Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:1931 - Security Advisory
Issued:
2019-07-29
Updated:
2019-07-29

RHSA-2019:1931 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Exploitable memory corruption due to UFO to non-UFO path switch (CVE-2017-1000112)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • RHEL5.11 - Include backport of CVE Spectre V2 mitigation patch for s390x for kernel (BZ#1571905)

Users of kernel are advised to upgrade to these updated packages, which fix this bug.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5 s390x

Fixes

  • BZ - 1479307 - CVE-2017-1000112 kernel: Exploitable memory corruption due to UFO to non-UFO path switch

CVEs

  • CVE-2017-1000112

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
kernel-2.6.18-438.el5.src.rpm SHA-256: fe0179b4a9ba565d10a485ffa5048cad23d6f2033f5f8a0517676957e7fe928b
x86_64
kernel-2.6.18-438.el5.x86_64.rpm SHA-256: 301a6ded12a49e8fa30e1df0b05b807cadda7469ad98c930230b7e8c87933c83
kernel-debug-2.6.18-438.el5.x86_64.rpm SHA-256: 3e1adcbaaafed85b1ff31d7298e4ae876f42b3c67bd51f3793e92c730e73bdf2
kernel-debug-debuginfo-2.6.18-438.el5.x86_64.rpm SHA-256: 111afd4b43642a8116e3d66cf55d348ed535b362d7a24e841b1e5f5f4ae9b800
kernel-debug-devel-2.6.18-438.el5.x86_64.rpm SHA-256: b8a9088a1717c9e6910984ed38676dd4f8889ebdc612d8ff99ba5cbdff959613
kernel-debuginfo-2.6.18-438.el5.x86_64.rpm SHA-256: 53ba5c6d7f1ba72f435c0e88da96020c4a6b8c370e5368e1cd89ec0bda362e80
kernel-debuginfo-common-2.6.18-438.el5.x86_64.rpm SHA-256: b15d538b579325e489ce01d14a12d8ef7cbcf27d65aa4a71aaeb4bbbcbfb779a
kernel-devel-2.6.18-438.el5.x86_64.rpm SHA-256: 1eef4332be1745e99785b98190bd035a524da53ae42d3d9e08835e8a8b6fb311
kernel-doc-2.6.18-438.el5.noarch.rpm SHA-256: ac57cffcf3d99a863a6bd115838420de2cf499e2ba8cfc5f8c9991806223380b
kernel-headers-2.6.18-438.el5.x86_64.rpm SHA-256: d2762b541107c027a1cae78ff914f0918c0c3dffd75953497f901144bee942bc
kernel-xen-2.6.18-438.el5.x86_64.rpm SHA-256: c9b5dd7d0260c863ab97f40193fc1cbb068c28806f319c0d1d8706bab6facfb8
kernel-xen-debuginfo-2.6.18-438.el5.x86_64.rpm SHA-256: 76a8fc04ab24183a03752c0506e44b086d5fa743f1f8b44ee63e0e0d80d6778a
kernel-xen-devel-2.6.18-438.el5.x86_64.rpm SHA-256: 29748650486aa54ec4f183abe0c454347d0191489efe80969e7636b861689636
i386
kernel-2.6.18-438.el5.i686.rpm SHA-256: ee3d6b398dc44554867b27943fd1cecc3917510066defd34bf7f5650d9b4054c
kernel-PAE-2.6.18-438.el5.i686.rpm SHA-256: 515095ebe4168a007d5bb574e8d21208922f5b51559e2cb343d2d718bdf606d6
kernel-PAE-debuginfo-2.6.18-438.el5.i686.rpm SHA-256: fc4327320f770f84f4f9c56fb2b682123a01f0e5417113f4ee15e79da663a6d4
kernel-PAE-devel-2.6.18-438.el5.i686.rpm SHA-256: 296f2ccb0ab2fd8ad4259df092aabc833c5846a75d07f00e353fc9f4ae1d9408
kernel-debug-2.6.18-438.el5.i686.rpm SHA-256: 1289d724785c4e4acbd619f25a4a119e87ddea030794fb718b2ca5d1ef55d98e
kernel-debug-debuginfo-2.6.18-438.el5.i686.rpm SHA-256: 4f6dbeaa742839e6e999005094af309121e3f2e785e09cbc096eb2b51540ef67
kernel-debug-devel-2.6.18-438.el5.i686.rpm SHA-256: 623fa5573591e9064d68d74d564c6aa6528d9b91d2fe47c8e561779340180831
kernel-debuginfo-2.6.18-438.el5.i686.rpm SHA-256: af0ca99ab77e8a33d4ae103322435cec579514a2a4d36a909f0713d75e7f532d
kernel-debuginfo-common-2.6.18-438.el5.i686.rpm SHA-256: d0ac2ac8a778d4319f4451d5243e4b923276dfff57dc66799e3c1f7d61f4e32c
kernel-devel-2.6.18-438.el5.i686.rpm SHA-256: 5e4317b1d9b1673875b5363fe355ba6034e4d9ae7edc79e00c3b955b7f5605f9
kernel-doc-2.6.18-438.el5.noarch.rpm SHA-256: ac57cffcf3d99a863a6bd115838420de2cf499e2ba8cfc5f8c9991806223380b
kernel-headers-2.6.18-438.el5.i386.rpm SHA-256: 537ba70c4fc74fefe0cc01715dd0a2533f9f053c93e898187cd8d6d015beee17
kernel-xen-2.6.18-438.el5.i686.rpm SHA-256: f796bc50400672310b18133509d1162bea1a8a933961b0b5176b0ce55c8a0f6e
kernel-xen-debuginfo-2.6.18-438.el5.i686.rpm SHA-256: 2297d67b45f8a5ddfe68c208ed85c37141e93795b1a89c3d3da87ec98534f1db
kernel-xen-devel-2.6.18-438.el5.i686.rpm SHA-256: 45059eb47327f5d432ee08280790eb81fc1fa48026989edcb16217d960963cb8

Red Hat Enterprise Linux Server - Extended Life Cycle Support 5

SRPM
kernel-2.6.18-438.el5.src.rpm SHA-256: fe0179b4a9ba565d10a485ffa5048cad23d6f2033f5f8a0517676957e7fe928b
x86_64
kernel-2.6.18-438.el5.x86_64.rpm SHA-256: 301a6ded12a49e8fa30e1df0b05b807cadda7469ad98c930230b7e8c87933c83
kernel-debug-2.6.18-438.el5.x86_64.rpm SHA-256: 3e1adcbaaafed85b1ff31d7298e4ae876f42b3c67bd51f3793e92c730e73bdf2
kernel-debug-debuginfo-2.6.18-438.el5.x86_64.rpm SHA-256: 111afd4b43642a8116e3d66cf55d348ed535b362d7a24e841b1e5f5f4ae9b800
kernel-debug-devel-2.6.18-438.el5.x86_64.rpm SHA-256: b8a9088a1717c9e6910984ed38676dd4f8889ebdc612d8ff99ba5cbdff959613
kernel-debuginfo-2.6.18-438.el5.x86_64.rpm SHA-256: 53ba5c6d7f1ba72f435c0e88da96020c4a6b8c370e5368e1cd89ec0bda362e80
kernel-debuginfo-common-2.6.18-438.el5.x86_64.rpm SHA-256: b15d538b579325e489ce01d14a12d8ef7cbcf27d65aa4a71aaeb4bbbcbfb779a
kernel-devel-2.6.18-438.el5.x86_64.rpm SHA-256: 1eef4332be1745e99785b98190bd035a524da53ae42d3d9e08835e8a8b6fb311
kernel-doc-2.6.18-438.el5.noarch.rpm SHA-256: ac57cffcf3d99a863a6bd115838420de2cf499e2ba8cfc5f8c9991806223380b
kernel-headers-2.6.18-438.el5.x86_64.rpm SHA-256: d2762b541107c027a1cae78ff914f0918c0c3dffd75953497f901144bee942bc
kernel-xen-2.6.18-438.el5.x86_64.rpm SHA-256: c9b5dd7d0260c863ab97f40193fc1cbb068c28806f319c0d1d8706bab6facfb8
kernel-xen-debuginfo-2.6.18-438.el5.x86_64.rpm SHA-256: 76a8fc04ab24183a03752c0506e44b086d5fa743f1f8b44ee63e0e0d80d6778a
kernel-xen-devel-2.6.18-438.el5.x86_64.rpm SHA-256: 29748650486aa54ec4f183abe0c454347d0191489efe80969e7636b861689636
i386
kernel-2.6.18-438.el5.i686.rpm SHA-256: ee3d6b398dc44554867b27943fd1cecc3917510066defd34bf7f5650d9b4054c
kernel-PAE-2.6.18-438.el5.i686.rpm SHA-256: 515095ebe4168a007d5bb574e8d21208922f5b51559e2cb343d2d718bdf606d6
kernel-PAE-debuginfo-2.6.18-438.el5.i686.rpm SHA-256: fc4327320f770f84f4f9c56fb2b682123a01f0e5417113f4ee15e79da663a6d4
kernel-PAE-devel-2.6.18-438.el5.i686.rpm SHA-256: 296f2ccb0ab2fd8ad4259df092aabc833c5846a75d07f00e353fc9f4ae1d9408
kernel-debug-2.6.18-438.el5.i686.rpm SHA-256: 1289d724785c4e4acbd619f25a4a119e87ddea030794fb718b2ca5d1ef55d98e
kernel-debug-debuginfo-2.6.18-438.el5.i686.rpm SHA-256: 4f6dbeaa742839e6e999005094af309121e3f2e785e09cbc096eb2b51540ef67
kernel-debug-devel-2.6.18-438.el5.i686.rpm SHA-256: 623fa5573591e9064d68d74d564c6aa6528d9b91d2fe47c8e561779340180831
kernel-debuginfo-2.6.18-438.el5.i686.rpm SHA-256: af0ca99ab77e8a33d4ae103322435cec579514a2a4d36a909f0713d75e7f532d
kernel-debuginfo-common-2.6.18-438.el5.i686.rpm SHA-256: d0ac2ac8a778d4319f4451d5243e4b923276dfff57dc66799e3c1f7d61f4e32c
kernel-devel-2.6.18-438.el5.i686.rpm SHA-256: 5e4317b1d9b1673875b5363fe355ba6034e4d9ae7edc79e00c3b955b7f5605f9
kernel-doc-2.6.18-438.el5.noarch.rpm SHA-256: ac57cffcf3d99a863a6bd115838420de2cf499e2ba8cfc5f8c9991806223380b
kernel-headers-2.6.18-438.el5.i386.rpm SHA-256: 537ba70c4fc74fefe0cc01715dd0a2533f9f053c93e898187cd8d6d015beee17
kernel-xen-2.6.18-438.el5.i686.rpm SHA-256: f796bc50400672310b18133509d1162bea1a8a933961b0b5176b0ce55c8a0f6e
kernel-xen-debuginfo-2.6.18-438.el5.i686.rpm SHA-256: 2297d67b45f8a5ddfe68c208ed85c37141e93795b1a89c3d3da87ec98534f1db
kernel-xen-devel-2.6.18-438.el5.i686.rpm SHA-256: 45059eb47327f5d432ee08280790eb81fc1fa48026989edcb16217d960963cb8

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
kernel-2.6.18-438.el5.src.rpm SHA-256: fe0179b4a9ba565d10a485ffa5048cad23d6f2033f5f8a0517676957e7fe928b
s390x
kernel-2.6.18-438.el5.s390x.rpm SHA-256: df4a7e854222cd6b9761d8a3bdd1fc674e6ceb4f9d5c718fe7cce75224a5d3f0
kernel-debug-2.6.18-438.el5.s390x.rpm SHA-256: 50770b447652cf06682c2422f6f929ef99ab9d2555f87cda63a4d8161bfa5ee6
kernel-debug-debuginfo-2.6.18-438.el5.s390x.rpm SHA-256: b28b64f27b0b92e988abf88ef5ca9a5d68be1afaa22abf3865df8034af2d7442
kernel-debug-devel-2.6.18-438.el5.s390x.rpm SHA-256: c32a5086af818d56c644154f7e2669e8c27d32019e10153096a3b4ec96e56786
kernel-debuginfo-2.6.18-438.el5.s390x.rpm SHA-256: 7df52c439264b2a68dd6ed66774473b1c0e64aa91de145ab6dd609439ed071df
kernel-debuginfo-common-2.6.18-438.el5.s390x.rpm SHA-256: 2f6dae92665ddb9cebb27bb590d395f673a1ba6aeb32ebb83477401452cf494e
kernel-devel-2.6.18-438.el5.s390x.rpm SHA-256: f060617b6d32a3effdfd0fd5a19741c4049514718f4546e4e26022b7053b582a
kernel-doc-2.6.18-438.el5.noarch.rpm SHA-256: ac57cffcf3d99a863a6bd115838420de2cf499e2ba8cfc5f8c9991806223380b
kernel-headers-2.6.18-438.el5.s390x.rpm SHA-256: 513fb5ef7a8408bc3e66ee857eae2f0880a663e21d8f10d3b2dd834b1515305e
kernel-kdump-2.6.18-438.el5.s390x.rpm SHA-256: 0da0d0b3942dd6343a6e436ceabb31edf32566dff6cbe48c4f7cbd543922747e
kernel-kdump-debuginfo-2.6.18-438.el5.s390x.rpm SHA-256: 8160d7e38f61558843591a85a3ef9bffd427e496f3e70c5774e8a70bcdcd7f88
kernel-kdump-devel-2.6.18-438.el5.s390x.rpm SHA-256: 1e30a3ac726b3403da76eab2aec1d697d718dddd7252541d00851effd8fca0e5

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5

SRPM
kernel-2.6.18-438.el5.src.rpm SHA-256: fe0179b4a9ba565d10a485ffa5048cad23d6f2033f5f8a0517676957e7fe928b
s390x
kernel-2.6.18-438.el5.s390x.rpm SHA-256: df4a7e854222cd6b9761d8a3bdd1fc674e6ceb4f9d5c718fe7cce75224a5d3f0
kernel-debug-2.6.18-438.el5.s390x.rpm SHA-256: 50770b447652cf06682c2422f6f929ef99ab9d2555f87cda63a4d8161bfa5ee6
kernel-debug-debuginfo-2.6.18-438.el5.s390x.rpm SHA-256: b28b64f27b0b92e988abf88ef5ca9a5d68be1afaa22abf3865df8034af2d7442
kernel-debug-devel-2.6.18-438.el5.s390x.rpm SHA-256: c32a5086af818d56c644154f7e2669e8c27d32019e10153096a3b4ec96e56786
kernel-debuginfo-2.6.18-438.el5.s390x.rpm SHA-256: 7df52c439264b2a68dd6ed66774473b1c0e64aa91de145ab6dd609439ed071df
kernel-debuginfo-common-2.6.18-438.el5.s390x.rpm SHA-256: 2f6dae92665ddb9cebb27bb590d395f673a1ba6aeb32ebb83477401452cf494e
kernel-devel-2.6.18-438.el5.s390x.rpm SHA-256: f060617b6d32a3effdfd0fd5a19741c4049514718f4546e4e26022b7053b582a
kernel-doc-2.6.18-438.el5.noarch.rpm SHA-256: ac57cffcf3d99a863a6bd115838420de2cf499e2ba8cfc5f8c9991806223380b
kernel-headers-2.6.18-438.el5.s390x.rpm SHA-256: 513fb5ef7a8408bc3e66ee857eae2f0880a663e21d8f10d3b2dd834b1515305e
kernel-kdump-2.6.18-438.el5.s390x.rpm SHA-256: 0da0d0b3942dd6343a6e436ceabb31edf32566dff6cbe48c4f7cbd543922747e
kernel-kdump-debuginfo-2.6.18-438.el5.s390x.rpm SHA-256: 8160d7e38f61558843591a85a3ef9bffd427e496f3e70c5774e8a70bcdcd7f88
kernel-kdump-devel-2.6.18-438.el5.s390x.rpm SHA-256: 1e30a3ac726b3403da76eab2aec1d697d718dddd7252541d00851effd8fca0e5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility