Vulnerability Database
Blog
FAQ
Docs
RHSA-2018:2948
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2018:2948
Import Source
https://security.access.redhat.com/data/osv/RHSA-2018:2948.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2018:2948
Related
CVE-2017-13166
CVE-2017-16648
CVE-2017-17805
CVE-2017-17806
CVE-2017-18075
CVE-2017-18208
CVE-2017-18344
CVE-2018-1000026
CVE-2018-1000200
CVE-2018-1000204
CVE-2018-10322
CVE-2018-1065
CVE-2018-1068
CVE-2018-10877
CVE-2018-10878
CVE-2018-10879
CVE-2018-10880
CVE-2018-10881
CVE-2018-10882
CVE-2018-10883
CVE-2018-1092
CVE-2018-1094
CVE-2018-10940
CVE-2018-1095
CVE-2018-1118
CVE-2018-1120
CVE-2018-11506
CVE-2018-12232
CVE-2018-13405
CVE-2018-14619
CVE-2018-14641
CVE-2018-3639
CVE-2018-5344
CVE-2018-5390
CVE-2018-5391
CVE-2018-5750
CVE-2018-5803
CVE-2018-5848
CVE-2018-7566
CVE-2018-7757
CVE-2018-8781
CVE-2018-9363
Published
2024-09-29T17:19:24Z
Modified
2024-09-29T17:19:24Z
Severity
8.1 (High)
CVSS_V3 - CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2018:2948
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3553061
https://access.redhat.com/security/vulnerabilities/ssbd
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index
https://access.redhat.com/articles/3658021
https://bugzilla.redhat.com/show_bug.cgi?id=1516257
https://bugzilla.redhat.com/show_bug.cgi?id=1528312
https://bugzilla.redhat.com/show_bug.cgi?id=1528323
https://bugzilla.redhat.com/show_bug.cgi?id=1533909
https://bugzilla.redhat.com/show_bug.cgi?id=1539508
https://bugzilla.redhat.com/show_bug.cgi?id=1539706
https://bugzilla.redhat.com/show_bug.cgi?id=1541846
https://bugzilla.redhat.com/show_bug.cgi?id=1547824
https://bugzilla.redhat.com/show_bug.cgi?id=1548412
https://bugzilla.redhat.com/show_bug.cgi?id=1550142
https://bugzilla.redhat.com/show_bug.cgi?id=1551051
https://bugzilla.redhat.com/show_bug.cgi?id=1551565
https://bugzilla.redhat.com/show_bug.cgi?id=1552048
https://bugzilla.redhat.com/show_bug.cgi?id=1553361
https://bugzilla.redhat.com/show_bug.cgi?id=1560777
https://bugzilla.redhat.com/show_bug.cgi?id=1560788
https://bugzilla.redhat.com/show_bug.cgi?id=1560793
https://bugzilla.redhat.com/show_bug.cgi?id=1566890
https://bugzilla.redhat.com/show_bug.cgi?id=1568744
https://bugzilla.redhat.com/show_bug.cgi?id=1571062
https://bugzilla.redhat.com/show_bug.cgi?id=1571623
https://bugzilla.redhat.com/show_bug.cgi?id=1573699
https://bugzilla.redhat.com/show_bug.cgi?id=1575472
https://bugzilla.redhat.com/show_bug.cgi?id=1577408
https://bugzilla.redhat.com/show_bug.cgi?id=1583210
https://bugzilla.redhat.com/show_bug.cgi?id=1589324
https://bugzilla.redhat.com/show_bug.cgi?id=1590215
https://bugzilla.redhat.com/show_bug.cgi?id=1590799
https://bugzilla.redhat.com/show_bug.cgi?id=1596795
https://bugzilla.redhat.com/show_bug.cgi?id=1596802
https://bugzilla.redhat.com/show_bug.cgi?id=1596806
https://bugzilla.redhat.com/show_bug.cgi?id=1596812
https://bugzilla.redhat.com/show_bug.cgi?id=1596828
https://bugzilla.redhat.com/show_bug.cgi?id=1596842
https://bugzilla.redhat.com/show_bug.cgi?id=1596846
https://bugzilla.redhat.com/show_bug.cgi?id=1599161
https://bugzilla.redhat.com/show_bug.cgi?id=1601704
https://bugzilla.redhat.com/show_bug.cgi?id=1609664
https://bugzilla.redhat.com/show_bug.cgi?id=1610958
https://bugzilla.redhat.com/show_bug.cgi?id=1622004
https://bugzilla.redhat.com/show_bug.cgi?id=1623067
https://bugzilla.redhat.com/show_bug.cgi?id=1629636
https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_2948.json
https://access.redhat.com/security/cve/CVE-2017-13166
https://www.cve.org/CVERecord?id=CVE-2017-13166
https://nvd.nist.gov/vuln/detail/CVE-2017-13166
https://access.redhat.com/security/cve/CVE-2017-16648
https://www.cve.org/CVERecord?id=CVE-2017-16648
https://nvd.nist.gov/vuln/detail/CVE-2017-16648
https://access.redhat.com/security/cve/CVE-2017-17805
https://www.cve.org/CVERecord?id=CVE-2017-17805
https://nvd.nist.gov/vuln/detail/CVE-2017-17805
https://access.redhat.com/security/cve/CVE-2017-17806
https://www.cve.org/CVERecord?id=CVE-2017-17806
https://nvd.nist.gov/vuln/detail/CVE-2017-17806
https://access.redhat.com/security/cve/CVE-2017-18075
https://www.cve.org/CVERecord?id=CVE-2017-18075
https://nvd.nist.gov/vuln/detail/CVE-2017-18075
https://access.redhat.com/security/cve/CVE-2017-18208
https://www.cve.org/CVERecord?id=CVE-2017-18208
https://nvd.nist.gov/vuln/detail/CVE-2017-18208
https://lwn.net/Articles/618064/
https://www.kernel.org/doc/Documentation/filesystems/dax.txt
https://access.redhat.com/security/cve/CVE-2017-18344
https://www.cve.org/CVERecord?id=CVE-2017-18344
https://nvd.nist.gov/vuln/detail/CVE-2017-18344
https://access.redhat.com/security/cve/CVE-2018-1065
https://www.cve.org/CVERecord?id=CVE-2018-1065
https://nvd.nist.gov/vuln/detail/CVE-2018-1065
https://access.redhat.com/security/cve/CVE-2018-1068
https://www.cve.org/CVERecord?id=CVE-2018-1068
https://nvd.nist.gov/vuln/detail/CVE-2018-1068
https://access.redhat.com/security/cve/CVE-2018-1092
https://www.cve.org/CVERecord?id=CVE-2018-1092
https://nvd.nist.gov/vuln/detail/CVE-2018-1092
https://access.redhat.com/security/cve/CVE-2018-1094
https://www.cve.org/CVERecord?id=CVE-2018-1094
https://nvd.nist.gov/vuln/detail/CVE-2018-1094
https://access.redhat.com/security/cve/CVE-2018-1095
https://www.cve.org/CVERecord?id=CVE-2018-1095
https://nvd.nist.gov/vuln/detail/CVE-2018-1095
https://access.redhat.com/security/cve/CVE-2018-1118
https://www.cve.org/CVERecord?id=CVE-2018-1118
https://nvd.nist.gov/vuln/detail/CVE-2018-1118
https://access.redhat.com/security/cve/CVE-2018-1120
https://www.cve.org/CVERecord?id=CVE-2018-1120
https://nvd.nist.gov/vuln/detail/CVE-2018-1120
http://seclists.org/oss-sec/2018/q2/122
https://access.redhat.com/security/cve/CVE-2018-3639
https://www.cve.org/CVERecord?id=CVE-2018-3639
https://nvd.nist.gov/vuln/detail/CVE-2018-3639
https://bugs.chromium.org/p/project-zero/issues/detail?id=1528
https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf
https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html
https://access.redhat.com/security/cve/CVE-2018-5344
https://www.cve.org/CVERecord?id=CVE-2018-5344
https://nvd.nist.gov/vuln/detail/CVE-2018-5344
https://access.redhat.com/security/cve/CVE-2018-5390
https://www.cve.org/CVERecord?id=CVE-2018-5390
https://nvd.nist.gov/vuln/detail/CVE-2018-5390
https://www.kb.cert.org/vuls/id/962459
https://www.spinics.net/lists/netdev/msg514742.html
https://access.redhat.com/security/cve/CVE-2018-5391
https://www.cve.org/CVERecord?id=CVE-2018-5391
https://nvd.nist.gov/vuln/detail/CVE-2018-5391
https://www.kb.cert.org/vuls/id/641765
https://access.redhat.com/security/cve/CVE-2018-5750
https://www.cve.org/CVERecord?id=CVE-2018-5750
https://nvd.nist.gov/vuln/detail/CVE-2018-5750
https://access.redhat.com/security/cve/CVE-2018-5803
https://www.cve.org/CVERecord?id=CVE-2018-5803
https://nvd.nist.gov/vuln/detail/CVE-2018-5803
https://access.redhat.com/security/cve/CVE-2018-5848
https://www.cve.org/CVERecord?id=CVE-2018-5848
https://nvd.nist.gov/vuln/detail/CVE-2018-5848
https://access.redhat.com/security/cve/CVE-2018-7566
https://www.cve.org/CVERecord?id=CVE-2018-7566
https://nvd.nist.gov/vuln/detail/CVE-2018-7566
https://access.redhat.com/security/cve/CVE-2018-7757
https://www.cve.org/CVERecord?id=CVE-2018-7757
https://nvd.nist.gov/vuln/detail/CVE-2018-7757
https://access.redhat.com/security/cve/CVE-2018-8781
https://www.cve.org/CVERecord?id=CVE-2018-8781
https://nvd.nist.gov/vuln/detail/CVE-2018-8781
https://access.redhat.com/security/cve/CVE-2018-9363
https://www.cve.org/CVERecord?id=CVE-2018-9363
https://nvd.nist.gov/vuln/detail/CVE-2018-9363
https://access.redhat.com/security/cve/CVE-2018-10322
https://www.cve.org/CVERecord?id=CVE-2018-10322
https://nvd.nist.gov/vuln/detail/CVE-2018-10322
https://access.redhat.com/security/cve/CVE-2018-10877
https://www.cve.org/CVERecord?id=CVE-2018-10877
https://nvd.nist.gov/vuln/detail/CVE-2018-10877
https://access.redhat.com/security/cve/CVE-2018-10878
https://www.cve.org/CVERecord?id=CVE-2018-10878
https://nvd.nist.gov/vuln/detail/CVE-2018-10878
https://access.redhat.com/security/cve/CVE-2018-10879
https://www.cve.org/CVERecord?id=CVE-2018-10879
https://nvd.nist.gov/vuln/detail/CVE-2018-10879
https://access.redhat.com/security/cve/CVE-2018-10880
https://www.cve.org/CVERecord?id=CVE-2018-10880
https://nvd.nist.gov/vuln/detail/CVE-2018-10880
https://access.redhat.com/security/cve/CVE-2018-10881
https://www.cve.org/CVERecord?id=CVE-2018-10881
https://nvd.nist.gov/vuln/detail/CVE-2018-10881
https://access.redhat.com/security/cve/CVE-2018-10882
https://www.cve.org/CVERecord?id=CVE-2018-10882
https://nvd.nist.gov/vuln/detail/CVE-2018-10882
https://access.redhat.com/security/cve/CVE-2018-10883
https://www.cve.org/CVERecord?id=CVE-2018-10883
https://nvd.nist.gov/vuln/detail/CVE-2018-10883
https://access.redhat.com/security/cve/CVE-2018-10940
https://www.cve.org/CVERecord?id=CVE-2018-10940
https://nvd.nist.gov/vuln/detail/CVE-2018-10940
https://access.redhat.com/security/cve/CVE-2018-11506
https://www.cve.org/CVERecord?id=CVE-2018-11506
https://nvd.nist.gov/vuln/detail/CVE-2018-11506
https://access.redhat.com/security/cve/CVE-2018-12232
https://www.cve.org/CVERecord?id=CVE-2018-12232
https://nvd.nist.gov/vuln/detail/CVE-2018-12232
https://access.redhat.com/security/cve/CVE-2018-13405
https://www.cve.org/CVERecord?id=CVE-2018-13405
https://nvd.nist.gov/vuln/detail/CVE-2018-13405
https://access.redhat.com/security/cve/CVE-2018-14619
https://www.cve.org/CVERecord?id=CVE-2018-14619
https://nvd.nist.gov/vuln/detail/CVE-2018-14619
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b32a7dc8aef1882fbf983eb354837488cc9d54dc
https://access.redhat.com/security/cve/CVE-2018-14641
https://www.cve.org/CVERecord?id=CVE-2018-14641
https://nvd.nist.gov/vuln/detail/CVE-2018-14641
https://access.redhat.com/security/cve/CVE-2018-1000026
https://www.cve.org/CVERecord?id=CVE-2018-1000026
https://nvd.nist.gov/vuln/detail/CVE-2018-1000026
https://access.redhat.com/security/cve/CVE-2018-1000200
https://www.cve.org/CVERecord?id=CVE-2018-1000200
https://nvd.nist.gov/vuln/detail/CVE-2018-1000200
https://access.redhat.com/security/cve/CVE-2018-1000204
https://www.cve.org/CVERecord?id=CVE-2018-1000204
https://nvd.nist.gov/vuln/detail/CVE-2018-1000204
Affected packages
Red Hat:enterprise_linux:7::server
/
kernel
Package
Name
kernel
Purl
pkg:rpm/redhat/kernel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-abi-whitelists
Package
Name
kernel-abi-whitelists
Purl
pkg:rpm/redhat/kernel-abi-whitelists
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-alt
Package
Name
kernel-alt
Purl
pkg:rpm/redhat/kernel-alt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-bootwrapper
Package
Name
kernel-bootwrapper
Purl
pkg:rpm/redhat/kernel-bootwrapper
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-debug
Package
Name
kernel-debug
Purl
pkg:rpm/redhat/kernel-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-debug-debuginfo
Package
Name
kernel-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-debug-devel
Package
Name
kernel-debug-devel
Purl
pkg:rpm/redhat/kernel-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-debuginfo
Package
Name
kernel-debuginfo
Purl
pkg:rpm/redhat/kernel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-debuginfo-common-ppc64le
Package
Name
kernel-debuginfo-common-ppc64le
Purl
pkg:rpm/redhat/kernel-debuginfo-common-ppc64le
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-devel
Package
Name
kernel-devel
Purl
pkg:rpm/redhat/kernel-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-doc
Package
Name
kernel-doc
Purl
pkg:rpm/redhat/kernel-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-headers
Package
Name
kernel-headers
Purl
pkg:rpm/redhat/kernel-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-tools
Package
Name
kernel-tools
Purl
pkg:rpm/redhat/kernel-tools
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-tools-debuginfo
Package
Name
kernel-tools-debuginfo
Purl
pkg:rpm/redhat/kernel-tools-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-tools-libs
Package
Name
kernel-tools-libs
Purl
pkg:rpm/redhat/kernel-tools-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
kernel-tools-libs-devel
Package
Name
kernel-tools-libs-devel
Purl
pkg:rpm/redhat/kernel-tools-libs-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
perf
Package
Name
perf
Purl
pkg:rpm/redhat/perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
perf-debuginfo
Package
Name
perf-debuginfo
Purl
pkg:rpm/redhat/perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
python-perf
Package
Name
python-perf
Purl
pkg:rpm/redhat/python-perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
Red Hat:enterprise_linux:7::server
/
python-perf-debuginfo
Package
Name
python-perf-debuginfo
Purl
pkg:rpm/redhat/python-perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.14.0-115.el7a
RHSA-2018:2948 - OSV