Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2602 - Security Advisory
Issued:
2018-08-29
Updated:
2018-08-29

RHSA-2018:2602 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting these issues.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5 s390x

Fixes

  • BZ - 1585005 - CVE-2018-3620 CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)

CVEs

  • CVE-2018-3620
  • CVE-2018-3646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
kernel-2.6.18-434.el5.src.rpm SHA-256: 1f15b0a09525f0a339fa5dbe5b96d82a97f5bcdade85956defe3e1ef3de593de
x86_64
kernel-2.6.18-434.el5.x86_64.rpm SHA-256: b2b3d99913de0eabc41fdfaf78c118826840674e463db8916b0ff1652302369a
kernel-debug-2.6.18-434.el5.x86_64.rpm SHA-256: deae4927374d6cf0003fc425942e1b8e58906765e8e3c7e828dd21c3839ba580
kernel-debug-debuginfo-2.6.18-434.el5.x86_64.rpm SHA-256: 05dbc1ea43daf8c21f40b28288aebab76d750641e14edaf7c48d172c47995d7d
kernel-debug-devel-2.6.18-434.el5.x86_64.rpm SHA-256: 021ced5279de133fc15521112835d6af1a2c44a48c20d9074c5037170ac48701
kernel-debuginfo-2.6.18-434.el5.x86_64.rpm SHA-256: 598c61eb305fa09ede6fb2703741a331fdd40cea32f316ce813534c447c2a2c2
kernel-debuginfo-common-2.6.18-434.el5.x86_64.rpm SHA-256: dd60fb0ead9891d70c2314d584e66d2256527f89deb9efcc5dcc6f982f81cdf0
kernel-devel-2.6.18-434.el5.x86_64.rpm SHA-256: 9a23f371cc50292d41bbb388b8e611cfe5762f26970fac49edba0b0fca1709f1
kernel-doc-2.6.18-434.el5.noarch.rpm SHA-256: 8b1a7fa29cc52702749226901907c0eb996c52100eec196fb2c9ec777755bd4d
kernel-headers-2.6.18-434.el5.x86_64.rpm SHA-256: 34c801ef2e65802af6040316baf5224a6ca5010a46d314c32fa05958355f1a2e
kernel-xen-2.6.18-434.el5.x86_64.rpm SHA-256: c39e0c74e30252a749851aa5018af67b158ff92831ed61a94d692d7552d56acf
kernel-xen-debuginfo-2.6.18-434.el5.x86_64.rpm SHA-256: caed295be2d9824df70ed6d343fce87b7e233d5909128575be8a7d025c261670
kernel-xen-devel-2.6.18-434.el5.x86_64.rpm SHA-256: 9fa71106af5ed8d00a83c44d6fe99be4b2b191253c45458baa0190d1bad6abb6
i386
kernel-2.6.18-434.el5.i686.rpm SHA-256: 24da5b4bbc60b7ca8cfec2af7ce7b2ad4d1297091739a7dd9561890d1455d627
kernel-PAE-2.6.18-434.el5.i686.rpm SHA-256: d6076e949730411405cae52d3995c4ecd8e3e71a6625d57062a07b309ca1cd08
kernel-PAE-debuginfo-2.6.18-434.el5.i686.rpm SHA-256: d28d3527296e29c23445b5bcb14e6520f95e7e8d5b127dea8e516672b63e1a8d
kernel-PAE-devel-2.6.18-434.el5.i686.rpm SHA-256: c3b25774324df507afe97cd4259d037a826ec894d1e560a6e6f51aa07320a17e
kernel-debug-2.6.18-434.el5.i686.rpm SHA-256: e50a698c0baee62473a5272759adc0e9e3e71b042f357dc20622280b907c1f2f
kernel-debug-debuginfo-2.6.18-434.el5.i686.rpm SHA-256: c5343ac64f3cb08629303e2c0da38ed1474cbdcbc884c09d9429d84f2a271f15
kernel-debug-devel-2.6.18-434.el5.i686.rpm SHA-256: edeb43e463d777058b12826e0ff0c0f6b9da456782cda28eaacf52021a7e7132
kernel-debuginfo-2.6.18-434.el5.i686.rpm SHA-256: 7f9b3538d78a6c08405ec1a92b9c812335d29cd2150e9c0a619b233d4269a335
kernel-debuginfo-common-2.6.18-434.el5.i686.rpm SHA-256: 39e2172a63c42687cc4697bb0e61ae96a120e395ec548dc483bfb387940a481d
kernel-devel-2.6.18-434.el5.i686.rpm SHA-256: 29a3f821d34ff4a04fb13d3edf581c3b83654506a2f57f13b603222fc7681dcb
kernel-doc-2.6.18-434.el5.noarch.rpm SHA-256: 8b1a7fa29cc52702749226901907c0eb996c52100eec196fb2c9ec777755bd4d
kernel-headers-2.6.18-434.el5.i386.rpm SHA-256: 97e08a05733bbee0857f8b35ca393d3aae4c31b9a272879f8d134503f55af05d
kernel-xen-2.6.18-434.el5.i686.rpm SHA-256: b39ebdb41f234bc73701dcbe088b1dc1d4672d30cb9053934b03071064f93bbc
kernel-xen-debuginfo-2.6.18-434.el5.i686.rpm SHA-256: 649096d09da9fcd69fd2f77ce164059be47b940698710ad78b76ebe643f48eac
kernel-xen-devel-2.6.18-434.el5.i686.rpm SHA-256: 0760e71bdfd2b952aa7269757bea49967f5137dbdf8d91c8f513829f5274f738

Red Hat Enterprise Linux Server - Extended Life Cycle Support 5

SRPM
kernel-2.6.18-434.el5.src.rpm SHA-256: 1f15b0a09525f0a339fa5dbe5b96d82a97f5bcdade85956defe3e1ef3de593de
x86_64
kernel-2.6.18-434.el5.x86_64.rpm SHA-256: b2b3d99913de0eabc41fdfaf78c118826840674e463db8916b0ff1652302369a
kernel-debug-2.6.18-434.el5.x86_64.rpm SHA-256: deae4927374d6cf0003fc425942e1b8e58906765e8e3c7e828dd21c3839ba580
kernel-debug-debuginfo-2.6.18-434.el5.x86_64.rpm SHA-256: 05dbc1ea43daf8c21f40b28288aebab76d750641e14edaf7c48d172c47995d7d
kernel-debug-devel-2.6.18-434.el5.x86_64.rpm SHA-256: 021ced5279de133fc15521112835d6af1a2c44a48c20d9074c5037170ac48701
kernel-debuginfo-2.6.18-434.el5.x86_64.rpm SHA-256: 598c61eb305fa09ede6fb2703741a331fdd40cea32f316ce813534c447c2a2c2
kernel-debuginfo-common-2.6.18-434.el5.x86_64.rpm SHA-256: dd60fb0ead9891d70c2314d584e66d2256527f89deb9efcc5dcc6f982f81cdf0
kernel-devel-2.6.18-434.el5.x86_64.rpm SHA-256: 9a23f371cc50292d41bbb388b8e611cfe5762f26970fac49edba0b0fca1709f1
kernel-doc-2.6.18-434.el5.noarch.rpm SHA-256: 8b1a7fa29cc52702749226901907c0eb996c52100eec196fb2c9ec777755bd4d
kernel-headers-2.6.18-434.el5.x86_64.rpm SHA-256: 34c801ef2e65802af6040316baf5224a6ca5010a46d314c32fa05958355f1a2e
kernel-xen-2.6.18-434.el5.x86_64.rpm SHA-256: c39e0c74e30252a749851aa5018af67b158ff92831ed61a94d692d7552d56acf
kernel-xen-debuginfo-2.6.18-434.el5.x86_64.rpm SHA-256: caed295be2d9824df70ed6d343fce87b7e233d5909128575be8a7d025c261670
kernel-xen-devel-2.6.18-434.el5.x86_64.rpm SHA-256: 9fa71106af5ed8d00a83c44d6fe99be4b2b191253c45458baa0190d1bad6abb6
i386
kernel-2.6.18-434.el5.i686.rpm SHA-256: 24da5b4bbc60b7ca8cfec2af7ce7b2ad4d1297091739a7dd9561890d1455d627
kernel-PAE-2.6.18-434.el5.i686.rpm SHA-256: d6076e949730411405cae52d3995c4ecd8e3e71a6625d57062a07b309ca1cd08
kernel-PAE-debuginfo-2.6.18-434.el5.i686.rpm SHA-256: d28d3527296e29c23445b5bcb14e6520f95e7e8d5b127dea8e516672b63e1a8d
kernel-PAE-devel-2.6.18-434.el5.i686.rpm SHA-256: c3b25774324df507afe97cd4259d037a826ec894d1e560a6e6f51aa07320a17e
kernel-debug-2.6.18-434.el5.i686.rpm SHA-256: e50a698c0baee62473a5272759adc0e9e3e71b042f357dc20622280b907c1f2f
kernel-debug-debuginfo-2.6.18-434.el5.i686.rpm SHA-256: c5343ac64f3cb08629303e2c0da38ed1474cbdcbc884c09d9429d84f2a271f15
kernel-debug-devel-2.6.18-434.el5.i686.rpm SHA-256: edeb43e463d777058b12826e0ff0c0f6b9da456782cda28eaacf52021a7e7132
kernel-debuginfo-2.6.18-434.el5.i686.rpm SHA-256: 7f9b3538d78a6c08405ec1a92b9c812335d29cd2150e9c0a619b233d4269a335
kernel-debuginfo-common-2.6.18-434.el5.i686.rpm SHA-256: 39e2172a63c42687cc4697bb0e61ae96a120e395ec548dc483bfb387940a481d
kernel-devel-2.6.18-434.el5.i686.rpm SHA-256: 29a3f821d34ff4a04fb13d3edf581c3b83654506a2f57f13b603222fc7681dcb
kernel-doc-2.6.18-434.el5.noarch.rpm SHA-256: 8b1a7fa29cc52702749226901907c0eb996c52100eec196fb2c9ec777755bd4d
kernel-headers-2.6.18-434.el5.i386.rpm SHA-256: 97e08a05733bbee0857f8b35ca393d3aae4c31b9a272879f8d134503f55af05d
kernel-xen-2.6.18-434.el5.i686.rpm SHA-256: b39ebdb41f234bc73701dcbe088b1dc1d4672d30cb9053934b03071064f93bbc
kernel-xen-debuginfo-2.6.18-434.el5.i686.rpm SHA-256: 649096d09da9fcd69fd2f77ce164059be47b940698710ad78b76ebe643f48eac
kernel-xen-devel-2.6.18-434.el5.i686.rpm SHA-256: 0760e71bdfd2b952aa7269757bea49967f5137dbdf8d91c8f513829f5274f738

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
kernel-2.6.18-434.el5.src.rpm SHA-256: 1f15b0a09525f0a339fa5dbe5b96d82a97f5bcdade85956defe3e1ef3de593de
s390x
kernel-2.6.18-434.el5.s390x.rpm SHA-256: 60171bb36e7ad471be4e397725b6fc25ac4212b3fdb2a4c893073e57eafaa239
kernel-debug-2.6.18-434.el5.s390x.rpm SHA-256: 75152bf3e9546c48c794c57fc4ec3397140278bdd08511b864eddd4a3b9b4214
kernel-debug-debuginfo-2.6.18-434.el5.s390x.rpm SHA-256: ff981a01fd1b48839ec34cb658f6cf031f858173cc65b1e5e9806a6306bf6468
kernel-debug-devel-2.6.18-434.el5.s390x.rpm SHA-256: 62aecb4e9cc8cc05825b398ca21b9b71ac010a7ce66d48a8b7feec3216aa92cf
kernel-debuginfo-2.6.18-434.el5.s390x.rpm SHA-256: c6a3ff1bc710bed983e50dc2d92346bbe74d5b014f3cc6d17a2030123dff0f14
kernel-debuginfo-common-2.6.18-434.el5.s390x.rpm SHA-256: 880679f79f6017183c8cfa33169066192dcf89dae75329b44ac729cf8ff751c8
kernel-devel-2.6.18-434.el5.s390x.rpm SHA-256: dff0ec86cc8d46edc648da66f86dfcc1c8c618b537b5b20d4dda0f8d2bcc8623
kernel-doc-2.6.18-434.el5.noarch.rpm SHA-256: 8b1a7fa29cc52702749226901907c0eb996c52100eec196fb2c9ec777755bd4d
kernel-headers-2.6.18-434.el5.s390x.rpm SHA-256: 572bacdd09a75104578779044a67a6f4b4d52aa995f31d5d78d87525fc0b40e2
kernel-kdump-2.6.18-434.el5.s390x.rpm SHA-256: 0eeaf908faa5d87154f58e83b53c7b03f40763fe0cecd41c4a04d0826818b41f
kernel-kdump-debuginfo-2.6.18-434.el5.s390x.rpm SHA-256: b2030f46aaae2fdaed6781e67178c152cd837b4bc03e498976a718cca32b2d04
kernel-kdump-devel-2.6.18-434.el5.s390x.rpm SHA-256: b7d8533e8f220124c8d4cf498aed2e66d44758b4cb0c756158ce5337e049db13

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5

SRPM
kernel-2.6.18-434.el5.src.rpm SHA-256: 1f15b0a09525f0a339fa5dbe5b96d82a97f5bcdade85956defe3e1ef3de593de
s390x
kernel-2.6.18-434.el5.s390x.rpm SHA-256: 60171bb36e7ad471be4e397725b6fc25ac4212b3fdb2a4c893073e57eafaa239
kernel-debug-2.6.18-434.el5.s390x.rpm SHA-256: 75152bf3e9546c48c794c57fc4ec3397140278bdd08511b864eddd4a3b9b4214
kernel-debug-debuginfo-2.6.18-434.el5.s390x.rpm SHA-256: ff981a01fd1b48839ec34cb658f6cf031f858173cc65b1e5e9806a6306bf6468
kernel-debug-devel-2.6.18-434.el5.s390x.rpm SHA-256: 62aecb4e9cc8cc05825b398ca21b9b71ac010a7ce66d48a8b7feec3216aa92cf
kernel-debuginfo-2.6.18-434.el5.s390x.rpm SHA-256: c6a3ff1bc710bed983e50dc2d92346bbe74d5b014f3cc6d17a2030123dff0f14
kernel-debuginfo-common-2.6.18-434.el5.s390x.rpm SHA-256: 880679f79f6017183c8cfa33169066192dcf89dae75329b44ac729cf8ff751c8
kernel-devel-2.6.18-434.el5.s390x.rpm SHA-256: dff0ec86cc8d46edc648da66f86dfcc1c8c618b537b5b20d4dda0f8d2bcc8623
kernel-doc-2.6.18-434.el5.noarch.rpm SHA-256: 8b1a7fa29cc52702749226901907c0eb996c52100eec196fb2c9ec777755bd4d
kernel-headers-2.6.18-434.el5.s390x.rpm SHA-256: 572bacdd09a75104578779044a67a6f4b4d52aa995f31d5d78d87525fc0b40e2
kernel-kdump-2.6.18-434.el5.s390x.rpm SHA-256: 0eeaf908faa5d87154f58e83b53c7b03f40763fe0cecd41c4a04d0826818b41f
kernel-kdump-debuginfo-2.6.18-434.el5.s390x.rpm SHA-256: b2030f46aaae2fdaed6781e67178c152cd837b4bc03e498976a718cca32b2d04
kernel-kdump-devel-2.6.18-434.el5.s390x.rpm SHA-256: b7d8533e8f220124c8d4cf498aed2e66d44758b4cb0c756158ce5337e049db13

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility