- Issued:
- 2021-08-10
- Updated:
- 2021-08-10
RHSA-2021:3088 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)
- kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
- kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the RHEL-8.4.z source tree (BZ#1985050)
- kernel-rt: Merge mm/memcg: Fix kmem_cache_alloc() performance regression (BZ#1987102)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
Fixes
- BZ - 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
- BZ - 1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
- BZ - 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.src.rpm | SHA-256: ad562343368d68a7854d384962de49450793c0053b03197532ec22a0754e679e |
x86_64 | |
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 1664d55d0e622570dabcf6850b9df62fe2544e873870971518c231035beec5af |
kernel-rt-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c969070e9a7a8db30af61afe28e142de0309a6c564bd48b6375b785f046d1dcb |
kernel-rt-debug-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d4fdc85766fa1caf506ba5d4db88a6903fa8c675107882a232f715634ce53b8c |
kernel-rt-debug-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 36005f2528c871066cce5828788da5db0160ef8942b72d35f1f67caeb4cb8b4d |
kernel-rt-debug-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: dcdf494b44d43f106087192a358004dbf50ad43c762f4a8f275dc0471bcd3526 |
kernel-rt-debug-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c18222cdd2770f59a5b8b08844b01a5e14b233020eecd3cc1f022b7902e5a3e0 |
kernel-rt-debug-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 607556406e8b212d28daacaefa316ab3cd71259d7332fa133521ddddca67e8ae |
kernel-rt-debug-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d161bd070fb9255f9510662b0c6935ee3bd5d5ca8bb7a1f91cd2fd2f32fb9118 |
kernel-rt-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 4aa357e507da3585946f670c08955acb33c46664aee7923643825c883aafcce4 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 633353b90d33b94d788d9140841715d5cf7b88016ce81abee0ffd892d9684707 |
kernel-rt-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: de7a58dd6e65179dbe1388b44d53137a936288814cca8b2b3e0f94d94d4b4250 |
kernel-rt-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 90eabc4dfd4fc417edc932066ec4d1556b8286c0d201baa6564eb4b660c20a63 |
kernel-rt-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: b8ff5ac85b0f5ba1ec1ba7b4d7396d193593e29970f1cf182945df25da7bc677 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.src.rpm | SHA-256: ad562343368d68a7854d384962de49450793c0053b03197532ec22a0754e679e |
x86_64 | |
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 1664d55d0e622570dabcf6850b9df62fe2544e873870971518c231035beec5af |
kernel-rt-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c969070e9a7a8db30af61afe28e142de0309a6c564bd48b6375b785f046d1dcb |
kernel-rt-debug-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d4fdc85766fa1caf506ba5d4db88a6903fa8c675107882a232f715634ce53b8c |
kernel-rt-debug-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 36005f2528c871066cce5828788da5db0160ef8942b72d35f1f67caeb4cb8b4d |
kernel-rt-debug-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: dcdf494b44d43f106087192a358004dbf50ad43c762f4a8f275dc0471bcd3526 |
kernel-rt-debug-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c18222cdd2770f59a5b8b08844b01a5e14b233020eecd3cc1f022b7902e5a3e0 |
kernel-rt-debug-kvm-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: fe73192a694686dd9f96eccd9c7180feb407308559b71ca6ec74fcbb8d3e46d4 |
kernel-rt-debug-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 607556406e8b212d28daacaefa316ab3cd71259d7332fa133521ddddca67e8ae |
kernel-rt-debug-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d161bd070fb9255f9510662b0c6935ee3bd5d5ca8bb7a1f91cd2fd2f32fb9118 |
kernel-rt-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 4aa357e507da3585946f670c08955acb33c46664aee7923643825c883aafcce4 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 633353b90d33b94d788d9140841715d5cf7b88016ce81abee0ffd892d9684707 |
kernel-rt-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: de7a58dd6e65179dbe1388b44d53137a936288814cca8b2b3e0f94d94d4b4250 |
kernel-rt-kvm-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d0d0ce25701a4ff9a654a0a2780f8473d7092febeef5bac71e98846816b3a4c1 |
kernel-rt-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 90eabc4dfd4fc417edc932066ec4d1556b8286c0d201baa6564eb4b660c20a63 |
kernel-rt-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: b8ff5ac85b0f5ba1ec1ba7b4d7396d193593e29970f1cf182945df25da7bc677 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.src.rpm | SHA-256: ad562343368d68a7854d384962de49450793c0053b03197532ec22a0754e679e |
x86_64 | |
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 1664d55d0e622570dabcf6850b9df62fe2544e873870971518c231035beec5af |
kernel-rt-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c969070e9a7a8db30af61afe28e142de0309a6c564bd48b6375b785f046d1dcb |
kernel-rt-debug-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d4fdc85766fa1caf506ba5d4db88a6903fa8c675107882a232f715634ce53b8c |
kernel-rt-debug-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 36005f2528c871066cce5828788da5db0160ef8942b72d35f1f67caeb4cb8b4d |
kernel-rt-debug-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: dcdf494b44d43f106087192a358004dbf50ad43c762f4a8f275dc0471bcd3526 |
kernel-rt-debug-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c18222cdd2770f59a5b8b08844b01a5e14b233020eecd3cc1f022b7902e5a3e0 |
kernel-rt-debug-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 607556406e8b212d28daacaefa316ab3cd71259d7332fa133521ddddca67e8ae |
kernel-rt-debug-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d161bd070fb9255f9510662b0c6935ee3bd5d5ca8bb7a1f91cd2fd2f32fb9118 |
kernel-rt-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 4aa357e507da3585946f670c08955acb33c46664aee7923643825c883aafcce4 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 633353b90d33b94d788d9140841715d5cf7b88016ce81abee0ffd892d9684707 |
kernel-rt-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: de7a58dd6e65179dbe1388b44d53137a936288814cca8b2b3e0f94d94d4b4250 |
kernel-rt-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 90eabc4dfd4fc417edc932066ec4d1556b8286c0d201baa6564eb4b660c20a63 |
kernel-rt-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: b8ff5ac85b0f5ba1ec1ba7b4d7396d193593e29970f1cf182945df25da7bc677 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.src.rpm | SHA-256: ad562343368d68a7854d384962de49450793c0053b03197532ec22a0754e679e |
x86_64 | |
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 1664d55d0e622570dabcf6850b9df62fe2544e873870971518c231035beec5af |
kernel-rt-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c969070e9a7a8db30af61afe28e142de0309a6c564bd48b6375b785f046d1dcb |
kernel-rt-debug-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d4fdc85766fa1caf506ba5d4db88a6903fa8c675107882a232f715634ce53b8c |
kernel-rt-debug-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 36005f2528c871066cce5828788da5db0160ef8942b72d35f1f67caeb4cb8b4d |
kernel-rt-debug-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: dcdf494b44d43f106087192a358004dbf50ad43c762f4a8f275dc0471bcd3526 |
kernel-rt-debug-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c18222cdd2770f59a5b8b08844b01a5e14b233020eecd3cc1f022b7902e5a3e0 |
kernel-rt-debug-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 607556406e8b212d28daacaefa316ab3cd71259d7332fa133521ddddca67e8ae |
kernel-rt-debug-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d161bd070fb9255f9510662b0c6935ee3bd5d5ca8bb7a1f91cd2fd2f32fb9118 |
kernel-rt-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 4aa357e507da3585946f670c08955acb33c46664aee7923643825c883aafcce4 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 633353b90d33b94d788d9140841715d5cf7b88016ce81abee0ffd892d9684707 |
kernel-rt-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: de7a58dd6e65179dbe1388b44d53137a936288814cca8b2b3e0f94d94d4b4250 |
kernel-rt-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 90eabc4dfd4fc417edc932066ec4d1556b8286c0d201baa6564eb4b660c20a63 |
kernel-rt-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: b8ff5ac85b0f5ba1ec1ba7b4d7396d193593e29970f1cf182945df25da7bc677 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.src.rpm | SHA-256: ad562343368d68a7854d384962de49450793c0053b03197532ec22a0754e679e |
x86_64 | |
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 1664d55d0e622570dabcf6850b9df62fe2544e873870971518c231035beec5af |
kernel-rt-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c969070e9a7a8db30af61afe28e142de0309a6c564bd48b6375b785f046d1dcb |
kernel-rt-debug-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d4fdc85766fa1caf506ba5d4db88a6903fa8c675107882a232f715634ce53b8c |
kernel-rt-debug-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 36005f2528c871066cce5828788da5db0160ef8942b72d35f1f67caeb4cb8b4d |
kernel-rt-debug-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: dcdf494b44d43f106087192a358004dbf50ad43c762f4a8f275dc0471bcd3526 |
kernel-rt-debug-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c18222cdd2770f59a5b8b08844b01a5e14b233020eecd3cc1f022b7902e5a3e0 |
kernel-rt-debug-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 607556406e8b212d28daacaefa316ab3cd71259d7332fa133521ddddca67e8ae |
kernel-rt-debug-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d161bd070fb9255f9510662b0c6935ee3bd5d5ca8bb7a1f91cd2fd2f32fb9118 |
kernel-rt-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 4aa357e507da3585946f670c08955acb33c46664aee7923643825c883aafcce4 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 633353b90d33b94d788d9140841715d5cf7b88016ce81abee0ffd892d9684707 |
kernel-rt-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: de7a58dd6e65179dbe1388b44d53137a936288814cca8b2b3e0f94d94d4b4250 |
kernel-rt-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 90eabc4dfd4fc417edc932066ec4d1556b8286c0d201baa6564eb4b660c20a63 |
kernel-rt-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: b8ff5ac85b0f5ba1ec1ba7b4d7396d193593e29970f1cf182945df25da7bc677 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.src.rpm | SHA-256: ad562343368d68a7854d384962de49450793c0053b03197532ec22a0754e679e |
x86_64 | |
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 1664d55d0e622570dabcf6850b9df62fe2544e873870971518c231035beec5af |
kernel-rt-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c969070e9a7a8db30af61afe28e142de0309a6c564bd48b6375b785f046d1dcb |
kernel-rt-debug-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d4fdc85766fa1caf506ba5d4db88a6903fa8c675107882a232f715634ce53b8c |
kernel-rt-debug-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 36005f2528c871066cce5828788da5db0160ef8942b72d35f1f67caeb4cb8b4d |
kernel-rt-debug-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: dcdf494b44d43f106087192a358004dbf50ad43c762f4a8f275dc0471bcd3526 |
kernel-rt-debug-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c18222cdd2770f59a5b8b08844b01a5e14b233020eecd3cc1f022b7902e5a3e0 |
kernel-rt-debug-kvm-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: fe73192a694686dd9f96eccd9c7180feb407308559b71ca6ec74fcbb8d3e46d4 |
kernel-rt-debug-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 607556406e8b212d28daacaefa316ab3cd71259d7332fa133521ddddca67e8ae |
kernel-rt-debug-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d161bd070fb9255f9510662b0c6935ee3bd5d5ca8bb7a1f91cd2fd2f32fb9118 |
kernel-rt-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 4aa357e507da3585946f670c08955acb33c46664aee7923643825c883aafcce4 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 633353b90d33b94d788d9140841715d5cf7b88016ce81abee0ffd892d9684707 |
kernel-rt-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: de7a58dd6e65179dbe1388b44d53137a936288814cca8b2b3e0f94d94d4b4250 |
kernel-rt-kvm-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d0d0ce25701a4ff9a654a0a2780f8473d7092febeef5bac71e98846816b3a4c1 |
kernel-rt-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 90eabc4dfd4fc417edc932066ec4d1556b8286c0d201baa6564eb4b660c20a63 |
kernel-rt-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: b8ff5ac85b0f5ba1ec1ba7b4d7396d193593e29970f1cf182945df25da7bc677 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.src.rpm | SHA-256: ad562343368d68a7854d384962de49450793c0053b03197532ec22a0754e679e |
x86_64 | |
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 1664d55d0e622570dabcf6850b9df62fe2544e873870971518c231035beec5af |
kernel-rt-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c969070e9a7a8db30af61afe28e142de0309a6c564bd48b6375b785f046d1dcb |
kernel-rt-debug-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d4fdc85766fa1caf506ba5d4db88a6903fa8c675107882a232f715634ce53b8c |
kernel-rt-debug-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 36005f2528c871066cce5828788da5db0160ef8942b72d35f1f67caeb4cb8b4d |
kernel-rt-debug-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: dcdf494b44d43f106087192a358004dbf50ad43c762f4a8f275dc0471bcd3526 |
kernel-rt-debug-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c18222cdd2770f59a5b8b08844b01a5e14b233020eecd3cc1f022b7902e5a3e0 |
kernel-rt-debug-kvm-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: fe73192a694686dd9f96eccd9c7180feb407308559b71ca6ec74fcbb8d3e46d4 |
kernel-rt-debug-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 607556406e8b212d28daacaefa316ab3cd71259d7332fa133521ddddca67e8ae |
kernel-rt-debug-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d161bd070fb9255f9510662b0c6935ee3bd5d5ca8bb7a1f91cd2fd2f32fb9118 |
kernel-rt-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 4aa357e507da3585946f670c08955acb33c46664aee7923643825c883aafcce4 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 633353b90d33b94d788d9140841715d5cf7b88016ce81abee0ffd892d9684707 |
kernel-rt-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: de7a58dd6e65179dbe1388b44d53137a936288814cca8b2b3e0f94d94d4b4250 |
kernel-rt-kvm-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d0d0ce25701a4ff9a654a0a2780f8473d7092febeef5bac71e98846816b3a4c1 |
kernel-rt-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 90eabc4dfd4fc417edc932066ec4d1556b8286c0d201baa6564eb4b660c20a63 |
kernel-rt-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: b8ff5ac85b0f5ba1ec1ba7b4d7396d193593e29970f1cf182945df25da7bc677 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.src.rpm | SHA-256: ad562343368d68a7854d384962de49450793c0053b03197532ec22a0754e679e |
x86_64 | |
kernel-rt-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 1664d55d0e622570dabcf6850b9df62fe2544e873870971518c231035beec5af |
kernel-rt-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c969070e9a7a8db30af61afe28e142de0309a6c564bd48b6375b785f046d1dcb |
kernel-rt-debug-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d4fdc85766fa1caf506ba5d4db88a6903fa8c675107882a232f715634ce53b8c |
kernel-rt-debug-core-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 36005f2528c871066cce5828788da5db0160ef8942b72d35f1f67caeb4cb8b4d |
kernel-rt-debug-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: dcdf494b44d43f106087192a358004dbf50ad43c762f4a8f275dc0471bcd3526 |
kernel-rt-debug-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: c18222cdd2770f59a5b8b08844b01a5e14b233020eecd3cc1f022b7902e5a3e0 |
kernel-rt-debug-kvm-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: fe73192a694686dd9f96eccd9c7180feb407308559b71ca6ec74fcbb8d3e46d4 |
kernel-rt-debug-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 607556406e8b212d28daacaefa316ab3cd71259d7332fa133521ddddca67e8ae |
kernel-rt-debug-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d161bd070fb9255f9510662b0c6935ee3bd5d5ca8bb7a1f91cd2fd2f32fb9118 |
kernel-rt-debuginfo-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 4aa357e507da3585946f670c08955acb33c46664aee7923643825c883aafcce4 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 633353b90d33b94d788d9140841715d5cf7b88016ce81abee0ffd892d9684707 |
kernel-rt-devel-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: de7a58dd6e65179dbe1388b44d53137a936288814cca8b2b3e0f94d94d4b4250 |
kernel-rt-kvm-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: d0d0ce25701a4ff9a654a0a2780f8473d7092febeef5bac71e98846816b3a4c1 |
kernel-rt-modules-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: 90eabc4dfd4fc417edc932066ec4d1556b8286c0d201baa6564eb4b660c20a63 |
kernel-rt-modules-extra-4.18.0-305.12.1.rt7.84.el8_4.x86_64.rpm | SHA-256: b8ff5ac85b0f5ba1ec1ba7b4d7396d193593e29970f1cf182945df25da7bc677 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.