Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:0181 - Security Advisory
Issued:
2021-01-19
Updated:
2021-01-19

RHSA-2021:0181 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel: x86_32: BUG in syscall auditing (CVE-2014-4508)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1111590 - CVE-2014-4508 Kernel: x86_32: BUG in syscall auditing

CVEs

  • CVE-2014-4508

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
kernel-2.6.32-754.36.1.el6.src.rpm SHA-256: 69e71689d9958905c881b366531ec130c2e6a20bb5313e786aa61339ebe19a68
x86_64
kernel-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: f3541d47ebc6857c45edcfc76ed51bbef730d3df61da459bb2682f3ca79b3c2c
kernel-abi-whitelists-2.6.32-754.36.1.el6.noarch.rpm SHA-256: ff3d472f44273e1c787cb9e0d4399512b036524461a730f70f70f89d6ee685c9
kernel-debug-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: 1d5958916b0df39e0b62d74a295a54064d8dcbae75fee3644cbdad08f3509cbd
kernel-debug-debuginfo-2.6.32-754.36.1.el6.i686.rpm SHA-256: 067565e86798ec75fe6920b42b17687b91976ca9651d647e33aff9d0bd4f334c
kernel-debug-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: 2f1e79da1331a6ec77b4cc4b96028e49c19050223ea376f2ab8b73c390b5028a
kernel-debug-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: 2f1e79da1331a6ec77b4cc4b96028e49c19050223ea376f2ab8b73c390b5028a
kernel-debug-devel-2.6.32-754.36.1.el6.i686.rpm SHA-256: c9a2cac394aeec668c9f4b348cb0f26a1808679f7a5e562b3edccd9e9bdca207
kernel-debug-devel-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: 88abec28b545dc0649bb620d71d5c82fff54a9b491beddeded0be25210b0ef67
kernel-debuginfo-2.6.32-754.36.1.el6.i686.rpm SHA-256: f3847ee91f5cbd3969e2e5250786e52d534a43ad88fef718efbd3280dde41eae
kernel-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: 5d10501e603eb1bcb2849605c432d97247dc3ba30ad0dd77bb5a48c8fbccfe3f
kernel-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: 5d10501e603eb1bcb2849605c432d97247dc3ba30ad0dd77bb5a48c8fbccfe3f
kernel-debuginfo-common-i686-2.6.32-754.36.1.el6.i686.rpm SHA-256: ab4b5e467d98c9184c3cbe1bf4d69ec38e51e04a35e4cb4f0c9400c97809db6f
kernel-debuginfo-common-x86_64-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: 7ec741b1c5266c51ad111a2e18765f8034b13665e7a7e7c21949948aad7a4a89
kernel-debuginfo-common-x86_64-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: 7ec741b1c5266c51ad111a2e18765f8034b13665e7a7e7c21949948aad7a4a89
kernel-devel-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: a97c08b114aee9778d4bbd31a65934631ed77bc3b69f1798fba332db435f8339
kernel-doc-2.6.32-754.36.1.el6.noarch.rpm SHA-256: 6fcdb1efd3e8334702e4ae4242f0a539cac9eb03f4f6cac7687b8b34b1842b27
kernel-firmware-2.6.32-754.36.1.el6.noarch.rpm SHA-256: e690d96b54cce6a7cff5b4803f130a864bd69e7636b3887d0cb3f02012ef37a7
kernel-headers-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: 0ec1a8012f627ead1a668286ce01447e3df8374628cb3031b8ce70b00d0d8d78
perf-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: 99c319a82313e86c0cbab00bda594291bb2b5bbe21b8021745988bfc7bda6de1
perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm SHA-256: 4dedb0da5c526704a5ade34eaaf25bf93741ddc6a0ce671986c1317ccac22e18
perf-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: cf7ebf419e892ae6f0df7c8fcb3fe538844d9553f0a1b523d8addd8faa5c0111
perf-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: cf7ebf419e892ae6f0df7c8fcb3fe538844d9553f0a1b523d8addd8faa5c0111
python-perf-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: 063d318de040c746d3752d6578cb8c6929adae7a72ef27e58b4fd6c8a07543d7
python-perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm SHA-256: 1677dbd78a96bb2d4024272510a59dabd6ac14e7dd99cb4d5d1abf6a4914be2f
python-perf-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: ffc1b862ddffd66315c445c1d2b9bf926d8f407d4c1c3f80117a38b122d7419d
python-perf-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm SHA-256: ffc1b862ddffd66315c445c1d2b9bf926d8f407d4c1c3f80117a38b122d7419d
i386
kernel-2.6.32-754.36.1.el6.i686.rpm SHA-256: 37f81176706f9f5234f6479a2d5139336bb2d74523fe89a7aa317812b8d43078
kernel-abi-whitelists-2.6.32-754.36.1.el6.noarch.rpm SHA-256: ff3d472f44273e1c787cb9e0d4399512b036524461a730f70f70f89d6ee685c9
kernel-debug-2.6.32-754.36.1.el6.i686.rpm SHA-256: 248fd3cd782fed33049994041d2cc9fdd293ffc9e67e8dc4e5fe66d51114576e
kernel-debug-debuginfo-2.6.32-754.36.1.el6.i686.rpm SHA-256: 067565e86798ec75fe6920b42b17687b91976ca9651d647e33aff9d0bd4f334c
kernel-debug-debuginfo-2.6.32-754.36.1.el6.i686.rpm SHA-256: 067565e86798ec75fe6920b42b17687b91976ca9651d647e33aff9d0bd4f334c
kernel-debug-devel-2.6.32-754.36.1.el6.i686.rpm SHA-256: c9a2cac394aeec668c9f4b348cb0f26a1808679f7a5e562b3edccd9e9bdca207
kernel-debuginfo-2.6.32-754.36.1.el6.i686.rpm SHA-256: f3847ee91f5cbd3969e2e5250786e52d534a43ad88fef718efbd3280dde41eae
kernel-debuginfo-2.6.32-754.36.1.el6.i686.rpm SHA-256: f3847ee91f5cbd3969e2e5250786e52d534a43ad88fef718efbd3280dde41eae
kernel-debuginfo-common-i686-2.6.32-754.36.1.el6.i686.rpm SHA-256: ab4b5e467d98c9184c3cbe1bf4d69ec38e51e04a35e4cb4f0c9400c97809db6f
kernel-debuginfo-common-i686-2.6.32-754.36.1.el6.i686.rpm SHA-256: ab4b5e467d98c9184c3cbe1bf4d69ec38e51e04a35e4cb4f0c9400c97809db6f
kernel-devel-2.6.32-754.36.1.el6.i686.rpm SHA-256: 2ad0925e436b271ac3b80abc2358f6230e89dc955923d3510091b0b33d61d5e5
kernel-doc-2.6.32-754.36.1.el6.noarch.rpm SHA-256: 6fcdb1efd3e8334702e4ae4242f0a539cac9eb03f4f6cac7687b8b34b1842b27
kernel-firmware-2.6.32-754.36.1.el6.noarch.rpm SHA-256: e690d96b54cce6a7cff5b4803f130a864bd69e7636b3887d0cb3f02012ef37a7
kernel-headers-2.6.32-754.36.1.el6.i686.rpm SHA-256: 11b961db083078704aa38c683a387590bfa439418573add620c7e0a96bd7426b
perf-2.6.32-754.36.1.el6.i686.rpm SHA-256: a71ce5878dec2232a9c277c786a2af95c4eba740a09571923f30b105751b460d
perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm SHA-256: 4dedb0da5c526704a5ade34eaaf25bf93741ddc6a0ce671986c1317ccac22e18
perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm SHA-256: 4dedb0da5c526704a5ade34eaaf25bf93741ddc6a0ce671986c1317ccac22e18
python-perf-2.6.32-754.36.1.el6.i686.rpm SHA-256: 32717a30dc34650824fe5ae3902d863261ad15e49ff9df42760ad0fb017e654d
python-perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm SHA-256: 1677dbd78a96bb2d4024272510a59dabd6ac14e7dd99cb4d5d1abf6a4914be2f
python-perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm SHA-256: 1677dbd78a96bb2d4024272510a59dabd6ac14e7dd99cb4d5d1abf6a4914be2f

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
kernel-2.6.32-754.36.1.el6.src.rpm SHA-256: 69e71689d9958905c881b366531ec130c2e6a20bb5313e786aa61339ebe19a68
s390x
kernel-2.6.32-754.36.1.el6.s390x.rpm SHA-256: 5538234c620614bcaff7f012a9f5d0e78408d02c07f5c10382bbef80aa1a210d
kernel-abi-whitelists-2.6.32-754.36.1.el6.noarch.rpm SHA-256: ff3d472f44273e1c787cb9e0d4399512b036524461a730f70f70f89d6ee685c9
kernel-debug-2.6.32-754.36.1.el6.s390x.rpm SHA-256: 672dcfea10ae612ef135bdc2a123a56792ff846eab023e0cd816389aaedf8885
kernel-debug-debuginfo-2.6.32-754.36.1.el6.s390x.rpm SHA-256: ded5e817ace4e79e727f20dc4f6910f0e3f4022f0e80bffd98508da675b8d284
kernel-debug-debuginfo-2.6.32-754.36.1.el6.s390x.rpm SHA-256: ded5e817ace4e79e727f20dc4f6910f0e3f4022f0e80bffd98508da675b8d284
kernel-debug-devel-2.6.32-754.36.1.el6.s390x.rpm SHA-256: 8930b65b86bd812dcf3ff4de39f035fce3fd301f08a7308dc78cd154fa73fe41
kernel-debuginfo-2.6.32-754.36.1.el6.s390x.rpm SHA-256: 7a972c44c2a2b91d9804b0b4483fa036624f0a6cabc6f26d0626d34d750ed98a
kernel-debuginfo-2.6.32-754.36.1.el6.s390x.rpm SHA-256: 7a972c44c2a2b91d9804b0b4483fa036624f0a6cabc6f26d0626d34d750ed98a
kernel-debuginfo-common-s390x-2.6.32-754.36.1.el6.s390x.rpm SHA-256: 76aadb91eb46316bcdbe3dfd1c3004024f34d43c58703a3ccf65bc6ee427d4d4
kernel-debuginfo-common-s390x-2.6.32-754.36.1.el6.s390x.rpm SHA-256: 76aadb91eb46316bcdbe3dfd1c3004024f34d43c58703a3ccf65bc6ee427d4d4
kernel-devel-2.6.32-754.36.1.el6.s390x.rpm SHA-256: a9df2dc70da959b4748474a02d0d827c5b820919d9e366ec8091b0edb860513e
kernel-doc-2.6.32-754.36.1.el6.noarch.rpm SHA-256: 6fcdb1efd3e8334702e4ae4242f0a539cac9eb03f4f6cac7687b8b34b1842b27
kernel-firmware-2.6.32-754.36.1.el6.noarch.rpm SHA-256: e690d96b54cce6a7cff5b4803f130a864bd69e7636b3887d0cb3f02012ef37a7
kernel-headers-2.6.32-754.36.1.el6.s390x.rpm SHA-256: c6a5b2ed447e2428f68e59c54aaa9389be9388822acc6a4fadd63095dcec326c
kernel-kdump-2.6.32-754.36.1.el6.s390x.rpm SHA-256: 685b78015b1ac412583cd52b76bb9f8a7bdfcf3d082ea6472a79be88db4f76f8
kernel-kdump-debuginfo-2.6.32-754.36.1.el6.s390x.rpm SHA-256: b7d4d35dba94bbfdddf6711846f7bbe371dd8d03c70bd3e8f728a76012fd0f13
kernel-kdump-debuginfo-2.6.32-754.36.1.el6.s390x.rpm SHA-256: b7d4d35dba94bbfdddf6711846f7bbe371dd8d03c70bd3e8f728a76012fd0f13
kernel-kdump-devel-2.6.32-754.36.1.el6.s390x.rpm SHA-256: a3cbf1823377b08378f19e0903aad94345b08bc0b2980776e3b2dd1cd4a9ea04
perf-2.6.32-754.36.1.el6.s390x.rpm SHA-256: b5798805f4e9c7038334f0d2e95bf15eab4076d5d76dbb470eb7d24a0f784f86
perf-debuginfo-2.6.32-754.36.1.el6.s390x.rpm SHA-256: a9e2fcb1d8abc17aa0151085af32aa62e41a4cfcfa9933d3ef9cf5781fac91d0
perf-debuginfo-2.6.32-754.36.1.el6.s390x.rpm SHA-256: a9e2fcb1d8abc17aa0151085af32aa62e41a4cfcfa9933d3ef9cf5781fac91d0
python-perf-2.6.32-754.36.1.el6.s390x.rpm SHA-256: dbdede7b02eb8df8c2b4417e7d167eb53de5128975bd69732cf1e8cccd550546
python-perf-debuginfo-2.6.32-754.36.1.el6.s390x.rpm SHA-256: 1a040f6168d31842ec7be8bea1e89239f1b312139b6cc5026759f977da1ee017
python-perf-debuginfo-2.6.32-754.36.1.el6.s390x.rpm SHA-256: 1a040f6168d31842ec7be8bea1e89239f1b312139b6cc5026759f977da1ee017

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter