Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2019:2808 - Security Advisory
Issued:
2019-09-17
Updated:
2019-09-17

RHSA-2019:2808 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel: page cache side channel attacks (CVE-2019-5489)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5 s390x

Fixes

  • BZ - 1664110 - CVE-2019-5489 Kernel: page cache side channel attacks

CVEs

  • CVE-2019-5489

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
kernel-2.6.18-439.el5.src.rpm SHA-256: 4034c99ffdb67e3511f2cfd2b60251f29ed0bd6c0714489a19e6eb22231c3476
x86_64
kernel-2.6.18-439.el5.x86_64.rpm SHA-256: 4b22a4d167415bd13a62461130e8511b06a40ad3849e8b3942a2929edd0d26f5
kernel-debug-2.6.18-439.el5.x86_64.rpm SHA-256: 13de7bb9638e393f5cb3ecc95f50d42581383b0639829555564f0affaa777547
kernel-debug-debuginfo-2.6.18-439.el5.x86_64.rpm SHA-256: a823065e41e8ae0f920f419de1c8d0564df504d3533668294bf1c8e28b4b0198
kernel-debug-devel-2.6.18-439.el5.x86_64.rpm SHA-256: 0572eecf2609008e79a6a15a0a71a698d5880541e81a55b66907c8e082a430ae
kernel-debuginfo-2.6.18-439.el5.x86_64.rpm SHA-256: bd0120654edffdfc3e0e734d16552a680d7b7d6fb7e0e11083244fe721366212
kernel-debuginfo-common-2.6.18-439.el5.x86_64.rpm SHA-256: 108743862538255319047976924c09e65df27beeeb0bb38523d826e48478e589
kernel-devel-2.6.18-439.el5.x86_64.rpm SHA-256: f066780db8a3eac95c8dda3aee7f105c0e05626335def43564b659cf67b2b022
kernel-doc-2.6.18-439.el5.noarch.rpm SHA-256: 107403aad9231241f77f1a0b5ab4a091372ad1946121749d47cea433af076ef9
kernel-headers-2.6.18-439.el5.x86_64.rpm SHA-256: 9d0198509351dd9379104fd706f81f77f5eeb8437fc4dc37e85909ffa6a7f84c
kernel-xen-2.6.18-439.el5.x86_64.rpm SHA-256: 01dcfbaa9cda83a49c12047432adb50165b754d821ffb08ee410be36c19ea37c
kernel-xen-debuginfo-2.6.18-439.el5.x86_64.rpm SHA-256: 7465a4cff58a28ab4b0c4db863c23e93c0b0ab6beeececfee14e20d26502b9f2
kernel-xen-devel-2.6.18-439.el5.x86_64.rpm SHA-256: 2b207632e796d4b7bb1afea9d8261c21b3ee7208390fa4589d23202b6332125e
i386
kernel-2.6.18-439.el5.i686.rpm SHA-256: 326b787db8c834024eaf51e091f518d1fb38616fc7f00650ce14e2742827b089
kernel-PAE-2.6.18-439.el5.i686.rpm SHA-256: 9341eeaef95242add444a9c027506614d6e8e6791557b25eb42a34d1d57cfd00
kernel-PAE-debuginfo-2.6.18-439.el5.i686.rpm SHA-256: 6f3bd76959beb1dd93610d518b614b3cec33f04481b03f2db22b5f94c82cc56c
kernel-PAE-devel-2.6.18-439.el5.i686.rpm SHA-256: a088cd9eeb5b43c90437ddfb478d14f1d1210a9930314b65c9e94b9440e7f818
kernel-debug-2.6.18-439.el5.i686.rpm SHA-256: ad85c98d877eabc153e25a45c51b3b9eda016d76b66da895b9194485629d5b72
kernel-debug-debuginfo-2.6.18-439.el5.i686.rpm SHA-256: c253ca7963a5b5cc4c26a84775e32885f6985382ab3daf3a50d58250d56e8c3c
kernel-debug-devel-2.6.18-439.el5.i686.rpm SHA-256: 995f25a3e623dc1fb2140d622c8186bd06d578b0d4c929af80dee30d24adf233
kernel-debuginfo-2.6.18-439.el5.i686.rpm SHA-256: 01279ddc34873a9995134a1ded3926ab65c8982a748373c9b0af0888229a4849
kernel-debuginfo-common-2.6.18-439.el5.i686.rpm SHA-256: ebcb883727f0875c4b84b76bf1bad983fcbd07afa6396e832c3d5d7ad19c5c60
kernel-devel-2.6.18-439.el5.i686.rpm SHA-256: 8ff02d519a728510591c098675ee024e9923747249257a1365a36a6b50e3d608
kernel-doc-2.6.18-439.el5.noarch.rpm SHA-256: 107403aad9231241f77f1a0b5ab4a091372ad1946121749d47cea433af076ef9
kernel-headers-2.6.18-439.el5.i386.rpm SHA-256: 8ac9bdee006fd26a34d6e5a11569454ea96eba3a22850d76b99e436993fd65a3
kernel-xen-2.6.18-439.el5.i686.rpm SHA-256: a6fd4bfb9e3b96842d2eb4a5a38550bdb3fa46d429cd1bb9af5fa0d57f28c8f5
kernel-xen-debuginfo-2.6.18-439.el5.i686.rpm SHA-256: a5d16f5a6ed0d2fef8185118d7dc5b361bb25e2255c342f1dd5ad29b94fd087b
kernel-xen-devel-2.6.18-439.el5.i686.rpm SHA-256: 3ed2e524ada4065fb775b8d9be3752ef62651c67f8c0e4cf6d690084b12a6261

Red Hat Enterprise Linux Server - Extended Life Cycle Support 5

SRPM
kernel-2.6.18-439.el5.src.rpm SHA-256: 4034c99ffdb67e3511f2cfd2b60251f29ed0bd6c0714489a19e6eb22231c3476
x86_64
kernel-2.6.18-439.el5.x86_64.rpm SHA-256: 4b22a4d167415bd13a62461130e8511b06a40ad3849e8b3942a2929edd0d26f5
kernel-debug-2.6.18-439.el5.x86_64.rpm SHA-256: 13de7bb9638e393f5cb3ecc95f50d42581383b0639829555564f0affaa777547
kernel-debug-debuginfo-2.6.18-439.el5.x86_64.rpm SHA-256: a823065e41e8ae0f920f419de1c8d0564df504d3533668294bf1c8e28b4b0198
kernel-debug-devel-2.6.18-439.el5.x86_64.rpm SHA-256: 0572eecf2609008e79a6a15a0a71a698d5880541e81a55b66907c8e082a430ae
kernel-debuginfo-2.6.18-439.el5.x86_64.rpm SHA-256: bd0120654edffdfc3e0e734d16552a680d7b7d6fb7e0e11083244fe721366212
kernel-debuginfo-common-2.6.18-439.el5.x86_64.rpm SHA-256: 108743862538255319047976924c09e65df27beeeb0bb38523d826e48478e589
kernel-devel-2.6.18-439.el5.x86_64.rpm SHA-256: f066780db8a3eac95c8dda3aee7f105c0e05626335def43564b659cf67b2b022
kernel-doc-2.6.18-439.el5.noarch.rpm SHA-256: 107403aad9231241f77f1a0b5ab4a091372ad1946121749d47cea433af076ef9
kernel-headers-2.6.18-439.el5.x86_64.rpm SHA-256: 9d0198509351dd9379104fd706f81f77f5eeb8437fc4dc37e85909ffa6a7f84c
kernel-xen-2.6.18-439.el5.x86_64.rpm SHA-256: 01dcfbaa9cda83a49c12047432adb50165b754d821ffb08ee410be36c19ea37c
kernel-xen-debuginfo-2.6.18-439.el5.x86_64.rpm SHA-256: 7465a4cff58a28ab4b0c4db863c23e93c0b0ab6beeececfee14e20d26502b9f2
kernel-xen-devel-2.6.18-439.el5.x86_64.rpm SHA-256: 2b207632e796d4b7bb1afea9d8261c21b3ee7208390fa4589d23202b6332125e
i386
kernel-2.6.18-439.el5.i686.rpm SHA-256: 326b787db8c834024eaf51e091f518d1fb38616fc7f00650ce14e2742827b089
kernel-PAE-2.6.18-439.el5.i686.rpm SHA-256: 9341eeaef95242add444a9c027506614d6e8e6791557b25eb42a34d1d57cfd00
kernel-PAE-debuginfo-2.6.18-439.el5.i686.rpm SHA-256: 6f3bd76959beb1dd93610d518b614b3cec33f04481b03f2db22b5f94c82cc56c
kernel-PAE-devel-2.6.18-439.el5.i686.rpm SHA-256: a088cd9eeb5b43c90437ddfb478d14f1d1210a9930314b65c9e94b9440e7f818
kernel-debug-2.6.18-439.el5.i686.rpm SHA-256: ad85c98d877eabc153e25a45c51b3b9eda016d76b66da895b9194485629d5b72
kernel-debug-debuginfo-2.6.18-439.el5.i686.rpm SHA-256: c253ca7963a5b5cc4c26a84775e32885f6985382ab3daf3a50d58250d56e8c3c
kernel-debug-devel-2.6.18-439.el5.i686.rpm SHA-256: 995f25a3e623dc1fb2140d622c8186bd06d578b0d4c929af80dee30d24adf233
kernel-debuginfo-2.6.18-439.el5.i686.rpm SHA-256: 01279ddc34873a9995134a1ded3926ab65c8982a748373c9b0af0888229a4849
kernel-debuginfo-common-2.6.18-439.el5.i686.rpm SHA-256: ebcb883727f0875c4b84b76bf1bad983fcbd07afa6396e832c3d5d7ad19c5c60
kernel-devel-2.6.18-439.el5.i686.rpm SHA-256: 8ff02d519a728510591c098675ee024e9923747249257a1365a36a6b50e3d608
kernel-doc-2.6.18-439.el5.noarch.rpm SHA-256: 107403aad9231241f77f1a0b5ab4a091372ad1946121749d47cea433af076ef9
kernel-headers-2.6.18-439.el5.i386.rpm SHA-256: 8ac9bdee006fd26a34d6e5a11569454ea96eba3a22850d76b99e436993fd65a3
kernel-xen-2.6.18-439.el5.i686.rpm SHA-256: a6fd4bfb9e3b96842d2eb4a5a38550bdb3fa46d429cd1bb9af5fa0d57f28c8f5
kernel-xen-debuginfo-2.6.18-439.el5.i686.rpm SHA-256: a5d16f5a6ed0d2fef8185118d7dc5b361bb25e2255c342f1dd5ad29b94fd087b
kernel-xen-devel-2.6.18-439.el5.i686.rpm SHA-256: 3ed2e524ada4065fb775b8d9be3752ef62651c67f8c0e4cf6d690084b12a6261

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
kernel-2.6.18-439.el5.src.rpm SHA-256: 4034c99ffdb67e3511f2cfd2b60251f29ed0bd6c0714489a19e6eb22231c3476
s390x
kernel-2.6.18-439.el5.s390x.rpm SHA-256: fadeb4f02cd231471313f5dd8cb43d196dd591ec956d82aecaf57beb7ab210ae
kernel-debug-2.6.18-439.el5.s390x.rpm SHA-256: 531cb2903c4af679c6c2d74a2598220993d912595a557c1b049bac0e1077411f
kernel-debug-debuginfo-2.6.18-439.el5.s390x.rpm SHA-256: ffac7e82d1c76b90c714252d8b24b8e5e2e8dbb03bb336ffcc06ed534c96c909
kernel-debug-devel-2.6.18-439.el5.s390x.rpm SHA-256: 12ac9599ae0ff0cdf19eff0696fa6afddcabacd5ffdf9ff8acfcf58afcc480a8
kernel-debuginfo-2.6.18-439.el5.s390x.rpm SHA-256: 4410aa005720b6deb5dd46530b3b1811f58b3d460e94a35ce7c3d33a43408b1b
kernel-debuginfo-common-2.6.18-439.el5.s390x.rpm SHA-256: 75091c04fecd90deb604658448770e2c02c954d38a4ce4ec598281fc2d8de540
kernel-devel-2.6.18-439.el5.s390x.rpm SHA-256: 2703d603a72d843d2721793a6ce8065cd45691517b5d0b5212e6f77d5d32502d
kernel-doc-2.6.18-439.el5.noarch.rpm SHA-256: 107403aad9231241f77f1a0b5ab4a091372ad1946121749d47cea433af076ef9
kernel-headers-2.6.18-439.el5.s390x.rpm SHA-256: 04e059feeee2721e0615ce31ea1f690bfdd914abd2c4ebd8c00f841589355cd3
kernel-kdump-2.6.18-439.el5.s390x.rpm SHA-256: e90854bd8554e52a1540d4ce678587bd9f737deb3c3043550c678ec2d0f6bb34
kernel-kdump-debuginfo-2.6.18-439.el5.s390x.rpm SHA-256: 0c36fbfd7929f9e07a2d4b5d664f73bf170298a4ffb4a86da78ca7036926e7ec
kernel-kdump-devel-2.6.18-439.el5.s390x.rpm SHA-256: 9eaedc9f654c8eb6d8a4ff278a552a80cc4cbb2140349bce65bd59d563147b54

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5

SRPM
kernel-2.6.18-439.el5.src.rpm SHA-256: 4034c99ffdb67e3511f2cfd2b60251f29ed0bd6c0714489a19e6eb22231c3476
s390x
kernel-2.6.18-439.el5.s390x.rpm SHA-256: fadeb4f02cd231471313f5dd8cb43d196dd591ec956d82aecaf57beb7ab210ae
kernel-debug-2.6.18-439.el5.s390x.rpm SHA-256: 531cb2903c4af679c6c2d74a2598220993d912595a557c1b049bac0e1077411f
kernel-debug-debuginfo-2.6.18-439.el5.s390x.rpm SHA-256: ffac7e82d1c76b90c714252d8b24b8e5e2e8dbb03bb336ffcc06ed534c96c909
kernel-debug-devel-2.6.18-439.el5.s390x.rpm SHA-256: 12ac9599ae0ff0cdf19eff0696fa6afddcabacd5ffdf9ff8acfcf58afcc480a8
kernel-debuginfo-2.6.18-439.el5.s390x.rpm SHA-256: 4410aa005720b6deb5dd46530b3b1811f58b3d460e94a35ce7c3d33a43408b1b
kernel-debuginfo-common-2.6.18-439.el5.s390x.rpm SHA-256: 75091c04fecd90deb604658448770e2c02c954d38a4ce4ec598281fc2d8de540
kernel-devel-2.6.18-439.el5.s390x.rpm SHA-256: 2703d603a72d843d2721793a6ce8065cd45691517b5d0b5212e6f77d5d32502d
kernel-doc-2.6.18-439.el5.noarch.rpm SHA-256: 107403aad9231241f77f1a0b5ab4a091372ad1946121749d47cea433af076ef9
kernel-headers-2.6.18-439.el5.s390x.rpm SHA-256: 04e059feeee2721e0615ce31ea1f690bfdd914abd2c4ebd8c00f841589355cd3
kernel-kdump-2.6.18-439.el5.s390x.rpm SHA-256: e90854bd8554e52a1540d4ce678587bd9f737deb3c3043550c678ec2d0f6bb34
kernel-kdump-debuginfo-2.6.18-439.el5.s390x.rpm SHA-256: 0c36fbfd7929f9e07a2d4b5d664f73bf170298a4ffb4a86da78ca7036926e7ec
kernel-kdump-devel-2.6.18-439.el5.s390x.rpm SHA-256: 9eaedc9f654c8eb6d8a4ff278a552a80cc4cbb2140349bce65bd59d563147b54

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter