Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2023:0187 - Security Advisory
Issued:
2023-01-17
Updated:
2023-01-17

RHSA-2023:0187 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 2061700 - CVE-2021-26401 hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715

CVEs

  • CVE-2021-26401

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
kernel-2.6.32-754.49.1.el6.src.rpm SHA-256: 11a7718918ea9cf988c3ec72c1950fd54890ca52a9c706f6d2edc4b4e1e1f974
x86_64
kernel-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: 97c18ca2d7324443050e38b8aa6a3131fa74c895ad336839ce429d6b1aa69ade
kernel-abi-whitelists-2.6.32-754.49.1.el6.noarch.rpm SHA-256: ba3f4e8213c74f7ff2ea122665223624f6b5051ef60477a5e3fa0d54c0527723
kernel-debug-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: 8e0fe246f13c7a6e8531940bf6dfa079519b05dc619e48e07e74b3f99949f12b
kernel-debug-debuginfo-2.6.32-754.49.1.el6.i686.rpm SHA-256: 977b6f9c109e9ffedaa06587771a79371d363ed06a59a725ea90cca51cd1a3fd
kernel-debug-debuginfo-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: 9282bdfff9163d5d7dc9108854119633f542150d67f0165387ba23eab532409c
kernel-debug-debuginfo-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: 9282bdfff9163d5d7dc9108854119633f542150d67f0165387ba23eab532409c
kernel-debug-devel-2.6.32-754.49.1.el6.i686.rpm SHA-256: ea788edadaad464c1f0028c6bdd80608af6a6a8b39280d3698912221cbd326da
kernel-debug-devel-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: d4b4d77e608e96a582ef30c2554fab6c7c622c8fcd886b9eca5145b8a68940f7
kernel-debuginfo-2.6.32-754.49.1.el6.i686.rpm SHA-256: a39016f4676a7dee8b09b0b1c1f777f9f43bb2a5e32aa20fdbc15bbd2d654c21
kernel-debuginfo-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: a7f2e1fbdd7c79c3fd89ef67afc65dc2af6e5c934e050a174f0825532a29199a
kernel-debuginfo-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: a7f2e1fbdd7c79c3fd89ef67afc65dc2af6e5c934e050a174f0825532a29199a
kernel-debuginfo-common-i686-2.6.32-754.49.1.el6.i686.rpm SHA-256: b432ae8cff6f95ec77b06575a05e00955d3e56ef420538a00066de1aec3791fb
kernel-debuginfo-common-x86_64-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: 244768f60e8f7a8f04c15d0409fceba65a10af06e6ab2544558736c201cb241b
kernel-debuginfo-common-x86_64-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: 244768f60e8f7a8f04c15d0409fceba65a10af06e6ab2544558736c201cb241b
kernel-devel-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: 6fdadb9a4e010db9be36679fcd97a760224571282f841d68b873a2e8a59cae0f
kernel-doc-2.6.32-754.49.1.el6.noarch.rpm SHA-256: cc7153995b8057f8d5b9a81b6609fa4f686fb73840f1e1878211fcc9871e04b3
kernel-firmware-2.6.32-754.49.1.el6.noarch.rpm SHA-256: 673a052c30f77d8f3dc3502805a8a2f1bbc7a4ff40c9d4c104beed6cd0c2ae46
kernel-headers-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: 959b16d016edf7b83f59029b12b7a2e8f00fce7cb772e8146e4fcf227ec18c70
perf-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: b26d4528d889cfbafac83b494efc6fbcf077b8561f3308faedd7f9a680be5e68
perf-debuginfo-2.6.32-754.49.1.el6.i686.rpm SHA-256: cbe5eb33098fd2c2b25506873f1e942ae1fe3d6b0e9e9484ff96ea11a6425480
perf-debuginfo-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: 05dea9508ab6b91f4c54a0149c3dafb4bd2522060a9160ddc3b106c1c77dc3ab
perf-debuginfo-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: 05dea9508ab6b91f4c54a0149c3dafb4bd2522060a9160ddc3b106c1c77dc3ab
python-perf-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: ed557e71ad68e31861c24252be3bbeec1f1cd49b03f64e611f02a05ed4d38b7f
python-perf-debuginfo-2.6.32-754.49.1.el6.i686.rpm SHA-256: 2bc7566c71edc35a7393efeda74b3fc042f76959efda6a5d6c4fe32ec48945eb
python-perf-debuginfo-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: 99196f0c8120affab3fdb95704f5568e612200696468473ba1ff4f3688104c65
python-perf-debuginfo-2.6.32-754.49.1.el6.x86_64.rpm SHA-256: 99196f0c8120affab3fdb95704f5568e612200696468473ba1ff4f3688104c65
i386
kernel-2.6.32-754.49.1.el6.i686.rpm SHA-256: 96dd7648199957ed2b46b001e24b1eab53a2c760b27a07453157727b749e9ea1
kernel-abi-whitelists-2.6.32-754.49.1.el6.noarch.rpm SHA-256: ba3f4e8213c74f7ff2ea122665223624f6b5051ef60477a5e3fa0d54c0527723
kernel-debug-2.6.32-754.49.1.el6.i686.rpm SHA-256: 6b2666d06c210a85e337e21ef324193459693338a00bd67400eda30dfaacd266
kernel-debug-debuginfo-2.6.32-754.49.1.el6.i686.rpm SHA-256: 977b6f9c109e9ffedaa06587771a79371d363ed06a59a725ea90cca51cd1a3fd
kernel-debug-debuginfo-2.6.32-754.49.1.el6.i686.rpm SHA-256: 977b6f9c109e9ffedaa06587771a79371d363ed06a59a725ea90cca51cd1a3fd
kernel-debug-devel-2.6.32-754.49.1.el6.i686.rpm SHA-256: ea788edadaad464c1f0028c6bdd80608af6a6a8b39280d3698912221cbd326da
kernel-debuginfo-2.6.32-754.49.1.el6.i686.rpm SHA-256: a39016f4676a7dee8b09b0b1c1f777f9f43bb2a5e32aa20fdbc15bbd2d654c21
kernel-debuginfo-2.6.32-754.49.1.el6.i686.rpm SHA-256: a39016f4676a7dee8b09b0b1c1f777f9f43bb2a5e32aa20fdbc15bbd2d654c21
kernel-debuginfo-common-i686-2.6.32-754.49.1.el6.i686.rpm SHA-256: b432ae8cff6f95ec77b06575a05e00955d3e56ef420538a00066de1aec3791fb
kernel-debuginfo-common-i686-2.6.32-754.49.1.el6.i686.rpm SHA-256: b432ae8cff6f95ec77b06575a05e00955d3e56ef420538a00066de1aec3791fb
kernel-devel-2.6.32-754.49.1.el6.i686.rpm SHA-256: 66febb0edbcb3876dcc1f643d2d6bfd403db0225aa18c14bfdc3744a2f5b1ca7
kernel-doc-2.6.32-754.49.1.el6.noarch.rpm SHA-256: cc7153995b8057f8d5b9a81b6609fa4f686fb73840f1e1878211fcc9871e04b3
kernel-firmware-2.6.32-754.49.1.el6.noarch.rpm SHA-256: 673a052c30f77d8f3dc3502805a8a2f1bbc7a4ff40c9d4c104beed6cd0c2ae46
kernel-headers-2.6.32-754.49.1.el6.i686.rpm SHA-256: 4cdadaeafb66498311ebc54759adc0babf1a3b3698d2112fc38d263dd818daae
perf-2.6.32-754.49.1.el6.i686.rpm SHA-256: 205b0d59074b9af34448adf8cf7730b7aaa8972d621c8f8858757b0d7acbfab4
perf-debuginfo-2.6.32-754.49.1.el6.i686.rpm SHA-256: cbe5eb33098fd2c2b25506873f1e942ae1fe3d6b0e9e9484ff96ea11a6425480
perf-debuginfo-2.6.32-754.49.1.el6.i686.rpm SHA-256: cbe5eb33098fd2c2b25506873f1e942ae1fe3d6b0e9e9484ff96ea11a6425480
python-perf-2.6.32-754.49.1.el6.i686.rpm SHA-256: 1e977378d7db4a634f6bac35d32fd868e0cb61076c4b1d5b5699e52760a80e8f
python-perf-debuginfo-2.6.32-754.49.1.el6.i686.rpm SHA-256: 2bc7566c71edc35a7393efeda74b3fc042f76959efda6a5d6c4fe32ec48945eb
python-perf-debuginfo-2.6.32-754.49.1.el6.i686.rpm SHA-256: 2bc7566c71edc35a7393efeda74b3fc042f76959efda6a5d6c4fe32ec48945eb

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
kernel-2.6.32-754.49.1.el6.src.rpm SHA-256: 11a7718918ea9cf988c3ec72c1950fd54890ca52a9c706f6d2edc4b4e1e1f974
s390x
kernel-2.6.32-754.49.1.el6.s390x.rpm SHA-256: 1b8da07ca39e90727b26cae67c053e6b6bfe6593df7edaefd2d9f5eb6e43cf4c
kernel-abi-whitelists-2.6.32-754.49.1.el6.noarch.rpm SHA-256: ba3f4e8213c74f7ff2ea122665223624f6b5051ef60477a5e3fa0d54c0527723
kernel-debug-2.6.32-754.49.1.el6.s390x.rpm SHA-256: bc8dc4348b8bcc1ec9f3d60a9a3158ab8805f1171cd06eb8ec7ab375f33c34da
kernel-debug-debuginfo-2.6.32-754.49.1.el6.s390x.rpm SHA-256: 0b9c439f8407e26248d32206fe7e975a48ee8c1a6db5042678336547389c0833
kernel-debug-debuginfo-2.6.32-754.49.1.el6.s390x.rpm SHA-256: 0b9c439f8407e26248d32206fe7e975a48ee8c1a6db5042678336547389c0833
kernel-debug-devel-2.6.32-754.49.1.el6.s390x.rpm SHA-256: 322831615fd6aa83cb09bf76eeed064c1948db328b259cd00b047c8c0473a03b
kernel-debuginfo-2.6.32-754.49.1.el6.s390x.rpm SHA-256: 2bf200083a390350f8dbbd79775bb738a12df9cf167179d3ee928beb8bb04d81
kernel-debuginfo-2.6.32-754.49.1.el6.s390x.rpm SHA-256: 2bf200083a390350f8dbbd79775bb738a12df9cf167179d3ee928beb8bb04d81
kernel-debuginfo-common-s390x-2.6.32-754.49.1.el6.s390x.rpm SHA-256: 443f333be24720b8d67ed2fa863230bf432bde704e5b78bc9806a41a7a05d253
kernel-debuginfo-common-s390x-2.6.32-754.49.1.el6.s390x.rpm SHA-256: 443f333be24720b8d67ed2fa863230bf432bde704e5b78bc9806a41a7a05d253
kernel-devel-2.6.32-754.49.1.el6.s390x.rpm SHA-256: 8140538ec9bc20e905555aa7549bffd5ad66fc2da8897d5e46cd6aac708e4092
kernel-doc-2.6.32-754.49.1.el6.noarch.rpm SHA-256: cc7153995b8057f8d5b9a81b6609fa4f686fb73840f1e1878211fcc9871e04b3
kernel-firmware-2.6.32-754.49.1.el6.noarch.rpm SHA-256: 673a052c30f77d8f3dc3502805a8a2f1bbc7a4ff40c9d4c104beed6cd0c2ae46
kernel-headers-2.6.32-754.49.1.el6.s390x.rpm SHA-256: bd0390e5c244a66340059591bac0b1e78b7397ffdd46ccc419c49257e5bee3eb
kernel-kdump-2.6.32-754.49.1.el6.s390x.rpm SHA-256: 1d6db1d5ad369e071cada280e6e874977b54d04096f4d03656fa0f041711667e
kernel-kdump-debuginfo-2.6.32-754.49.1.el6.s390x.rpm SHA-256: 23ee022a5cf31582376e8fcf93994efbcef1ff6faf1fa1e64ba36f3b339d110e
kernel-kdump-debuginfo-2.6.32-754.49.1.el6.s390x.rpm SHA-256: 23ee022a5cf31582376e8fcf93994efbcef1ff6faf1fa1e64ba36f3b339d110e
kernel-kdump-devel-2.6.32-754.49.1.el6.s390x.rpm SHA-256: d89c89949310147bad60d7b3cc396c951ab71c40f83729e5a3df8bea21aba3bc
perf-2.6.32-754.49.1.el6.s390x.rpm SHA-256: 2801056197028ec0c6f77f1e9b94a07d62c89cad2bf7f105fa4062695435cd37
perf-debuginfo-2.6.32-754.49.1.el6.s390x.rpm SHA-256: dc992111d9c734e9657b777ae6d1b522e4f04a115fa6083e3161d321b4dbbffb
perf-debuginfo-2.6.32-754.49.1.el6.s390x.rpm SHA-256: dc992111d9c734e9657b777ae6d1b522e4f04a115fa6083e3161d321b4dbbffb
python-perf-2.6.32-754.49.1.el6.s390x.rpm SHA-256: ab7a27e0ff2a1dc2c2d0afee664b5ce4febdc021abb48cbdd7772e2cce49f455
python-perf-debuginfo-2.6.32-754.49.1.el6.s390x.rpm SHA-256: d7d7140775eea5deed2304ee63efa39c75e585eff5f71376fc6dd93a3f86ca6d
python-perf-debuginfo-2.6.32-754.49.1.el6.s390x.rpm SHA-256: d7d7140775eea5deed2304ee63efa39c75e585eff5f71376fc6dd93a3f86ca6d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter