Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2393 - Security Advisory
Issued:
2018-08-14
Updated:
2018-08-14

RHSA-2018:2393 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)
  • kernel: kvm: vmx: host GDT limit corruption (CVE-2018-10901)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646 and Vegard Nossum (Oracle Corporation) for reporting CVE-2018-10901.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 6.5 x86_64

Fixes

  • BZ - 1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)
  • BZ - 1601849 - CVE-2018-10901 kernel: kvm: vmx: host GDT limit corruption

CVEs

  • CVE-2018-3620
  • CVE-2018-3646
  • CVE-2018-10901

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/L1TF
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 6.5

SRPM
kernel-2.6.32-431.91.3.el6.src.rpm SHA-256: 9c40d77ff444dd9fcc9bfbf650f5b006a5dfe462ed37fa950f79a84c9d88a607
x86_64
kernel-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: c8a120637c1cadad2dba462890d962baa80468b59f69a3dd631d844b72d37fa5
kernel-abi-whitelists-2.6.32-431.91.3.el6.noarch.rpm SHA-256: fa17e8c747b876ede94c39bc426a9a6089fb548e29d600252fffbd45228055e2
kernel-debug-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: 6b6aac223ec2107307bafbb6d202067e0d124a875be1784c7f259c8d2a06b15a
kernel-debug-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: a00801cf3c0f66d2c356283ad81b2c1f5e16e6c0a535d412eaf9d46f95f31823
kernel-debug-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: a00801cf3c0f66d2c356283ad81b2c1f5e16e6c0a535d412eaf9d46f95f31823
kernel-debug-devel-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: 3961e4fdca98d50492efe16fc581e7449eac9a563c63ed1bf4418c8e0bda9384
kernel-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: 9b0e123fa7d7b5e3390a07713967777788d03e68e5cd52ab260e9b411764eb31
kernel-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: 9b0e123fa7d7b5e3390a07713967777788d03e68e5cd52ab260e9b411764eb31
kernel-debuginfo-common-x86_64-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: e59d66c0b1e510e199504e1e87dacb4b0e8f39670f8a343f326f45ca578ddf31
kernel-debuginfo-common-x86_64-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: e59d66c0b1e510e199504e1e87dacb4b0e8f39670f8a343f326f45ca578ddf31
kernel-devel-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: 4f1b31eed771b950f36fe480f1b20aba639a35f244c55b65968aca279843c16b
kernel-doc-2.6.32-431.91.3.el6.noarch.rpm SHA-256: f13a85455cbf354ac23d35c49d4d4cdfc809a70792cc5dd84c4c0a2de1f49396
kernel-firmware-2.6.32-431.91.3.el6.noarch.rpm SHA-256: fdf779fce17942fe650bd169049e0aeaf8c388956099a6b7429ab050fd91fafe
kernel-headers-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: a44dc37f67ce2d71fbf29e55a4b7098c337ae79dd4116b90ee4b15443ca571ec
perf-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: bc81644863f57fa833902556914e559301a897c49ad2fdbce26b822643ba3301
perf-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: 368712ce3cb509ad882318b012e34da5438e95acdb423c17d4cb05d9e0a0d12e
perf-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: 368712ce3cb509ad882318b012e34da5438e95acdb423c17d4cb05d9e0a0d12e
python-perf-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: 70525c638737dcee67f98fcaaa04db2facab1356fca7abb2828c3827a56a58aa
python-perf-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: 634d4068ae6a4e9eae67c87ca7cf6580ee9268031911d2b856828114933110ec
python-perf-debuginfo-2.6.32-431.91.3.el6.x86_64.rpm SHA-256: 634d4068ae6a4e9eae67c87ca7cf6580ee9268031911d2b856828114933110ec

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility