262b9edcd91277f9fc89de98596e6fc41727124e7d02f3a |
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: c25d50588adf890140a8b90cb50e399cacdc5eb0627d183511312aed6f3c919b |
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: da6b97718bf94a928ec6bbad649f79c6ce4c47e9307a01ee23f19ff784689c18 |
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 3f6f39d9ef1ada13009d5dc4161f665e4179ff73d455ec16a2403de4131939b0 |
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 7bfb723d57f56e78e97cef10e98503b8ea3ccac73dd6071307a7003fecbbf6d0 |
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 08b7cb9c6f80f32a22a27a726c1494508160847fd09cbda93a15adacd609f6f5 |
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: fb2e9605a5971662135fbe61a782d6e1d0fdd741f8098e25fc542e223408e8f6 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: eb2f26577df2a82dfc89cc2c24753e04610bb3fc6a33960d6ed82a5834da24b0 |
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: a85737772aea4be4fe135a03fe76eecf82d863d559fb2aea9e628a51256e073a |
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 2c5ad503ec252c6f7e3e713e1c2bcb5387acfe3b8ca6ccf5c90a4faf896a00f1 |
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: dfc5b15de84d0fae5d4bf0501ea59459b665ab26ba7d80149ea0779412df4cd0 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm | SHA-256: 549b32f201d93e0185ee3795d2a303f8529bf95945bfb8aff2b2c53c4a09f1a2 |
x86_64 | |
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 6b672eb11951d45da0b4972757a3b93c09b5288d994f464626a9ce795d8728d9 |
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 740ff700c50497194b5543c165e3cd09c2c678773860fa204eb3cdea378f1f24 |
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 0b73a30b684688e3b262b9edcd91277f9fc89de98596e6fc41727124e7d02f3a |
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: c25d50588adf890140a8b90cb50e399cacdc5eb0627d183511312aed6f3c919b |
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: da6b97718bf94a928ec6bbad649f79c6ce4c47e9307a01ee23f19ff784689c18 |
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 3f6f39d9ef1ada13009d5dc4161f665e4179ff73d455ec16a2403de4131939b0 |
kernel-rt-debug-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: f6338404a5792bb48a61163601f25c0706c70680af5079ee6039be13df02bd84 |
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 7bfb723d57f56e78e97cef10e98503b8ea3ccac73dd6071307a7003fecbbf6d0 |
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 08b7cb9c6f80f32a22a27a726c1494508160847fd09cbda93a15adacd609f6f5 |
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: fb2e9605a5971662135fbe61a782d6e1d0fdd741f8098e25fc542e223408e8f6 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: eb2f26577df2a82dfc89cc2c24753e04610bb3fc6a33960d6ed82a5834da24b0 |
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: a85737772aea4be4fe135a03fe76eecf82d863d559fb2aea9e628a51256e073a |
kernel-rt-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 001d901e88725fbacfe67405633a4638710153a3dd8442d2e5d1cd0f9c8758a5 |
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 2c5ad503ec252c6f7e3e713e1c2bcb5387acfe3b8ca6ccf5c90a4faf896a00f1 |
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: dfc5b15de84d0fae5d4bf0501ea59459b665ab26ba7d80149ea0779412df4cd0 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm | SHA-256: 549b32f201d93e0185ee3795d2a303f8529bf95945bfb8aff2b2c53c4a09f1a2 |
x86_64 | |
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 6b672eb11951d45da0b4972757a3b93c09b5288d994f464626a9ce795d8728d9 |
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 740ff700c50497194b5543c165e3cd09c2c678773860fa204eb3cdea378f1f24 |
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 0b73a30b684688e3b262b9edcd91277f9fc89de98596e6fc41727124e7d02f3a |
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: c25d50588adf890140a8b90cb50e399cacdc5eb0627d183511312aed6f3c919b |
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: da6b97718bf94a928ec6bbad649f79c6ce4c47e9307a01ee23f19ff784689c18 |
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 3f6f39d9ef1ada13009d5dc4161f665e4179ff73d455ec16a2403de4131939b0 |
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 7bfb723d57f56e78e97cef10e98503b8ea3ccac73dd6071307a7003fecbbf6d0 |
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 08b7cb9c6f80f32a22a27a726c1494508160847fd09cbda93a15adacd609f6f5 |
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: fb2e9605a5971662135fbe61a782d6e1d0fdd741f8098e25fc542e223408e8f6 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: eb2f26577df2a82dfc89cc2c24753e04610bb3fc6a33960d6ed82a5834da24b0 |
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: a85737772aea4be4fe135a03fe76eecf82d863d559fb2aea9e628a51256e073a |
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 2c5ad503ec252c6f7e3e713e1c2bcb5387acfe3b8ca6ccf5c90a4faf896a00f1 |
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: dfc5b15de84d0fae5d4bf0501ea59459b665ab26ba7d80149ea0779412df4cd0 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm | SHA-256: 549b32f201d93e0185ee3795d2a303f8529bf95945bfb8aff2b2c53c4a09f1a2 |
x86_64 | |
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 6b672eb11951d45da0b4972757a3b93c09b5288d994f464626a9ce795d8728d9 |
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 740ff700c50497194b5543c165e3cd09c2c678773860fa204eb3cdea378f1f24 |
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 0b73a30b684688e3b262b9edcd91277f9fc89de98596e6fc41727124e7d02f3a |
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: c25d50588adf890140a8b90cb50e399cacdc5eb0627d183511312aed6f3c919b |
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: da6b97718bf94a928ec6bbad649f79c6ce4c47e9307a01ee23f19ff784689c18 |
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 3f6f39d9ef1ada13009d5dc4161f665e4179ff73d455ec16a2403de4131939b0 |
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 7bfb723d57f56e78e97cef10e98503b8ea3ccac73dd6071307a7003fecbbf6d0 |
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 08b7cb9c6f80f32a22a27a726c1494508160847fd09cbda93a15adacd609f6f5 |
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: fb2e9605a5971662135fbe61a782d6e1d0fdd741f8098e25fc542e223408e8f6 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: eb2f26577df2a82dfc89cc2c24753e04610bb3fc6a33960d6ed82a5834da24b0 |
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: a85737772aea4be4fe135a03fe76eecf82d863d559fb2aea9e628a51256e073a |
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 2c5ad503ec252c6f7e3e713e1c2bcb5387acfe3b8ca6ccf5c90a4faf896a00f1 |
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: dfc5b15de84d0fae5d4bf0501ea59459b665ab26ba7d80149ea0779412df4cd0 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm | SHA-256: 549b32f201d93e0185ee3795d2a303f8529bf95945bfb8aff2b2c53c4a09f1a2 |
x86_64 | |
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 6b672eb11951d45da0b4972757a3b93c09b5288d994f464626a9ce795d8728d9 |
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 740ff700c50497194b5543c165e3cd09c2c678773860fa204eb3cdea378f1f24 |
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 0b73a30b684688e3b262b9edcd91277f9fc89de98596e6fc41727124e7d02f3a |
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: c25d50588adf890140a8b90cb50e399cacdc5eb0627d183511312aed6f3c919b |
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: da6b97718bf94a928ec6bbad649f79c6ce4c47e9307a01ee23f19ff784689c18 |
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 3f6f39d9ef1ada13009d5dc4161f665e4179ff73d455ec16a2403de4131939b0 |
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 7bfb723d57f56e78e97cef10e98503b8ea3ccac73dd6071307a7003fecbbf6d0 |
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 08b7cb9c6f80f32a22a27a726c1494508160847fd09cbda93a15adacd609f6f5 |
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: fb2e9605a5971662135fbe61a782d6e1d0fdd741f8098e25fc542e223408e8f6 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: eb2f26577df2a82dfc89cc2c24753e04610bb3fc6a33960d6ed82a5834da24b0 |
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: a85737772aea4be4fe135a03fe76eecf82d863d559fb2aea9e628a51256e073a |
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 2c5ad503ec252c6f7e3e713e1c2bcb5387acfe3b8ca6ccf5c90a4faf896a00f1 |
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: dfc5b15de84d0fae5d4bf0501ea59459b665ab26ba7d80149ea0779412df4cd0 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm | SHA-256: 549b32f201d93e0185ee3795d2a303f8529bf95945bfb8aff2b2c53c4a09f1a2 |
x86_64 | |
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 6b672eb11951d45da0b4972757a3b93c09b5288d994f464626a9ce795d8728d9 |
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 740ff700c50497194b5543c165e3cd09c2c678773860fa204eb3cdea378f1f24 |
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 0b73a30b684688e3b262b9edcd91277f9fc89de98596e6fc41727124e7d02f3a |
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: c25d50588adf890140a8b90cb50e399cacdc5eb0627d183511312aed6f3c919b |
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: da6b97718bf94a928ec6bbad649f79c6ce4c47e9307a01ee23f19ff784689c18 |
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 3f6f39d9ef1ada13009d5dc4161f665e4179ff73d455ec16a2403de4131939b0 |
kernel-rt-debug-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: f6338404a5792bb48a61163601f25c0706c70680af5079ee6039be13df02bd84 |
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 7bfb723d57f56e78e97cef10e98503b8ea3ccac73dd6071307a7003fecbbf6d0 |
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 08b7cb9c6f80f32a22a27a726c1494508160847fd09cbda93a15adacd609f6f5 |
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: fb2e9605a5971662135fbe61a782d6e1d0fdd741f8098e25fc542e223408e8f6 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: eb2f26577df2a82dfc89cc2c24753e04610bb3fc6a33960d6ed82a5834da24b0 |
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: a85737772aea4be4fe135a03fe76eecf82d863d559fb2aea9e628a51256e073a |
kernel-rt-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 001d901e88725fbacfe67405633a4638710153a3dd8442d2e5d1cd0f9c8758a5 |
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 2c5ad503ec252c6f7e3e713e1c2bcb5387acfe3b8ca6ccf5c90a4faf896a00f1 |
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: dfc5b15de84d0fae5d4bf0501ea59459b665ab26ba7d80149ea0779412df4cd0 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm | SHA-256: 549b32f201d93e0185ee3795d2a303f8529bf95945bfb8aff2b2c53c4a09f1a2 |
x86_64 | |
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 6b672eb11951d45da0b4972757a3b93c09b5288d994f464626a9ce795d8728d9 |
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 740ff700c50497194b5543c165e3cd09c2c678773860fa204eb3cdea378f1f24 |
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 0b73a30b684688e3b262b9edcd91277f9fc89de98596e6fc41727124e7d02f3a |
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: c25d50588adf890140a8b90cb50e399cacdc5eb0627d183511312aed6f3c919b |
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: da6b97718bf94a928ec6bbad649f79c6ce4c47e9307a01ee23f19ff784689c18 |
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 3f6f39d9ef1ada13009d5dc4161f665e4179ff73d455ec16a2403de4131939b0 |
kernel-rt-debug-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: f6338404a5792bb48a61163601f25c0706c70680af5079ee6039be13df02bd84 |
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 7bfb723d57f56e78e97cef10e98503b8ea3ccac73dd6071307a7003fecbbf6d0 |
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 08b7cb9c6f80f32a22a27a726c1494508160847fd09cbda93a15adacd609f6f5 |
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: fb2e9605a5971662135fbe61a782d6e1d0fdd741f8098e25fc542e223408e8f6 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: eb2f26577df2a82dfc89cc2c24753e04610bb3fc6a33960d6ed82a5834da24b0 |
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: a85737772aea4be4fe135a03fe76eecf82d863d559fb2aea9e628a51256e073a |
kernel-rt-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 001d901e88725fbacfe67405633a4638710153a3dd8442d2e5d1cd0f9c8758a5 |
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 2c5ad503ec252c6f7e3e713e1c2bcb5387acfe3b8ca6ccf5c90a4faf896a00f1 |
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: dfc5b15de84d0fae5d4bf0501ea59459b665ab26ba7d80149ea0779412df4cd0 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm | SHA-256: 549b32f201d93e0185ee3795d2a303f8529bf95945bfb8aff2b2c53c4a09f1a2 |
x86_64 | |
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 6b672eb11951d45da0b4972757a3b93c09b5288d994f464626a9ce795d8728d9 |
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 740ff700c50497194b5543c165e3cd09c2c678773860fa204eb3cdea378f1f24 |
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 0b73a30b684688e3b262b9edcd91277f9fc89de98596e6fc41727124e7d02f3a |
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: c25d50588adf890140a8b90cb50e399cacdc5eb0627d183511312aed6f3c919b |
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: da6b97718bf94a928ec6bbad649f79c6ce4c47e9307a01ee23f19ff784689c18 |
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 3f6f39d9ef1ada13009d5dc4161f665e4179ff73d455ec16a2403de4131939b0 |
kernel-rt-debug-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: f6338404a5792bb48a61163601f25c0706c70680af5079ee6039be13df02bd84 |
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 7bfb723d57f56e78e97cef10e98503b8ea3ccac73dd6071307a7003fecbbf6d0 |
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 08b7cb9c6f80f32a22a27a726c1494508160847fd09cbda93a15adacd609f6f5 |
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: fb2e9605a5971662135fbe61a782d6e1d0fdd741f8098e25fc542e223408e8f6 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: eb2f26577df2a82dfc89cc2c24753e04610bb3fc6a33960d6ed82a5834da24b0 |
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: a85737772aea4be4fe135a03fe76eecf82d863d559fb2aea9e628a51256e073a |
kernel-rt-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 001d901e88725fbacfe67405633a4638710153a3dd8442d2e5d1cd0f9c8758a5 |
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: 2c5ad503ec252c6f7e3e713e1c2bcb5387acfe3b8ca6ccf5c90a4faf896a00f1 |
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm | SHA-256: dfc5b15de84d0fae5d4bf0501ea59459b665ab26ba7d80149ea0779412df4cd0 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.