Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2171 - Security Advisory
Issued:
2018-07-11
Updated:
2018-07-11

RHSA-2018:2171 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)

Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 5.9 x86_64
  • Red Hat Enterprise Linux Server - AUS 5.9 ia64
  • Red Hat Enterprise Linux Server - AUS 5.9 i386

Fixes

  • BZ - 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

CVEs

  • CVE-2018-3639

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/ssbd
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 5.9

SRPM
kernel-2.6.18-348.40.1.el5.src.rpm SHA-256: 2e23cb2d4e818b512bbfea90187e70e6368bdc61833be67f53109446f86ee50a
x86_64
kernel-2.6.18-348.40.1.el5.x86_64.rpm SHA-256: 55bb891b8af9f029ba6f5cb08d11c7336369a192c711f4dcfcb7536d1da5ac0b
kernel-debug-2.6.18-348.40.1.el5.x86_64.rpm SHA-256: 1b5fb756b1f3a5316e518eb924d73509151c2b05dcf3d5863eb5321ea8872c17
kernel-debug-debuginfo-2.6.18-348.40.1.el5.x86_64.rpm SHA-256: d61cc29fbb22ad4ce7eb9775cfde768a3807fa0110e514c7f5fb034c9b8eec08
kernel-debug-devel-2.6.18-348.40.1.el5.x86_64.rpm SHA-256: 8b3b8a29b62a8a67cb0e069c3d1690fd5ca1c4f4cfed495f65ea2d2c2d163ed1
kernel-debuginfo-2.6.18-348.40.1.el5.x86_64.rpm SHA-256: f9e4c286b7ee9bf4c63124f075a594957dce956631d70a89a2efff616caf2570
kernel-debuginfo-common-2.6.18-348.40.1.el5.x86_64.rpm SHA-256: 21ae461834b34c95da5e7a3d3b25710a20dc092cd371938fa34ff4c91c30b4c6
kernel-devel-2.6.18-348.40.1.el5.x86_64.rpm SHA-256: 8a506db5365b772db8891a5d1f9703a7ae29cf84beb3765f57153f29e37f8f7d
kernel-doc-2.6.18-348.40.1.el5.noarch.rpm SHA-256: 5ef3f078e57059b8d4f2b8b2d81a135c08c0f774bed05870ae30f6e7d18dcbac
kernel-headers-2.6.18-348.40.1.el5.x86_64.rpm SHA-256: d2d9f7de5f013d9c2d0a65611aa21af1b9c6fd57116b958b97654240d8495202
kernel-xen-2.6.18-348.40.1.el5.x86_64.rpm SHA-256: 2703781fccfd3a92941e7fc9aa346cdb69d9ae38c310fcdf710aa047e20440e5
kernel-xen-debuginfo-2.6.18-348.40.1.el5.x86_64.rpm SHA-256: 1bd9c0ed61de0569f0442e5df48ccfba0cebeebd696829c3a9dc91bf8b61977c
kernel-xen-devel-2.6.18-348.40.1.el5.x86_64.rpm SHA-256: 8f00a458262d80d1da15623f65d6b13e43b0dc94f56ac185659bb8ade060ced7
ia64
kernel-2.6.18-348.40.1.el5.ia64.rpm SHA-256: b0cf8a6b6acb4cac16362a3e79812271dca477e54eeb2a9b9d7f6ab01ca2b735
kernel-debug-2.6.18-348.40.1.el5.ia64.rpm SHA-256: ce0ce743559ec4c9465e0698b925de0a881553a85e3175c5115a1979c2ccfa27
kernel-debug-debuginfo-2.6.18-348.40.1.el5.ia64.rpm SHA-256: 19dc9fb0a2106d4856cdd7e80d1afe2511be70cae9facf154a5f819c1f10cb1c
kernel-debug-devel-2.6.18-348.40.1.el5.ia64.rpm SHA-256: bcc4b25aca886b9201a471ac5733a7df0fd923edf615dbd62581cdaeffbe120f
kernel-debuginfo-2.6.18-348.40.1.el5.ia64.rpm SHA-256: ba44af60dcff21c6c7cdac5980188654dce262f6ad62f89269c782879df15ca1
kernel-debuginfo-common-2.6.18-348.40.1.el5.ia64.rpm SHA-256: 88948560747eb565c2242db3e1d64f6abe99f00626610cc0a6424227f4af7541
kernel-devel-2.6.18-348.40.1.el5.ia64.rpm SHA-256: d3faf2116e434dc6f06b56f20abc5d016c21194b7b304908ef3fab9363377783
kernel-doc-2.6.18-348.40.1.el5.noarch.rpm SHA-256: 5ef3f078e57059b8d4f2b8b2d81a135c08c0f774bed05870ae30f6e7d18dcbac
kernel-headers-2.6.18-348.40.1.el5.ia64.rpm SHA-256: 19c523dab28371e8e06b6e4c62be94bada95350a8c8300418df6d59b55dae27d
kernel-xen-2.6.18-348.40.1.el5.ia64.rpm SHA-256: f5bb6e6c2ca64d8dae5a81062b7ecc3c65f0f2b1585b6f932235aecd6fa51e7c
kernel-xen-debuginfo-2.6.18-348.40.1.el5.ia64.rpm SHA-256: 2de2ebb8859408920d5bc56df4e951e2323f56500d589c78726cd19f89773ecd
kernel-xen-devel-2.6.18-348.40.1.el5.ia64.rpm SHA-256: f56e6059d7b349bce625e37e06f8402489cfe5509ae6c87ab48d72dab83192ec
i386
kernel-2.6.18-348.40.1.el5.i686.rpm SHA-256: e12a069f02f5aa72ba2dbbcbf250081b1c6129f376dfcd29cd9159351609760e
kernel-PAE-2.6.18-348.40.1.el5.i686.rpm SHA-256: e3c92d86ae8ccc99245d863f8f4374e9de72a4fdee124f2a1006e39ddfd819f1
kernel-PAE-debuginfo-2.6.18-348.40.1.el5.i686.rpm SHA-256: 67901b0f4d7cc927d56bd2b9e5e73ce50e7d871f618cc659dd5b88d187b30235
kernel-PAE-devel-2.6.18-348.40.1.el5.i686.rpm SHA-256: 084a347794168af73e5880d4b2290e939158a2df7f0f596c994075afc28b3008
kernel-debug-2.6.18-348.40.1.el5.i686.rpm SHA-256: 9c14e3f5046b903834c04ca4ca0d493934e670363669d7467222cc48edd1fe52
kernel-debug-debuginfo-2.6.18-348.40.1.el5.i686.rpm SHA-256: d5b057e00f96a9c6a89b06dc23ebc40a9d6f1a91ea9bb7a8d7c5c8a335a07631
kernel-debug-devel-2.6.18-348.40.1.el5.i686.rpm SHA-256: 00b310a0b74c7728382360652ab6a9f8ccb10b530b8b0b73ecbe15748b6a93d1
kernel-debuginfo-2.6.18-348.40.1.el5.i686.rpm SHA-256: 2a2b5ae748d2955e5ce8399347914c0cd86ef5282b6aef6128881404499b791b
kernel-debuginfo-common-2.6.18-348.40.1.el5.i686.rpm SHA-256: 00ae9aa524c5e4a1998f597fd320b00ca566ecd17faf74e7a4da9f5ea0b43c4c
kernel-devel-2.6.18-348.40.1.el5.i686.rpm SHA-256: ff9ea8b3c8d3badaf2297fafb2b337d8012f00f867fdf07426cc2ae95ba15768
kernel-doc-2.6.18-348.40.1.el5.noarch.rpm SHA-256: 5ef3f078e57059b8d4f2b8b2d81a135c08c0f774bed05870ae30f6e7d18dcbac
kernel-headers-2.6.18-348.40.1.el5.i386.rpm SHA-256: e6128408b37d0bc65b2926a4c681b0ac5086b5fc03d7bbab678b77267b6f0c24
kernel-xen-2.6.18-348.40.1.el5.i686.rpm SHA-256: e5afdc9269f2758b588cb1a9f27afc3b0bc2654c61f1914b8aa95c4cf575cf88
kernel-xen-debuginfo-2.6.18-348.40.1.el5.i686.rpm SHA-256: fe56fe3984e3589167866a607355783cf4b6280523774eae903626a9e558435b
kernel-xen-devel-2.6.18-348.40.1.el5.i686.rpm SHA-256: 8cdfd059be45594d194bd9915bf7149fb7569072895f80873f3176d065f2b052

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility