Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:0525 - Security Advisory
Issued:
2019-03-12
Updated:
2019-03-12

RHSA-2019:0525 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-alt security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

  • kernel: out-of-bounds memcpy in fs/ext4/inline.c:ext4_read_inline_data() with crafted ext4 image (CVE-2018-11412)
  • kernel: use-after-free in jbd2_journal_commit_transaction funtion (CVE-2018-10876)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • blk-mq IO hang in null_blk test (BZ#1581223)
  • lpfc remove lpfc_enable_pbde module parameter. (BZ#1615875)
  • RHEL-Alt-7.6 - [Power9][DD2.2][4.14.0-109]package installation segfaults inside debian chroot env in P9 KVM guest with HTM enabled (kvm) (BZ#1628817)
  • Pegas1.1 - [P9] "threads=2" or higher is required to boot up VM with above 256 vcpu [rhel-alt-7.6.z] (BZ#1634653)
  • RHEL-Alt-7.6 Snapshot5 - System crashed under stress-ng & HTX on the mix mode guest (kvm) (BZ#1637890)
  • RHEL-Alt-7.6 - BostonESS:P9:DD2.01 - Testing Ethtool options 'r' and 'p' for the i40e driver causes the kernel to crash and reboots the server (i40e) (CORAL) (BZ#1644606)
  • RHEL-Alt-7.6 Host/RHV4.2: system crashed and kdump failed to collect CPUs in KVM guests (BZ#1649196)
  • RHEL-Alt-7.6 Host:BostonLC:P9:boslcp1: system crashed in __find_linux_pte+0xac (kvm) (BZ#1651065)
  • [LLNL 7.7 Bug] Rasdaemon doesn’t seem to collect APEI errors (BZ#1664495)

Users of kernel are advised to upgrade to these updated packages, which fix these bugs.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1582358 - CVE-2018-11412 kernel: out-of-bounds memcpy in fs/ext4/inline.c:ext4_read_inline_data() with crafted ext4 image
  • BZ - 1596773 - CVE-2018-10876 kernel: use-after-free in jbd2_journal_commit_transaction funtion

CVEs

  • CVE-2018-10876
  • CVE-2018-11412

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for ARM 64 7

SRPM
kernel-alt-4.14.0-115.6.1.el7a.src.rpm SHA-256: 8cb610ad4d6f3958d0dab498c9e2cc6dcc8af2c9d5d80e8efda2d92eeefb0d26
aarch64
kernel-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 33053da5ccbf6811eb9f45925d2e211fa1eabc3ccb4bb7d2fb8c6d7b70f8a5ca
kernel-abi-whitelists-4.14.0-115.6.1.el7a.noarch.rpm SHA-256: f2510aaa71673d412177f40e5ac71f5e1e14db5d30973dfb5d9afec8e8439d0c
kernel-debug-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: f2f3349f6c04372991959eaed331a7b7d79559e9cda48841e9264065a3a583a4
kernel-debug-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 69ae838db6df882c215dcd3165d4786dad42772efbc257f1290d762ee6289749
kernel-debug-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 69ae838db6df882c215dcd3165d4786dad42772efbc257f1290d762ee6289749
kernel-debug-devel-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 8d648642fce189f4bfccaeacf238e2baf7b8c149ceaa9520dc4784650a5e5071
kernel-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 3f393aac0bbfff6b87ec256c3239eb28bc8027c5e0a942743c6add50e1f3d687
kernel-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 3f393aac0bbfff6b87ec256c3239eb28bc8027c5e0a942743c6add50e1f3d687
kernel-debuginfo-common-aarch64-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 9267d03c7306f55234d0aab0adf3c679cb49e2668b9e7bd12b32a3305c6d7ce6
kernel-debuginfo-common-aarch64-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 9267d03c7306f55234d0aab0adf3c679cb49e2668b9e7bd12b32a3305c6d7ce6
kernel-devel-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: dd28da046ea681698c7126cfa12bc8c7c8272ad1a2f4ec85dc71142e37198f5b
kernel-doc-4.14.0-115.6.1.el7a.noarch.rpm SHA-256: d286aecbdb3adb99f86a0f62f56b2d1536b48d569ac706697e8f2347288c11be
kernel-doc-4.14.0-115.6.1.el7a.noarch.rpm SHA-256: d286aecbdb3adb99f86a0f62f56b2d1536b48d569ac706697e8f2347288c11be
kernel-headers-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 2a36661fb25c19f64d5777a3430fa2f4e0241d199b31964105c464304f28c7b5
kernel-tools-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 66f24e8c7cf06f889df902281bd56adfdaaab59d64672962792276801b2cc052
kernel-tools-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 68b340bc21cce02764aa4dc8a15caa66fa2f65331dfc9ff954b80ee52c751699
kernel-tools-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 68b340bc21cce02764aa4dc8a15caa66fa2f65331dfc9ff954b80ee52c751699
kernel-tools-libs-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 33a1bb1c1e7aa5125aa7916a3343e4f13736b33d6e45be910bccf279cfd60029
kernel-tools-libs-devel-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: bc6cd198028c3a3c05a91e77e6d0e482d3683dd222d27aca47ee6f87daf2166d
perf-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: ea53ebb029c557d17a88861b4efa674b2da234a0c995cbc19d3a8b49fdce81a5
perf-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 3fed06d02f9f540b3e9b4a4690672f42173724c7cf350ab160393075195c3eed
perf-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 3fed06d02f9f540b3e9b4a4690672f42173724c7cf350ab160393075195c3eed
python-perf-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: 0b51a09a874758f6ced91f06bd69d5d50f9684b5227e1abd374db5ec657bb149
python-perf-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: bfce8e1f8044a7324cf8848ff3ea8c848573d6bf077053627da57f352544b5fb
python-perf-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm SHA-256: bfce8e1f8044a7324cf8848ff3ea8c848573d6bf077053627da57f352544b5fb

Red Hat Enterprise Linux for Power 9 7

SRPM
kernel-alt-4.14.0-115.6.1.el7a.src.rpm SHA-256: 8cb610ad4d6f3958d0dab498c9e2cc6dcc8af2c9d5d80e8efda2d92eeefb0d26
ppc64le
kernel-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 0743eec991e30a1ca895dd9f8a65b1d07d57766b8b90b7ae9a16013b0b91beec
kernel-abi-whitelists-4.14.0-115.6.1.el7a.noarch.rpm SHA-256: f2510aaa71673d412177f40e5ac71f5e1e14db5d30973dfb5d9afec8e8439d0c
kernel-bootwrapper-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: cf10c6a14cb01473f4af1f99edfb62e1cf1dc442de71f89fefc4b57707601eff
kernel-debug-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: c6024fe0b349459a9e9fa03b7d0b3e664cded1aa86733324ccf924f0b6ceadd4
kernel-debug-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 28b85b2b1701f17d5eb4394bc572f13b963ffe05ceeffc2fde7ff6c6d62ea6ed
kernel-debug-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 28b85b2b1701f17d5eb4394bc572f13b963ffe05ceeffc2fde7ff6c6d62ea6ed
kernel-debug-devel-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 3c76da2619eaa7a2d1abefe8aba89c7768f44ec0172936bfeb464b4d96d43394
kernel-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: ccd85cf96e7528f35a62294b570394a21461b9f6240746d318a053b85b7dadeb
kernel-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: ccd85cf96e7528f35a62294b570394a21461b9f6240746d318a053b85b7dadeb
kernel-debuginfo-common-ppc64le-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 45132ab366689cbf7209a5c67bca148b060b50c5817c49b6f9c33694c281bead
kernel-debuginfo-common-ppc64le-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 45132ab366689cbf7209a5c67bca148b060b50c5817c49b6f9c33694c281bead
kernel-devel-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: aefa9131cb84ca3feaf7852e250b2ed52752b202a9a770372c710d9805e588ef
kernel-doc-4.14.0-115.6.1.el7a.noarch.rpm SHA-256: d286aecbdb3adb99f86a0f62f56b2d1536b48d569ac706697e8f2347288c11be
kernel-headers-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: a417268de09c97c60b70667def70dcb906aaa74e4855dd7be3d984847cdb4ecf
kernel-tools-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: f8c5354d94ccabefbc5b9a68cbb1aab897135cef5324eedf391d36179ce60bef
kernel-tools-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 6d54cb40ab293c8e4cbc5ff7e0ab2c9ab4b5b889c7bcee67c4518facdef96240
kernel-tools-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 6d54cb40ab293c8e4cbc5ff7e0ab2c9ab4b5b889c7bcee67c4518facdef96240
kernel-tools-libs-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 7a1491684c656e5ff3e0a549cde6a766020f477522d0e0b911ef5771119a2056
kernel-tools-libs-devel-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 5d4102d2a8c511c767df6006cfd3aef2403e38be1c42a2705ef0fcd75ce250ec
perf-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 56899e08a843c18a1459cb86e724627e88e5d3b2e349319725ad9dd484d2d3c6
perf-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 738f2a41d1b936b4d3769e1e577ae4fe6032d6577e34c56919c44a73bfb6bdf0
perf-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 738f2a41d1b936b4d3769e1e577ae4fe6032d6577e34c56919c44a73bfb6bdf0
python-perf-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: 724386033063ed384c24e404650b287233380c3bf3cc25db3cbf48df091ff0f9
python-perf-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: dc5c749d107b24280a513dc02eef308b7af74c2628556e04c583fe90195ad9c6
python-perf-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm SHA-256: dc5c749d107b24280a513dc02eef308b7af74c2628556e04c583fe90195ad9c6

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
kernel-alt-4.14.0-115.6.1.el7a.src.rpm SHA-256: 8cb610ad4d6f3958d0dab498c9e2cc6dcc8af2c9d5d80e8efda2d92eeefb0d26
s390x
kernel-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: 05f97a94d24b319bd1bb5c154880cf0e4a467923a047d2a0ab77c1f15a896edd
kernel-abi-whitelists-4.14.0-115.6.1.el7a.noarch.rpm SHA-256: f2510aaa71673d412177f40e5ac71f5e1e14db5d30973dfb5d9afec8e8439d0c
kernel-debug-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: 004ba352c486db9b5086794d792bfb2be1320275c68d861603844f82e7ac6189
kernel-debug-debuginfo-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: 72aa2a4ae091fe6ba05e0f01f9c8df880f06f5a5282c49e06dadddb3e95a7a29
kernel-debug-devel-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: b8733b674c964a7f171371e3780b17228e3dfcfbe572ac25451da8417591fe4b
kernel-debuginfo-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: bdaa1cf87d520c10a4c093448e80597d0d489fca4ef0f5534afb0e04352e447a
kernel-debuginfo-common-s390x-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: d23d1c6a1aceeb6528906d9eb0a72e2252586da492a60a33af3b255765c03f25
kernel-devel-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: de8574163104d6145dc74490656cfd227069732f80dda85fb8a0e572e2df57c7
kernel-doc-4.14.0-115.6.1.el7a.noarch.rpm SHA-256: d286aecbdb3adb99f86a0f62f56b2d1536b48d569ac706697e8f2347288c11be
kernel-headers-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: 81ad3ba57f7d15fa61c0df09e2a300fd6259d768033d382cf2d06edcea142f47
kernel-kdump-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: 84f3b0bde6245ecc52f551f72197eb818c9f815edb07e28b946b816eb4a73e5c
kernel-kdump-debuginfo-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: a4e05afc3757453d97a84680ab80135faf6c10faca4e17bf15c7a2117a4153c7
kernel-kdump-devel-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: 206367d6d140cbae41915e30f27830af839e9b610ae29c63b8d25d379b6f19f7
perf-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: 951857cf3b6f822b1cabab5c3643494debb470e77e633b218ccbffc81219c928
perf-debuginfo-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: b319b7f7bcd149070c209435074e798c4e6bf037e4901dc5747879e5103253a7
python-perf-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: 3c0b3525d47cf13e3b582827d90c512c7f8605a0b94393d92022bb93b6959c0f
python-perf-debuginfo-4.14.0-115.6.1.el7a.s390x.rpm SHA-256: f1a75bd5e221e5400c775240fddc6b76db18547b4d90ca7894c5fcf742136656

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility