- Issued:
- 2021-07-20
- Updated:
- 2021-07-20
RHSA-2021:2715 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
- kernel: race condition for removal of the HCI controller (CVE-2021-32399)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the RHEL-8.4.z2 source tree (BZ#1975405)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
Fixes
- BZ - 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer
- BZ - 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.src.rpm | SHA-256: d331b5fcdba1b8ff21e3a54128c6f537fae4298dbdf14e90368dfbbc1d7c38b2 |
x86_64 | |
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 12561607809866dc26ff0248aca6c443c28f9e4a9afd261bab1f6d65e60ba3f1 |
kernel-rt-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 2f4dfd195c6de575644789520886d25e23a36ed260730319a4b6b9f27de91d57 |
kernel-rt-debug-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 1d031933e1fcd4c57416c9865c179c577716136769b4829ff4752626429848bd |
kernel-rt-debug-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 38dafa34aa61073935bec8f215613a1963edab4bb9adb69b4ced1fe4a123b546 |
kernel-rt-debug-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 08a9da81b7942e84e35184582fe1cfc4077006b994354999b692906b5694dc7a |
kernel-rt-debug-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 0f1d82372711bce97ccc9d59d0698402f300f83b9aea000a492127db48f58b4f |
kernel-rt-debug-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 8858a91d78d62f81dc7e41b49bba56ef9330ca0c0fba0f4a44e51f6bfca366ec |
kernel-rt-debug-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 04eaa0746857b2d0c9a0ab3a581d0b6c72a144b44e249fb894695afa1496afd6 |
kernel-rt-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: dfaf627433f59b3f8314ed120669f46af068ac8b5429235c62b5ad0797792373 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: bb106f381b3d20f60f4714916544debe1909426926043f2c1f919859aa46b79b |
kernel-rt-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 999d46d73934ba91eaa4b4fd974006604cfe4c5489758652e9b2a9f60a31a05d |
kernel-rt-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 65373563b97f364da76560ac1601cbbb874bbbfd978f052ed815ad3196ef5b41 |
kernel-rt-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: ce8bee85802d35c140a79d8f7635385a112541b69ca212180495519d9d903eca |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.src.rpm | SHA-256: d331b5fcdba1b8ff21e3a54128c6f537fae4298dbdf14e90368dfbbc1d7c38b2 |
x86_64 | |
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 12561607809866dc26ff0248aca6c443c28f9e4a9afd261bab1f6d65e60ba3f1 |
kernel-rt-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 2f4dfd195c6de575644789520886d25e23a36ed260730319a4b6b9f27de91d57 |
kernel-rt-debug-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 1d031933e1fcd4c57416c9865c179c577716136769b4829ff4752626429848bd |
kernel-rt-debug-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 38dafa34aa61073935bec8f215613a1963edab4bb9adb69b4ced1fe4a123b546 |
kernel-rt-debug-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 08a9da81b7942e84e35184582fe1cfc4077006b994354999b692906b5694dc7a |
kernel-rt-debug-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 0f1d82372711bce97ccc9d59d0698402f300f83b9aea000a492127db48f58b4f |
kernel-rt-debug-kvm-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 4d12c1fa201805b2ff4f643ffd87236e581fe81710639b8cfa73069f5a0ddb30 |
kernel-rt-debug-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 8858a91d78d62f81dc7e41b49bba56ef9330ca0c0fba0f4a44e51f6bfca366ec |
kernel-rt-debug-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 04eaa0746857b2d0c9a0ab3a581d0b6c72a144b44e249fb894695afa1496afd6 |
kernel-rt-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: dfaf627433f59b3f8314ed120669f46af068ac8b5429235c62b5ad0797792373 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: bb106f381b3d20f60f4714916544debe1909426926043f2c1f919859aa46b79b |
kernel-rt-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 999d46d73934ba91eaa4b4fd974006604cfe4c5489758652e9b2a9f60a31a05d |
kernel-rt-kvm-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 254880fb1ec821a93cbd8070eaf35536e777559eea6c158a0060eae4415bfb9e |
kernel-rt-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 65373563b97f364da76560ac1601cbbb874bbbfd978f052ed815ad3196ef5b41 |
kernel-rt-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: ce8bee85802d35c140a79d8f7635385a112541b69ca212180495519d9d903eca |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.src.rpm | SHA-256: d331b5fcdba1b8ff21e3a54128c6f537fae4298dbdf14e90368dfbbc1d7c38b2 |
x86_64 | |
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 12561607809866dc26ff0248aca6c443c28f9e4a9afd261bab1f6d65e60ba3f1 |
kernel-rt-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 2f4dfd195c6de575644789520886d25e23a36ed260730319a4b6b9f27de91d57 |
kernel-rt-debug-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 1d031933e1fcd4c57416c9865c179c577716136769b4829ff4752626429848bd |
kernel-rt-debug-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 38dafa34aa61073935bec8f215613a1963edab4bb9adb69b4ced1fe4a123b546 |
kernel-rt-debug-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 08a9da81b7942e84e35184582fe1cfc4077006b994354999b692906b5694dc7a |
kernel-rt-debug-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 0f1d82372711bce97ccc9d59d0698402f300f83b9aea000a492127db48f58b4f |
kernel-rt-debug-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 8858a91d78d62f81dc7e41b49bba56ef9330ca0c0fba0f4a44e51f6bfca366ec |
kernel-rt-debug-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 04eaa0746857b2d0c9a0ab3a581d0b6c72a144b44e249fb894695afa1496afd6 |
kernel-rt-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: dfaf627433f59b3f8314ed120669f46af068ac8b5429235c62b5ad0797792373 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: bb106f381b3d20f60f4714916544debe1909426926043f2c1f919859aa46b79b |
kernel-rt-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 999d46d73934ba91eaa4b4fd974006604cfe4c5489758652e9b2a9f60a31a05d |
kernel-rt-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 65373563b97f364da76560ac1601cbbb874bbbfd978f052ed815ad3196ef5b41 |
kernel-rt-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: ce8bee85802d35c140a79d8f7635385a112541b69ca212180495519d9d903eca |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.src.rpm | SHA-256: d331b5fcdba1b8ff21e3a54128c6f537fae4298dbdf14e90368dfbbc1d7c38b2 |
x86_64 | |
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 12561607809866dc26ff0248aca6c443c28f9e4a9afd261bab1f6d65e60ba3f1 |
kernel-rt-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 2f4dfd195c6de575644789520886d25e23a36ed260730319a4b6b9f27de91d57 |
kernel-rt-debug-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 1d031933e1fcd4c57416c9865c179c577716136769b4829ff4752626429848bd |
kernel-rt-debug-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 38dafa34aa61073935bec8f215613a1963edab4bb9adb69b4ced1fe4a123b546 |
kernel-rt-debug-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 08a9da81b7942e84e35184582fe1cfc4077006b994354999b692906b5694dc7a |
kernel-rt-debug-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 0f1d82372711bce97ccc9d59d0698402f300f83b9aea000a492127db48f58b4f |
kernel-rt-debug-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 8858a91d78d62f81dc7e41b49bba56ef9330ca0c0fba0f4a44e51f6bfca366ec |
kernel-rt-debug-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 04eaa0746857b2d0c9a0ab3a581d0b6c72a144b44e249fb894695afa1496afd6 |
kernel-rt-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: dfaf627433f59b3f8314ed120669f46af068ac8b5429235c62b5ad0797792373 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: bb106f381b3d20f60f4714916544debe1909426926043f2c1f919859aa46b79b |
kernel-rt-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 999d46d73934ba91eaa4b4fd974006604cfe4c5489758652e9b2a9f60a31a05d |
kernel-rt-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 65373563b97f364da76560ac1601cbbb874bbbfd978f052ed815ad3196ef5b41 |
kernel-rt-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: ce8bee85802d35c140a79d8f7635385a112541b69ca212180495519d9d903eca |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.src.rpm | SHA-256: d331b5fcdba1b8ff21e3a54128c6f537fae4298dbdf14e90368dfbbc1d7c38b2 |
x86_64 | |
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 12561607809866dc26ff0248aca6c443c28f9e4a9afd261bab1f6d65e60ba3f1 |
kernel-rt-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 2f4dfd195c6de575644789520886d25e23a36ed260730319a4b6b9f27de91d57 |
kernel-rt-debug-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 1d031933e1fcd4c57416c9865c179c577716136769b4829ff4752626429848bd |
kernel-rt-debug-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 38dafa34aa61073935bec8f215613a1963edab4bb9adb69b4ced1fe4a123b546 |
kernel-rt-debug-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 08a9da81b7942e84e35184582fe1cfc4077006b994354999b692906b5694dc7a |
kernel-rt-debug-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 0f1d82372711bce97ccc9d59d0698402f300f83b9aea000a492127db48f58b4f |
kernel-rt-debug-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 8858a91d78d62f81dc7e41b49bba56ef9330ca0c0fba0f4a44e51f6bfca366ec |
kernel-rt-debug-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 04eaa0746857b2d0c9a0ab3a581d0b6c72a144b44e249fb894695afa1496afd6 |
kernel-rt-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: dfaf627433f59b3f8314ed120669f46af068ac8b5429235c62b5ad0797792373 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: bb106f381b3d20f60f4714916544debe1909426926043f2c1f919859aa46b79b |
kernel-rt-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 999d46d73934ba91eaa4b4fd974006604cfe4c5489758652e9b2a9f60a31a05d |
kernel-rt-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 65373563b97f364da76560ac1601cbbb874bbbfd978f052ed815ad3196ef5b41 |
kernel-rt-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: ce8bee85802d35c140a79d8f7635385a112541b69ca212180495519d9d903eca |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.src.rpm | SHA-256: d331b5fcdba1b8ff21e3a54128c6f537fae4298dbdf14e90368dfbbc1d7c38b2 |
x86_64 | |
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 12561607809866dc26ff0248aca6c443c28f9e4a9afd261bab1f6d65e60ba3f1 |
kernel-rt-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 2f4dfd195c6de575644789520886d25e23a36ed260730319a4b6b9f27de91d57 |
kernel-rt-debug-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 1d031933e1fcd4c57416c9865c179c577716136769b4829ff4752626429848bd |
kernel-rt-debug-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 38dafa34aa61073935bec8f215613a1963edab4bb9adb69b4ced1fe4a123b546 |
kernel-rt-debug-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 08a9da81b7942e84e35184582fe1cfc4077006b994354999b692906b5694dc7a |
kernel-rt-debug-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 0f1d82372711bce97ccc9d59d0698402f300f83b9aea000a492127db48f58b4f |
kernel-rt-debug-kvm-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 4d12c1fa201805b2ff4f643ffd87236e581fe81710639b8cfa73069f5a0ddb30 |
kernel-rt-debug-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 8858a91d78d62f81dc7e41b49bba56ef9330ca0c0fba0f4a44e51f6bfca366ec |
kernel-rt-debug-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 04eaa0746857b2d0c9a0ab3a581d0b6c72a144b44e249fb894695afa1496afd6 |
kernel-rt-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: dfaf627433f59b3f8314ed120669f46af068ac8b5429235c62b5ad0797792373 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: bb106f381b3d20f60f4714916544debe1909426926043f2c1f919859aa46b79b |
kernel-rt-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 999d46d73934ba91eaa4b4fd974006604cfe4c5489758652e9b2a9f60a31a05d |
kernel-rt-kvm-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 254880fb1ec821a93cbd8070eaf35536e777559eea6c158a0060eae4415bfb9e |
kernel-rt-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 65373563b97f364da76560ac1601cbbb874bbbfd978f052ed815ad3196ef5b41 |
kernel-rt-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: ce8bee85802d35c140a79d8f7635385a112541b69ca212180495519d9d903eca |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.src.rpm | SHA-256: d331b5fcdba1b8ff21e3a54128c6f537fae4298dbdf14e90368dfbbc1d7c38b2 |
x86_64 | |
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 12561607809866dc26ff0248aca6c443c28f9e4a9afd261bab1f6d65e60ba3f1 |
kernel-rt-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 2f4dfd195c6de575644789520886d25e23a36ed260730319a4b6b9f27de91d57 |
kernel-rt-debug-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 1d031933e1fcd4c57416c9865c179c577716136769b4829ff4752626429848bd |
kernel-rt-debug-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 38dafa34aa61073935bec8f215613a1963edab4bb9adb69b4ced1fe4a123b546 |
kernel-rt-debug-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 08a9da81b7942e84e35184582fe1cfc4077006b994354999b692906b5694dc7a |
kernel-rt-debug-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 0f1d82372711bce97ccc9d59d0698402f300f83b9aea000a492127db48f58b4f |
kernel-rt-debug-kvm-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 4d12c1fa201805b2ff4f643ffd87236e581fe81710639b8cfa73069f5a0ddb30 |
kernel-rt-debug-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 8858a91d78d62f81dc7e41b49bba56ef9330ca0c0fba0f4a44e51f6bfca366ec |
kernel-rt-debug-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 04eaa0746857b2d0c9a0ab3a581d0b6c72a144b44e249fb894695afa1496afd6 |
kernel-rt-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: dfaf627433f59b3f8314ed120669f46af068ac8b5429235c62b5ad0797792373 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: bb106f381b3d20f60f4714916544debe1909426926043f2c1f919859aa46b79b |
kernel-rt-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 999d46d73934ba91eaa4b4fd974006604cfe4c5489758652e9b2a9f60a31a05d |
kernel-rt-kvm-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 254880fb1ec821a93cbd8070eaf35536e777559eea6c158a0060eae4415bfb9e |
kernel-rt-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 65373563b97f364da76560ac1601cbbb874bbbfd978f052ed815ad3196ef5b41 |
kernel-rt-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: ce8bee85802d35c140a79d8f7635385a112541b69ca212180495519d9d903eca |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.src.rpm | SHA-256: d331b5fcdba1b8ff21e3a54128c6f537fae4298dbdf14e90368dfbbc1d7c38b2 |
x86_64 | |
kernel-rt-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 12561607809866dc26ff0248aca6c443c28f9e4a9afd261bab1f6d65e60ba3f1 |
kernel-rt-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 2f4dfd195c6de575644789520886d25e23a36ed260730319a4b6b9f27de91d57 |
kernel-rt-debug-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 1d031933e1fcd4c57416c9865c179c577716136769b4829ff4752626429848bd |
kernel-rt-debug-core-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 38dafa34aa61073935bec8f215613a1963edab4bb9adb69b4ced1fe4a123b546 |
kernel-rt-debug-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 08a9da81b7942e84e35184582fe1cfc4077006b994354999b692906b5694dc7a |
kernel-rt-debug-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 0f1d82372711bce97ccc9d59d0698402f300f83b9aea000a492127db48f58b4f |
kernel-rt-debug-kvm-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 4d12c1fa201805b2ff4f643ffd87236e581fe81710639b8cfa73069f5a0ddb30 |
kernel-rt-debug-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 8858a91d78d62f81dc7e41b49bba56ef9330ca0c0fba0f4a44e51f6bfca366ec |
kernel-rt-debug-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 04eaa0746857b2d0c9a0ab3a581d0b6c72a144b44e249fb894695afa1496afd6 |
kernel-rt-debuginfo-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: dfaf627433f59b3f8314ed120669f46af068ac8b5429235c62b5ad0797792373 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: bb106f381b3d20f60f4714916544debe1909426926043f2c1f919859aa46b79b |
kernel-rt-devel-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 999d46d73934ba91eaa4b4fd974006604cfe4c5489758652e9b2a9f60a31a05d |
kernel-rt-kvm-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 254880fb1ec821a93cbd8070eaf35536e777559eea6c158a0060eae4415bfb9e |
kernel-rt-modules-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: 65373563b97f364da76560ac1601cbbb874bbbfd978f052ed815ad3196ef5b41 |
kernel-rt-modules-extra-4.18.0-305.10.2.rt7.83.el8_4.x86_64.rpm | SHA-256: ce8bee85802d35c140a79d8f7635385a112541b69ca212180495519d9d903eca |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.