Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:0010 - Security Advisory
Issued:
2018-01-03
Updated:
2018-01-03

RHSA-2018:0010 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.

In this update mitigations for x86-64 architecture are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)

Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
  • BZ - 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
  • BZ - 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

CVEs

  • CVE-2017-5753
  • CVE-2017-5754

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/speculativeexecution
  • https://access.redhat.com/security/cve/CVE-2017-5753
  • https://access.redhat.com/security/cve/CVE-2017-5715
  • https://access.redhat.com/security/cve/CVE-2017-5754
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
kernel-3.10.0-327.62.4.el7.src.rpm SHA-256: c6d323c3e24cf808c3bf541df3871d6d33a3f692ea279f32e2aeff1c5a8ada68
x86_64
kernel-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 73c53e65c331c74bf60787c3838b627f3bde4d8d9da6c17f66e2e96dac342439
kernel-abi-whitelists-3.10.0-327.62.4.el7.noarch.rpm SHA-256: 2f59559c806b4f77f1e690bce77fb60373a674754d6918c326956df682044f26
kernel-debug-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 2fe77087e1ba9fe44d32264ddbfedcc1e93e230aa8d1c48589189401515bd65a
kernel-debug-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 14afda9197cc2685ad6561cb4b1926f6b10587dab61b53351c27d40220383a78
kernel-debug-devel-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 88606eaef965de892a1f72136657bfa2a7b1d85eefa7c807dd8fe8bd52fb1107
kernel-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 5f260643f6d95f6036cd7479314c9af00dd29f755c2851a5b092a7e87a8f4c9f
kernel-debuginfo-common-x86_64-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 8b3c6dbfc189fd28b61e14a09adecc550fb3bbbf6f949ae4238e27b3336c48dd
kernel-devel-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: ac316ed6380e1d5a6249c76fc1ea22d2fee95235f2d2344980306a6d508ed8e2
kernel-doc-3.10.0-327.62.4.el7.noarch.rpm SHA-256: 282b86b358a6a3caa6e4d6165650473a9b2067339e26dd1869450de06ee5146d
kernel-headers-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: cc6069319c29f1bd06fe6a1c24774b1d0af9a7bd1e2faee4afa80e7b1965e840
kernel-tools-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 7c077e1f4ba2f530086a223471c8dc17c9f8c31c3c25f1c2b9473a890e0ad7b1
kernel-tools-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 64d85eeca19b1bb929da9101864e39c773e96f1851e241de078ce7924311e85f
kernel-tools-libs-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 76f29134c2d112bfe403aa46eb2c4c4d243389293697415c7d28b6b487c3b88c
kernel-tools-libs-devel-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 733c0371007be51a54d6bc84498dfa8f4d8d22ac4c0f9a6303fcb5a6d94c20e1
perf-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: ad7d7d17c4ca587890da8908b1d7e49fc488fc840b8d3a84cbd3acebeae5a366
perf-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 1dc3490ba97a7ff0e22daa24414f4b50a2fa45138e3b7b48ca5ecc91f1428f81
python-perf-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: d8b055e9f03f12975736e1cf16827644dd2a160eeb4a9be20efc73a3bc4cb723
python-perf-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: fc3eb03486bf1f574cae1b19dba1f094d4866f5fd8162ec5d85a1a4d182d50c5

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
kernel-3.10.0-327.62.4.el7.src.rpm SHA-256: c6d323c3e24cf808c3bf541df3871d6d33a3f692ea279f32e2aeff1c5a8ada68
x86_64
kernel-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 73c53e65c331c74bf60787c3838b627f3bde4d8d9da6c17f66e2e96dac342439
kernel-abi-whitelists-3.10.0-327.62.4.el7.noarch.rpm SHA-256: 2f59559c806b4f77f1e690bce77fb60373a674754d6918c326956df682044f26
kernel-debug-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 2fe77087e1ba9fe44d32264ddbfedcc1e93e230aa8d1c48589189401515bd65a
kernel-debug-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 14afda9197cc2685ad6561cb4b1926f6b10587dab61b53351c27d40220383a78
kernel-debug-devel-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 88606eaef965de892a1f72136657bfa2a7b1d85eefa7c807dd8fe8bd52fb1107
kernel-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 5f260643f6d95f6036cd7479314c9af00dd29f755c2851a5b092a7e87a8f4c9f
kernel-debuginfo-common-x86_64-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 8b3c6dbfc189fd28b61e14a09adecc550fb3bbbf6f949ae4238e27b3336c48dd
kernel-devel-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: ac316ed6380e1d5a6249c76fc1ea22d2fee95235f2d2344980306a6d508ed8e2
kernel-doc-3.10.0-327.62.4.el7.noarch.rpm SHA-256: 282b86b358a6a3caa6e4d6165650473a9b2067339e26dd1869450de06ee5146d
kernel-headers-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: cc6069319c29f1bd06fe6a1c24774b1d0af9a7bd1e2faee4afa80e7b1965e840
kernel-tools-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 7c077e1f4ba2f530086a223471c8dc17c9f8c31c3c25f1c2b9473a890e0ad7b1
kernel-tools-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 64d85eeca19b1bb929da9101864e39c773e96f1851e241de078ce7924311e85f
kernel-tools-libs-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 76f29134c2d112bfe403aa46eb2c4c4d243389293697415c7d28b6b487c3b88c
kernel-tools-libs-devel-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 733c0371007be51a54d6bc84498dfa8f4d8d22ac4c0f9a6303fcb5a6d94c20e1
perf-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: ad7d7d17c4ca587890da8908b1d7e49fc488fc840b8d3a84cbd3acebeae5a366
perf-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 1dc3490ba97a7ff0e22daa24414f4b50a2fa45138e3b7b48ca5ecc91f1428f81
python-perf-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: d8b055e9f03f12975736e1cf16827644dd2a160eeb4a9be20efc73a3bc4cb723
python-perf-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: fc3eb03486bf1f574cae1b19dba1f094d4866f5fd8162ec5d85a1a4d182d50c5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
kernel-3.10.0-327.62.4.el7.src.rpm SHA-256: c6d323c3e24cf808c3bf541df3871d6d33a3f692ea279f32e2aeff1c5a8ada68
x86_64
kernel-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 73c53e65c331c74bf60787c3838b627f3bde4d8d9da6c17f66e2e96dac342439
kernel-abi-whitelists-3.10.0-327.62.4.el7.noarch.rpm SHA-256: 2f59559c806b4f77f1e690bce77fb60373a674754d6918c326956df682044f26
kernel-debug-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 2fe77087e1ba9fe44d32264ddbfedcc1e93e230aa8d1c48589189401515bd65a
kernel-debug-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 14afda9197cc2685ad6561cb4b1926f6b10587dab61b53351c27d40220383a78
kernel-debug-devel-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 88606eaef965de892a1f72136657bfa2a7b1d85eefa7c807dd8fe8bd52fb1107
kernel-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 5f260643f6d95f6036cd7479314c9af00dd29f755c2851a5b092a7e87a8f4c9f
kernel-debuginfo-common-x86_64-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 8b3c6dbfc189fd28b61e14a09adecc550fb3bbbf6f949ae4238e27b3336c48dd
kernel-devel-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: ac316ed6380e1d5a6249c76fc1ea22d2fee95235f2d2344980306a6d508ed8e2
kernel-doc-3.10.0-327.62.4.el7.noarch.rpm SHA-256: 282b86b358a6a3caa6e4d6165650473a9b2067339e26dd1869450de06ee5146d
kernel-headers-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: cc6069319c29f1bd06fe6a1c24774b1d0af9a7bd1e2faee4afa80e7b1965e840
kernel-tools-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 7c077e1f4ba2f530086a223471c8dc17c9f8c31c3c25f1c2b9473a890e0ad7b1
kernel-tools-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 64d85eeca19b1bb929da9101864e39c773e96f1851e241de078ce7924311e85f
kernel-tools-libs-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 76f29134c2d112bfe403aa46eb2c4c4d243389293697415c7d28b6b487c3b88c
kernel-tools-libs-devel-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 733c0371007be51a54d6bc84498dfa8f4d8d22ac4c0f9a6303fcb5a6d94c20e1
perf-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: ad7d7d17c4ca587890da8908b1d7e49fc488fc840b8d3a84cbd3acebeae5a366
perf-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: 1dc3490ba97a7ff0e22daa24414f4b50a2fa45138e3b7b48ca5ecc91f1428f81
python-perf-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: d8b055e9f03f12975736e1cf16827644dd2a160eeb4a9be20efc73a3bc4cb723
python-perf-debuginfo-3.10.0-327.62.4.el7.x86_64.rpm SHA-256: fc3eb03486bf1f574cae1b19dba1f094d4866f5fd8162ec5d85a1a4d182d50c5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility