- Issued:
- 2021-09-15
- Updated:
- 2021-09-15
RHSA-2021:3547 - Security Advisory
Synopsis
Moderate: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the RHEL-8.4.z source tree (BZ#2001131)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
Fixes
- BZ - 1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)
CVEs
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.src.rpm | SHA-256: ea5501555bafafa57e11f466b2b4f0ba0b7349fc23ed09a4989320be97dfc908 |
x86_64 | |
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a92d79251ffef828871a2f3b8b6566496ffee077583188601642dbb2c3c4c6a0 |
kernel-rt-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 380b32af148e173d11c8045a014b54bff19a0c4a681f7d29824f86464c92c5b7 |
kernel-rt-debug-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c2c84ace87416373a83f404ba541041df6da24a4f17c801f7b9386121baa618f |
kernel-rt-debug-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 25a475db60d5f52a371f7177e482cd15ab664b4e899976a0cf394ad4be68c568 |
kernel-rt-debug-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a896c92b5a358eaba329ab9524af81bb2f80c28d2bd14be5560cb353a05fa25a |
kernel-rt-debug-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 68cf6e87763d2c31ef2e4ec7c9b125631120f388273e80af5bc8797f1bc1cced |
kernel-rt-debug-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 8cffd741310077392a5ca7033ca320fb9d14c8c69de48db4c26afda076b3703c |
kernel-rt-debug-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 9be4c800194ff0c3d029647f0817f4548f157e703c753e4fb1c23ea5c8ee70c9 |
kernel-rt-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 28082d89f58443b5f8aab4e4bb0ff9f9e61ca415a2139b5f8f3641e9ddceb1ff |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c395724bd7b9d290c179fbaf48ae648f1e907b8f1d9b3266e7acf49ea85e21bd |
kernel-rt-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 86f1823402b0374622b600899eeb2cabce1d865d128e5ae0fe80ee449c736f3a |
kernel-rt-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: abe0e2dc896f64dee17f9389562266560a13719f38c3fd67ff82eb4b89a55587 |
kernel-rt-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: ed004e4ff3b5d28bceed95633f800a31e9fa82dfd97c92b19919644a9b89f649 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.src.rpm | SHA-256: ea5501555bafafa57e11f466b2b4f0ba0b7349fc23ed09a4989320be97dfc908 |
x86_64 | |
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a92d79251ffef828871a2f3b8b6566496ffee077583188601642dbb2c3c4c6a0 |
kernel-rt-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 380b32af148e173d11c8045a014b54bff19a0c4a681f7d29824f86464c92c5b7 |
kernel-rt-debug-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c2c84ace87416373a83f404ba541041df6da24a4f17c801f7b9386121baa618f |
kernel-rt-debug-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 25a475db60d5f52a371f7177e482cd15ab664b4e899976a0cf394ad4be68c568 |
kernel-rt-debug-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a896c92b5a358eaba329ab9524af81bb2f80c28d2bd14be5560cb353a05fa25a |
kernel-rt-debug-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 68cf6e87763d2c31ef2e4ec7c9b125631120f388273e80af5bc8797f1bc1cced |
kernel-rt-debug-kvm-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: f09355f9495b33d8d05f2c16677b6d66cdd275d8124948e7e0b17fb3b722e873 |
kernel-rt-debug-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 8cffd741310077392a5ca7033ca320fb9d14c8c69de48db4c26afda076b3703c |
kernel-rt-debug-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 9be4c800194ff0c3d029647f0817f4548f157e703c753e4fb1c23ea5c8ee70c9 |
kernel-rt-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 28082d89f58443b5f8aab4e4bb0ff9f9e61ca415a2139b5f8f3641e9ddceb1ff |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c395724bd7b9d290c179fbaf48ae648f1e907b8f1d9b3266e7acf49ea85e21bd |
kernel-rt-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 86f1823402b0374622b600899eeb2cabce1d865d128e5ae0fe80ee449c736f3a |
kernel-rt-kvm-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 85263704d6d7f405c78f59a34ed7fee70a2080eb9c434b21561ef8731e4e31a6 |
kernel-rt-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: abe0e2dc896f64dee17f9389562266560a13719f38c3fd67ff82eb4b89a55587 |
kernel-rt-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: ed004e4ff3b5d28bceed95633f800a31e9fa82dfd97c92b19919644a9b89f649 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.src.rpm | SHA-256: ea5501555bafafa57e11f466b2b4f0ba0b7349fc23ed09a4989320be97dfc908 |
x86_64 | |
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a92d79251ffef828871a2f3b8b6566496ffee077583188601642dbb2c3c4c6a0 |
kernel-rt-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 380b32af148e173d11c8045a014b54bff19a0c4a681f7d29824f86464c92c5b7 |
kernel-rt-debug-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c2c84ace87416373a83f404ba541041df6da24a4f17c801f7b9386121baa618f |
kernel-rt-debug-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 25a475db60d5f52a371f7177e482cd15ab664b4e899976a0cf394ad4be68c568 |
kernel-rt-debug-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a896c92b5a358eaba329ab9524af81bb2f80c28d2bd14be5560cb353a05fa25a |
kernel-rt-debug-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 68cf6e87763d2c31ef2e4ec7c9b125631120f388273e80af5bc8797f1bc1cced |
kernel-rt-debug-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 8cffd741310077392a5ca7033ca320fb9d14c8c69de48db4c26afda076b3703c |
kernel-rt-debug-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 9be4c800194ff0c3d029647f0817f4548f157e703c753e4fb1c23ea5c8ee70c9 |
kernel-rt-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 28082d89f58443b5f8aab4e4bb0ff9f9e61ca415a2139b5f8f3641e9ddceb1ff |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c395724bd7b9d290c179fbaf48ae648f1e907b8f1d9b3266e7acf49ea85e21bd |
kernel-rt-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 86f1823402b0374622b600899eeb2cabce1d865d128e5ae0fe80ee449c736f3a |
kernel-rt-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: abe0e2dc896f64dee17f9389562266560a13719f38c3fd67ff82eb4b89a55587 |
kernel-rt-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: ed004e4ff3b5d28bceed95633f800a31e9fa82dfd97c92b19919644a9b89f649 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.src.rpm | SHA-256: ea5501555bafafa57e11f466b2b4f0ba0b7349fc23ed09a4989320be97dfc908 |
x86_64 | |
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a92d79251ffef828871a2f3b8b6566496ffee077583188601642dbb2c3c4c6a0 |
kernel-rt-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 380b32af148e173d11c8045a014b54bff19a0c4a681f7d29824f86464c92c5b7 |
kernel-rt-debug-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c2c84ace87416373a83f404ba541041df6da24a4f17c801f7b9386121baa618f |
kernel-rt-debug-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 25a475db60d5f52a371f7177e482cd15ab664b4e899976a0cf394ad4be68c568 |
kernel-rt-debug-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a896c92b5a358eaba329ab9524af81bb2f80c28d2bd14be5560cb353a05fa25a |
kernel-rt-debug-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 68cf6e87763d2c31ef2e4ec7c9b125631120f388273e80af5bc8797f1bc1cced |
kernel-rt-debug-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 8cffd741310077392a5ca7033ca320fb9d14c8c69de48db4c26afda076b3703c |
kernel-rt-debug-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 9be4c800194ff0c3d029647f0817f4548f157e703c753e4fb1c23ea5c8ee70c9 |
kernel-rt-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 28082d89f58443b5f8aab4e4bb0ff9f9e61ca415a2139b5f8f3641e9ddceb1ff |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c395724bd7b9d290c179fbaf48ae648f1e907b8f1d9b3266e7acf49ea85e21bd |
kernel-rt-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 86f1823402b0374622b600899eeb2cabce1d865d128e5ae0fe80ee449c736f3a |
kernel-rt-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: abe0e2dc896f64dee17f9389562266560a13719f38c3fd67ff82eb4b89a55587 |
kernel-rt-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: ed004e4ff3b5d28bceed95633f800a31e9fa82dfd97c92b19919644a9b89f649 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.src.rpm | SHA-256: ea5501555bafafa57e11f466b2b4f0ba0b7349fc23ed09a4989320be97dfc908 |
x86_64 | |
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a92d79251ffef828871a2f3b8b6566496ffee077583188601642dbb2c3c4c6a0 |
kernel-rt-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 380b32af148e173d11c8045a014b54bff19a0c4a681f7d29824f86464c92c5b7 |
kernel-rt-debug-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c2c84ace87416373a83f404ba541041df6da24a4f17c801f7b9386121baa618f |
kernel-rt-debug-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 25a475db60d5f52a371f7177e482cd15ab664b4e899976a0cf394ad4be68c568 |
kernel-rt-debug-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a896c92b5a358eaba329ab9524af81bb2f80c28d2bd14be5560cb353a05fa25a |
kernel-rt-debug-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 68cf6e87763d2c31ef2e4ec7c9b125631120f388273e80af5bc8797f1bc1cced |
kernel-rt-debug-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 8cffd741310077392a5ca7033ca320fb9d14c8c69de48db4c26afda076b3703c |
kernel-rt-debug-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 9be4c800194ff0c3d029647f0817f4548f157e703c753e4fb1c23ea5c8ee70c9 |
kernel-rt-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 28082d89f58443b5f8aab4e4bb0ff9f9e61ca415a2139b5f8f3641e9ddceb1ff |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c395724bd7b9d290c179fbaf48ae648f1e907b8f1d9b3266e7acf49ea85e21bd |
kernel-rt-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 86f1823402b0374622b600899eeb2cabce1d865d128e5ae0fe80ee449c736f3a |
kernel-rt-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: abe0e2dc896f64dee17f9389562266560a13719f38c3fd67ff82eb4b89a55587 |
kernel-rt-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: ed004e4ff3b5d28bceed95633f800a31e9fa82dfd97c92b19919644a9b89f649 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.src.rpm | SHA-256: ea5501555bafafa57e11f466b2b4f0ba0b7349fc23ed09a4989320be97dfc908 |
x86_64 | |
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a92d79251ffef828871a2f3b8b6566496ffee077583188601642dbb2c3c4c6a0 |
kernel-rt-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 380b32af148e173d11c8045a014b54bff19a0c4a681f7d29824f86464c92c5b7 |
kernel-rt-debug-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c2c84ace87416373a83f404ba541041df6da24a4f17c801f7b9386121baa618f |
kernel-rt-debug-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 25a475db60d5f52a371f7177e482cd15ab664b4e899976a0cf394ad4be68c568 |
kernel-rt-debug-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a896c92b5a358eaba329ab9524af81bb2f80c28d2bd14be5560cb353a05fa25a |
kernel-rt-debug-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 68cf6e87763d2c31ef2e4ec7c9b125631120f388273e80af5bc8797f1bc1cced |
kernel-rt-debug-kvm-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: f09355f9495b33d8d05f2c16677b6d66cdd275d8124948e7e0b17fb3b722e873 |
kernel-rt-debug-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 8cffd741310077392a5ca7033ca320fb9d14c8c69de48db4c26afda076b3703c |
kernel-rt-debug-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 9be4c800194ff0c3d029647f0817f4548f157e703c753e4fb1c23ea5c8ee70c9 |
kernel-rt-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 28082d89f58443b5f8aab4e4bb0ff9f9e61ca415a2139b5f8f3641e9ddceb1ff |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c395724bd7b9d290c179fbaf48ae648f1e907b8f1d9b3266e7acf49ea85e21bd |
kernel-rt-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 86f1823402b0374622b600899eeb2cabce1d865d128e5ae0fe80ee449c736f3a |
kernel-rt-kvm-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 85263704d6d7f405c78f59a34ed7fee70a2080eb9c434b21561ef8731e4e31a6 |
kernel-rt-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: abe0e2dc896f64dee17f9389562266560a13719f38c3fd67ff82eb4b89a55587 |
kernel-rt-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: ed004e4ff3b5d28bceed95633f800a31e9fa82dfd97c92b19919644a9b89f649 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.src.rpm | SHA-256: ea5501555bafafa57e11f466b2b4f0ba0b7349fc23ed09a4989320be97dfc908 |
x86_64 | |
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a92d79251ffef828871a2f3b8b6566496ffee077583188601642dbb2c3c4c6a0 |
kernel-rt-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 380b32af148e173d11c8045a014b54bff19a0c4a681f7d29824f86464c92c5b7 |
kernel-rt-debug-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c2c84ace87416373a83f404ba541041df6da24a4f17c801f7b9386121baa618f |
kernel-rt-debug-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 25a475db60d5f52a371f7177e482cd15ab664b4e899976a0cf394ad4be68c568 |
kernel-rt-debug-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a896c92b5a358eaba329ab9524af81bb2f80c28d2bd14be5560cb353a05fa25a |
kernel-rt-debug-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 68cf6e87763d2c31ef2e4ec7c9b125631120f388273e80af5bc8797f1bc1cced |
kernel-rt-debug-kvm-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: f09355f9495b33d8d05f2c16677b6d66cdd275d8124948e7e0b17fb3b722e873 |
kernel-rt-debug-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 8cffd741310077392a5ca7033ca320fb9d14c8c69de48db4c26afda076b3703c |
kernel-rt-debug-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 9be4c800194ff0c3d029647f0817f4548f157e703c753e4fb1c23ea5c8ee70c9 |
kernel-rt-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 28082d89f58443b5f8aab4e4bb0ff9f9e61ca415a2139b5f8f3641e9ddceb1ff |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c395724bd7b9d290c179fbaf48ae648f1e907b8f1d9b3266e7acf49ea85e21bd |
kernel-rt-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 86f1823402b0374622b600899eeb2cabce1d865d128e5ae0fe80ee449c736f3a |
kernel-rt-kvm-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 85263704d6d7f405c78f59a34ed7fee70a2080eb9c434b21561ef8731e4e31a6 |
kernel-rt-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: abe0e2dc896f64dee17f9389562266560a13719f38c3fd67ff82eb4b89a55587 |
kernel-rt-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: ed004e4ff3b5d28bceed95633f800a31e9fa82dfd97c92b19919644a9b89f649 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.src.rpm | SHA-256: ea5501555bafafa57e11f466b2b4f0ba0b7349fc23ed09a4989320be97dfc908 |
x86_64 | |
kernel-rt-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a92d79251ffef828871a2f3b8b6566496ffee077583188601642dbb2c3c4c6a0 |
kernel-rt-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 380b32af148e173d11c8045a014b54bff19a0c4a681f7d29824f86464c92c5b7 |
kernel-rt-debug-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c2c84ace87416373a83f404ba541041df6da24a4f17c801f7b9386121baa618f |
kernel-rt-debug-core-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 25a475db60d5f52a371f7177e482cd15ab664b4e899976a0cf394ad4be68c568 |
kernel-rt-debug-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: a896c92b5a358eaba329ab9524af81bb2f80c28d2bd14be5560cb353a05fa25a |
kernel-rt-debug-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 68cf6e87763d2c31ef2e4ec7c9b125631120f388273e80af5bc8797f1bc1cced |
kernel-rt-debug-kvm-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: f09355f9495b33d8d05f2c16677b6d66cdd275d8124948e7e0b17fb3b722e873 |
kernel-rt-debug-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 8cffd741310077392a5ca7033ca320fb9d14c8c69de48db4c26afda076b3703c |
kernel-rt-debug-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 9be4c800194ff0c3d029647f0817f4548f157e703c753e4fb1c23ea5c8ee70c9 |
kernel-rt-debuginfo-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 28082d89f58443b5f8aab4e4bb0ff9f9e61ca415a2139b5f8f3641e9ddceb1ff |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: c395724bd7b9d290c179fbaf48ae648f1e907b8f1d9b3266e7acf49ea85e21bd |
kernel-rt-devel-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 86f1823402b0374622b600899eeb2cabce1d865d128e5ae0fe80ee449c736f3a |
kernel-rt-kvm-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: 85263704d6d7f405c78f59a34ed7fee70a2080eb9c434b21561ef8731e4e31a6 |
kernel-rt-modules-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: abe0e2dc896f64dee17f9389562266560a13719f38c3fd67ff82eb4b89a55587 |
kernel-rt-modules-extra-4.18.0-305.19.1.rt7.91.el8_4.x86_64.rpm | SHA-256: ed004e4ff3b5d28bceed95633f800a31e9fa82dfd97c92b19919644a9b89f649 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.