Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2389 - Security Advisory
Issued:
2018-08-14
Updated:
2018-08-14

RHSA-2018:2389 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting these issues.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)

CVEs

  • CVE-2018-3620
  • CVE-2018-3646

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/L1TF
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
kernel-3.10.0-327.71.4.el7.src.rpm SHA-256: 60d4206894f118c2be8099fb5f8376c6da9ac8af7b4d8ac80e1744f54764e8d5
x86_64
kernel-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 7975c9c98fe797c3b89da3b7f0c4555178159657d4a4b17fc47f048369c117ff
kernel-abi-whitelists-3.10.0-327.71.4.el7.noarch.rpm SHA-256: a33868303f5a5a6aad9d962ee20a42c4932941672284da1ba5f27be536e683f1
kernel-debug-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 16ebf5ee63e0f858040d8d27d8d51b6035f7d13ac9e77dcbdf6e7c21215e9f26
kernel-debug-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 9e03412cd0602fbd71c610205b9f61b5e3a384ac07343fdf741c401702d9d310
kernel-debug-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 9e03412cd0602fbd71c610205b9f61b5e3a384ac07343fdf741c401702d9d310
kernel-debug-devel-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 0fd22509fe0e118342004643df29bb54e478d522f9dbcd3923ad3a9b7b113cfc
kernel-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 032a333dbf7af1625529bab32349bb3320843ca6ebeb6cd460a341e88096fcdd
kernel-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 032a333dbf7af1625529bab32349bb3320843ca6ebeb6cd460a341e88096fcdd
kernel-debuginfo-common-x86_64-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 39dd0c54768320c5fc261bca21db32817ff54ae84009e58d96f0ebc95906991f
kernel-debuginfo-common-x86_64-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 39dd0c54768320c5fc261bca21db32817ff54ae84009e58d96f0ebc95906991f
kernel-devel-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: fb4459fc1a04ea71d1601e8ed87486174dd6b6de19b0d18d00235d3485a594cc
kernel-doc-3.10.0-327.71.4.el7.noarch.rpm SHA-256: 08104c5a681b584884a61330197a5c988fa2168c5b7d3228888830ac59a5a59b
kernel-headers-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 1f6129febc35a1d05258f84704b0a0f41de14d6355ad2dc6449f088aac20fc8c
kernel-tools-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: b01c8ac08b139254ec0746fec2d62c633f5e5f157e3eaa1f0d36dbcb5169f193
kernel-tools-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c41d91f6311ac96f160eb34edd6a6d7137dc18ee7480f5fe64a0cab08408b60b
kernel-tools-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c41d91f6311ac96f160eb34edd6a6d7137dc18ee7480f5fe64a0cab08408b60b
kernel-tools-libs-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 61858fc0ba9ff79da0112f1e8bdef3cd4747c412d93af61287abb623070070f2
kernel-tools-libs-devel-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c680d6e4c8eea6ad81ffd2fb443b69a9652bcb0a7b6338d7804b921c265fa275
perf-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 625eaaf44ef37af205ad0311b0792ec9fcc6c738c5de02e31d5d75b4523f001c
perf-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c222ca28638179374b3e521e6432760e52c7d7042987eff284abe6ffc4b39a52
perf-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c222ca28638179374b3e521e6432760e52c7d7042987eff284abe6ffc4b39a52
python-perf-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 9569855646a87f348a571e4c8257b7927576961f2746aa018775ffc987300c66
python-perf-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: edf6dad461a00e80fa190f99a2b3f5ffb597fe651282e0246646074decdf06bb
python-perf-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: edf6dad461a00e80fa190f99a2b3f5ffb597fe651282e0246646074decdf06bb

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
kernel-3.10.0-327.71.4.el7.src.rpm SHA-256: 60d4206894f118c2be8099fb5f8376c6da9ac8af7b4d8ac80e1744f54764e8d5
x86_64
kernel-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 7975c9c98fe797c3b89da3b7f0c4555178159657d4a4b17fc47f048369c117ff
kernel-abi-whitelists-3.10.0-327.71.4.el7.noarch.rpm SHA-256: a33868303f5a5a6aad9d962ee20a42c4932941672284da1ba5f27be536e683f1
kernel-debug-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 16ebf5ee63e0f858040d8d27d8d51b6035f7d13ac9e77dcbdf6e7c21215e9f26
kernel-debug-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 9e03412cd0602fbd71c610205b9f61b5e3a384ac07343fdf741c401702d9d310
kernel-debug-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 9e03412cd0602fbd71c610205b9f61b5e3a384ac07343fdf741c401702d9d310
kernel-debug-devel-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 0fd22509fe0e118342004643df29bb54e478d522f9dbcd3923ad3a9b7b113cfc
kernel-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 032a333dbf7af1625529bab32349bb3320843ca6ebeb6cd460a341e88096fcdd
kernel-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 032a333dbf7af1625529bab32349bb3320843ca6ebeb6cd460a341e88096fcdd
kernel-debuginfo-common-x86_64-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 39dd0c54768320c5fc261bca21db32817ff54ae84009e58d96f0ebc95906991f
kernel-debuginfo-common-x86_64-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 39dd0c54768320c5fc261bca21db32817ff54ae84009e58d96f0ebc95906991f
kernel-devel-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: fb4459fc1a04ea71d1601e8ed87486174dd6b6de19b0d18d00235d3485a594cc
kernel-doc-3.10.0-327.71.4.el7.noarch.rpm SHA-256: 08104c5a681b584884a61330197a5c988fa2168c5b7d3228888830ac59a5a59b
kernel-headers-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 1f6129febc35a1d05258f84704b0a0f41de14d6355ad2dc6449f088aac20fc8c
kernel-tools-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: b01c8ac08b139254ec0746fec2d62c633f5e5f157e3eaa1f0d36dbcb5169f193
kernel-tools-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c41d91f6311ac96f160eb34edd6a6d7137dc18ee7480f5fe64a0cab08408b60b
kernel-tools-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c41d91f6311ac96f160eb34edd6a6d7137dc18ee7480f5fe64a0cab08408b60b
kernel-tools-libs-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 61858fc0ba9ff79da0112f1e8bdef3cd4747c412d93af61287abb623070070f2
kernel-tools-libs-devel-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c680d6e4c8eea6ad81ffd2fb443b69a9652bcb0a7b6338d7804b921c265fa275
perf-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 625eaaf44ef37af205ad0311b0792ec9fcc6c738c5de02e31d5d75b4523f001c
perf-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c222ca28638179374b3e521e6432760e52c7d7042987eff284abe6ffc4b39a52
perf-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c222ca28638179374b3e521e6432760e52c7d7042987eff284abe6ffc4b39a52
python-perf-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 9569855646a87f348a571e4c8257b7927576961f2746aa018775ffc987300c66
python-perf-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: edf6dad461a00e80fa190f99a2b3f5ffb597fe651282e0246646074decdf06bb
python-perf-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: edf6dad461a00e80fa190f99a2b3f5ffb597fe651282e0246646074decdf06bb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
kernel-3.10.0-327.71.4.el7.src.rpm SHA-256: 60d4206894f118c2be8099fb5f8376c6da9ac8af7b4d8ac80e1744f54764e8d5
x86_64
kernel-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 7975c9c98fe797c3b89da3b7f0c4555178159657d4a4b17fc47f048369c117ff
kernel-abi-whitelists-3.10.0-327.71.4.el7.noarch.rpm SHA-256: a33868303f5a5a6aad9d962ee20a42c4932941672284da1ba5f27be536e683f1
kernel-debug-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 16ebf5ee63e0f858040d8d27d8d51b6035f7d13ac9e77dcbdf6e7c21215e9f26
kernel-debug-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 9e03412cd0602fbd71c610205b9f61b5e3a384ac07343fdf741c401702d9d310
kernel-debug-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 9e03412cd0602fbd71c610205b9f61b5e3a384ac07343fdf741c401702d9d310
kernel-debug-devel-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 0fd22509fe0e118342004643df29bb54e478d522f9dbcd3923ad3a9b7b113cfc
kernel-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 032a333dbf7af1625529bab32349bb3320843ca6ebeb6cd460a341e88096fcdd
kernel-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 032a333dbf7af1625529bab32349bb3320843ca6ebeb6cd460a341e88096fcdd
kernel-debuginfo-common-x86_64-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 39dd0c54768320c5fc261bca21db32817ff54ae84009e58d96f0ebc95906991f
kernel-debuginfo-common-x86_64-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 39dd0c54768320c5fc261bca21db32817ff54ae84009e58d96f0ebc95906991f
kernel-devel-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: fb4459fc1a04ea71d1601e8ed87486174dd6b6de19b0d18d00235d3485a594cc
kernel-doc-3.10.0-327.71.4.el7.noarch.rpm SHA-256: 08104c5a681b584884a61330197a5c988fa2168c5b7d3228888830ac59a5a59b
kernel-headers-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 1f6129febc35a1d05258f84704b0a0f41de14d6355ad2dc6449f088aac20fc8c
kernel-tools-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: b01c8ac08b139254ec0746fec2d62c633f5e5f157e3eaa1f0d36dbcb5169f193
kernel-tools-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c41d91f6311ac96f160eb34edd6a6d7137dc18ee7480f5fe64a0cab08408b60b
kernel-tools-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c41d91f6311ac96f160eb34edd6a6d7137dc18ee7480f5fe64a0cab08408b60b
kernel-tools-libs-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 61858fc0ba9ff79da0112f1e8bdef3cd4747c412d93af61287abb623070070f2
kernel-tools-libs-devel-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c680d6e4c8eea6ad81ffd2fb443b69a9652bcb0a7b6338d7804b921c265fa275
perf-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 625eaaf44ef37af205ad0311b0792ec9fcc6c738c5de02e31d5d75b4523f001c
perf-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c222ca28638179374b3e521e6432760e52c7d7042987eff284abe6ffc4b39a52
perf-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: c222ca28638179374b3e521e6432760e52c7d7042987eff284abe6ffc4b39a52
python-perf-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: 9569855646a87f348a571e4c8257b7927576961f2746aa018775ffc987300c66
python-perf-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: edf6dad461a00e80fa190f99a2b3f5ffb597fe651282e0246646074decdf06bb
python-perf-debuginfo-3.10.0-327.71.4.el7.x86_64.rpm SHA-256: edf6dad461a00e80fa190f99a2b3f5ffb597fe651282e0246646074decdf06bb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter