Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:3822 - Security Advisory
Issued:
2018-12-12
Updated:
2018-12-12

RHSA-2018:3822 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)
  • kernel: Use-after-free in sys_mq_notify() (CVE-2017-11176)
  • kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Mohamed Ghannam for reporting CVE-2017-8824.

Bug Fix(es):

  • Previously, on certain Intel 64 systems, the microcode contained a new model-specific register (MSR) that was not present in the older microcode running on CPUs that had not been updated yet. As a consequence, the system crashed due to a general protection fault on a CPU running the older microcode. This update fixes the bug by having the kernel use MSR access routines that handle the general protection fault. As a result, the system no longer crashes in the described scenario. (BZ#1651481)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5 s390x

Fixes

  • BZ - 1470659 - CVE-2017-11176 kernel: Use-after-free in sys_mq_notify()
  • BZ - 1501878 - CVE-2017-15265 kernel: Use-after-free in snd_seq_ioctl_create_port()
  • BZ - 1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket

CVEs

  • CVE-2017-8824
  • CVE-2017-11176
  • CVE-2017-15265

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
kernel-2.6.18-436.el5.src.rpm SHA-256: e265a6794cc4e6c362df433c7b2095dc7959ae5f053a85192a69ac5536e452a0
x86_64
kernel-2.6.18-436.el5.x86_64.rpm SHA-256: 5074b7fc9a2c51109793bce2f8b069f9ace1be5b42a454d6522733718fcc5a5d
kernel-debug-2.6.18-436.el5.x86_64.rpm SHA-256: d56f206905e7239eada534513d52309f1bce2b687a706ea01135c6c116c18bea
kernel-debug-debuginfo-2.6.18-436.el5.x86_64.rpm SHA-256: 6200f9535c97d14d66f577069b5fc9ecce4b2720275da4f41bab7e59c9cf8c29
kernel-debug-devel-2.6.18-436.el5.x86_64.rpm SHA-256: 14e839057ec793a1c79eccba872b73b20ae274da075afb5c43432bdb9d810b00
kernel-debuginfo-2.6.18-436.el5.x86_64.rpm SHA-256: 40fc288d2a5e3168611f70777266c3a758da52ad6ab4f5c4968a8bf247792f4f
kernel-debuginfo-common-2.6.18-436.el5.x86_64.rpm SHA-256: a6bb26710bdcaaa410988c23bbac2463170b9c54f5f6d12928b6c3f9ea50b366
kernel-devel-2.6.18-436.el5.x86_64.rpm SHA-256: 04a61ef6f26188152d3977c9016f7f7902b12c9927156b2c08655357f4bedce8
kernel-doc-2.6.18-436.el5.noarch.rpm SHA-256: 6a7191059f476d891f170489d252578c9fe4e22789783f6327226eca5f66bb56
kernel-headers-2.6.18-436.el5.x86_64.rpm SHA-256: 02ed21e195272823c2c8110b97d569960c970297e786237fcb5522cfbc430456
kernel-xen-2.6.18-436.el5.x86_64.rpm SHA-256: cdf56c6e9a756f793d33a532e085c002014a224d70ba434d97ed65d3684ac2ce
kernel-xen-debuginfo-2.6.18-436.el5.x86_64.rpm SHA-256: f4e39728472c5f51a9a72701205b801421c4721bab0f39331872115d2c063ac1
kernel-xen-devel-2.6.18-436.el5.x86_64.rpm SHA-256: 2f27d603498de20a699b7e3f787d65f66d8d832adcdb931276f18a11487e1ef1
i386
kernel-2.6.18-436.el5.i686.rpm SHA-256: b20fa7fe89172e0071c9ee4851c2711e297b034e62135af91f337c28601bcd59
kernel-PAE-2.6.18-436.el5.i686.rpm SHA-256: 657d5e4565cbc684a88bc6c92004566df9fa0ee64523ed4c637cc27a50d5b323
kernel-PAE-debuginfo-2.6.18-436.el5.i686.rpm SHA-256: 114d753703f12ea59760a77ae764969dd0b1211ac25997390e74a226cc1573ca
kernel-PAE-devel-2.6.18-436.el5.i686.rpm SHA-256: 083e8b3319a6d597a5c0fca81e4f835ea00bd3e35f0471957962cdb8429e2387
kernel-debug-2.6.18-436.el5.i686.rpm SHA-256: 631f27b249b1aad3d137deb0a1951167ad50fec4c3eb813e37c758517b551a05
kernel-debug-debuginfo-2.6.18-436.el5.i686.rpm SHA-256: f19becb642bf75265bd50ac9ec5b703a25e43290fd610bdfadbe24ab111c79c1
kernel-debug-devel-2.6.18-436.el5.i686.rpm SHA-256: 4703af233766587a4f5d28dc9ecd5de07afb535972ec6546b370c97398c4fd8a
kernel-debuginfo-2.6.18-436.el5.i686.rpm SHA-256: 5167e42764e5cd2b10baaa44c21e03823f18d8f5e82a072444108dc2967c36e6
kernel-debuginfo-common-2.6.18-436.el5.i686.rpm SHA-256: 490fe691712637a6d2d2f052daceea5338182f0200325052fab3f38fd0ec8dd4
kernel-devel-2.6.18-436.el5.i686.rpm SHA-256: ca3f30afee3842ca3b4e3cb4cccec57a49085c1ce4197c54c56e3a8f3fc98f1f
kernel-doc-2.6.18-436.el5.noarch.rpm SHA-256: 6a7191059f476d891f170489d252578c9fe4e22789783f6327226eca5f66bb56
kernel-headers-2.6.18-436.el5.i386.rpm SHA-256: b2f7b529c2572f643eaf958a748ca285cf2540d65bf9acb6a738ebb69e73250b
kernel-xen-2.6.18-436.el5.i686.rpm SHA-256: e0b29f725a6081fa37bfdcd31734b10f61bc1c0c3a4254ee9e07234f4ac1cc31
kernel-xen-debuginfo-2.6.18-436.el5.i686.rpm SHA-256: d21d6ef2e3cdad7c3ef819a2577e77dd7e3cc22440a194a5d17f564211ce8272
kernel-xen-devel-2.6.18-436.el5.i686.rpm SHA-256: 5f5ae0d274f4a5455e16a0413fbfb5eb9b3a02cebc0e23440ea8c3eb5c8a12e1

Red Hat Enterprise Linux Server - Extended Life Cycle Support 5

SRPM
kernel-2.6.18-436.el5.src.rpm SHA-256: e265a6794cc4e6c362df433c7b2095dc7959ae5f053a85192a69ac5536e452a0
x86_64
kernel-2.6.18-436.el5.x86_64.rpm SHA-256: 5074b7fc9a2c51109793bce2f8b069f9ace1be5b42a454d6522733718fcc5a5d
kernel-debug-2.6.18-436.el5.x86_64.rpm SHA-256: d56f206905e7239eada534513d52309f1bce2b687a706ea01135c6c116c18bea
kernel-debug-debuginfo-2.6.18-436.el5.x86_64.rpm SHA-256: 6200f9535c97d14d66f577069b5fc9ecce4b2720275da4f41bab7e59c9cf8c29
kernel-debug-devel-2.6.18-436.el5.x86_64.rpm SHA-256: 14e839057ec793a1c79eccba872b73b20ae274da075afb5c43432bdb9d810b00
kernel-debuginfo-2.6.18-436.el5.x86_64.rpm SHA-256: 40fc288d2a5e3168611f70777266c3a758da52ad6ab4f5c4968a8bf247792f4f
kernel-debuginfo-common-2.6.18-436.el5.x86_64.rpm SHA-256: a6bb26710bdcaaa410988c23bbac2463170b9c54f5f6d12928b6c3f9ea50b366
kernel-devel-2.6.18-436.el5.x86_64.rpm SHA-256: 04a61ef6f26188152d3977c9016f7f7902b12c9927156b2c08655357f4bedce8
kernel-doc-2.6.18-436.el5.noarch.rpm SHA-256: 6a7191059f476d891f170489d252578c9fe4e22789783f6327226eca5f66bb56
kernel-headers-2.6.18-436.el5.x86_64.rpm SHA-256: 02ed21e195272823c2c8110b97d569960c970297e786237fcb5522cfbc430456
kernel-xen-2.6.18-436.el5.x86_64.rpm SHA-256: cdf56c6e9a756f793d33a532e085c002014a224d70ba434d97ed65d3684ac2ce
kernel-xen-debuginfo-2.6.18-436.el5.x86_64.rpm SHA-256: f4e39728472c5f51a9a72701205b801421c4721bab0f39331872115d2c063ac1
kernel-xen-devel-2.6.18-436.el5.x86_64.rpm SHA-256: 2f27d603498de20a699b7e3f787d65f66d8d832adcdb931276f18a11487e1ef1
i386
kernel-2.6.18-436.el5.i686.rpm SHA-256: b20fa7fe89172e0071c9ee4851c2711e297b034e62135af91f337c28601bcd59
kernel-PAE-2.6.18-436.el5.i686.rpm SHA-256: 657d5e4565cbc684a88bc6c92004566df9fa0ee64523ed4c637cc27a50d5b323
kernel-PAE-debuginfo-2.6.18-436.el5.i686.rpm SHA-256: 114d753703f12ea59760a77ae764969dd0b1211ac25997390e74a226cc1573ca
kernel-PAE-devel-2.6.18-436.el5.i686.rpm SHA-256: 083e8b3319a6d597a5c0fca81e4f835ea00bd3e35f0471957962cdb8429e2387
kernel-debug-2.6.18-436.el5.i686.rpm SHA-256: 631f27b249b1aad3d137deb0a1951167ad50fec4c3eb813e37c758517b551a05
kernel-debug-debuginfo-2.6.18-436.el5.i686.rpm SHA-256: f19becb642bf75265bd50ac9ec5b703a25e43290fd610bdfadbe24ab111c79c1
kernel-debug-devel-2.6.18-436.el5.i686.rpm SHA-256: 4703af233766587a4f5d28dc9ecd5de07afb535972ec6546b370c97398c4fd8a
kernel-debuginfo-2.6.18-436.el5.i686.rpm SHA-256: 5167e42764e5cd2b10baaa44c21e03823f18d8f5e82a072444108dc2967c36e6
kernel-debuginfo-common-2.6.18-436.el5.i686.rpm SHA-256: 490fe691712637a6d2d2f052daceea5338182f0200325052fab3f38fd0ec8dd4
kernel-devel-2.6.18-436.el5.i686.rpm SHA-256: ca3f30afee3842ca3b4e3cb4cccec57a49085c1ce4197c54c56e3a8f3fc98f1f
kernel-doc-2.6.18-436.el5.noarch.rpm SHA-256: 6a7191059f476d891f170489d252578c9fe4e22789783f6327226eca5f66bb56
kernel-headers-2.6.18-436.el5.i386.rpm SHA-256: b2f7b529c2572f643eaf958a748ca285cf2540d65bf9acb6a738ebb69e73250b
kernel-xen-2.6.18-436.el5.i686.rpm SHA-256: e0b29f725a6081fa37bfdcd31734b10f61bc1c0c3a4254ee9e07234f4ac1cc31
kernel-xen-debuginfo-2.6.18-436.el5.i686.rpm SHA-256: d21d6ef2e3cdad7c3ef819a2577e77dd7e3cc22440a194a5d17f564211ce8272
kernel-xen-devel-2.6.18-436.el5.i686.rpm SHA-256: 5f5ae0d274f4a5455e16a0413fbfb5eb9b3a02cebc0e23440ea8c3eb5c8a12e1

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
kernel-2.6.18-436.el5.src.rpm SHA-256: e265a6794cc4e6c362df433c7b2095dc7959ae5f053a85192a69ac5536e452a0
s390x
kernel-2.6.18-436.el5.s390x.rpm SHA-256: ff88767ad6030fbd4e9c6c340a6a9507af9e04f680b92a78c7905106ec600f13
kernel-debug-2.6.18-436.el5.s390x.rpm SHA-256: 799eea15d90ebb00372f31a8c81b56dbc1ab842dd6436f2fee6b17463beb9fe3
kernel-debug-debuginfo-2.6.18-436.el5.s390x.rpm SHA-256: 437b285dc1f5a752821bed95af27571dcfb9f99e5ae035649559663e3bcd213c
kernel-debug-devel-2.6.18-436.el5.s390x.rpm SHA-256: 17ab123f739704b3bd58ccf9dd8ca629109b0fba674abb792eb22487fbda2283
kernel-debuginfo-2.6.18-436.el5.s390x.rpm SHA-256: a4e765733f89f5985f202972a4c1f081aa6b087dcfddbc3746292c6b3903f803
kernel-debuginfo-common-2.6.18-436.el5.s390x.rpm SHA-256: 957ea5b39c636bb79109a37f1f5874584ca1f25b7525ba0dae1cb8cd8c8c8cde
kernel-devel-2.6.18-436.el5.s390x.rpm SHA-256: 5d01fc217b9cac61c4c9e9dfce72a914e903afdf786495047bcac00f9b265440
kernel-doc-2.6.18-436.el5.noarch.rpm SHA-256: 6a7191059f476d891f170489d252578c9fe4e22789783f6327226eca5f66bb56
kernel-headers-2.6.18-436.el5.s390x.rpm SHA-256: 018b771702ffcc98c3b92d42a79c14f44dd9fa9d2aaae54c994201e45acdc4e6
kernel-kdump-2.6.18-436.el5.s390x.rpm SHA-256: 1c0036d77daf60d0f632d51e7f93d2bb7c75efcc36b8013b4d0b71b5cd2ecb3d
kernel-kdump-debuginfo-2.6.18-436.el5.s390x.rpm SHA-256: 3ec9b922cc053a8309bad1ddb8a9827e3379c5a4ce05d004866f6ac3768e3846
kernel-kdump-devel-2.6.18-436.el5.s390x.rpm SHA-256: 2a6b3c4958eb5e203a5925ed3c08fb5cd45a7d50c87c5ff408fbaf1b86829abf

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5

SRPM
kernel-2.6.18-436.el5.src.rpm SHA-256: e265a6794cc4e6c362df433c7b2095dc7959ae5f053a85192a69ac5536e452a0
s390x
kernel-2.6.18-436.el5.s390x.rpm SHA-256: ff88767ad6030fbd4e9c6c340a6a9507af9e04f680b92a78c7905106ec600f13
kernel-debug-2.6.18-436.el5.s390x.rpm SHA-256: 799eea15d90ebb00372f31a8c81b56dbc1ab842dd6436f2fee6b17463beb9fe3
kernel-debug-debuginfo-2.6.18-436.el5.s390x.rpm SHA-256: 437b285dc1f5a752821bed95af27571dcfb9f99e5ae035649559663e3bcd213c
kernel-debug-devel-2.6.18-436.el5.s390x.rpm SHA-256: 17ab123f739704b3bd58ccf9dd8ca629109b0fba674abb792eb22487fbda2283
kernel-debuginfo-2.6.18-436.el5.s390x.rpm SHA-256: a4e765733f89f5985f202972a4c1f081aa6b087dcfddbc3746292c6b3903f803
kernel-debuginfo-common-2.6.18-436.el5.s390x.rpm SHA-256: 957ea5b39c636bb79109a37f1f5874584ca1f25b7525ba0dae1cb8cd8c8c8cde
kernel-devel-2.6.18-436.el5.s390x.rpm SHA-256: 5d01fc217b9cac61c4c9e9dfce72a914e903afdf786495047bcac00f9b265440
kernel-doc-2.6.18-436.el5.noarch.rpm SHA-256: 6a7191059f476d891f170489d252578c9fe4e22789783f6327226eca5f66bb56
kernel-headers-2.6.18-436.el5.s390x.rpm SHA-256: 018b771702ffcc98c3b92d42a79c14f44dd9fa9d2aaae54c994201e45acdc4e6
kernel-kdump-2.6.18-436.el5.s390x.rpm SHA-256: 1c0036d77daf60d0f632d51e7f93d2bb7c75efcc36b8013b4d0b71b5cd2ecb3d
kernel-kdump-debuginfo-2.6.18-436.el5.s390x.rpm SHA-256: 3ec9b922cc053a8309bad1ddb8a9827e3379c5a4ce05d004866f6ac3768e3846
kernel-kdump-devel-2.6.18-436.el5.s390x.rpm SHA-256: 2a6b3c4958eb5e203a5925ed3c08fb5cd45a7d50c87c5ff408fbaf1b86829abf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility