Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1831 - Security Advisory
Issued:
2024-04-16
Updated:
2024-04-16

RHSA-2024:1831 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)
  • kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)
  • kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
  • kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 2192671 - CVE-2023-31436 kernel: out-of-bounds write in qfq_change_class function
  • BZ - 2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function
  • BZ - 2225191 - CVE-2023-3611 kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead
  • BZ - 2245514 - CVE-2023-4921 kernel: use-after-free in sch_qfq network scheduler

CVEs

  • CVE-2023-3611
  • CVE-2023-3776
  • CVE-2023-4921
  • CVE-2023-31436

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
kernel-2.6.32-754.53.1.el6.src.rpm SHA-256: dc264b82c90a2fb88cce2d98dd2b7b23c5b2636038aed081bf23ebac4511e9b3
x86_64
kernel-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 274ecad7aa635ffae847f9f5b3a1252513c2a67625aaa04b36f1a12e02037237
kernel-abi-whitelists-2.6.32-754.53.1.el6.noarch.rpm SHA-256: c73e76e729d19eeacaf3177a2928691dca68187cb1d45e0d9c30cd3e1b7f340b
kernel-debug-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 162e6394355ed0c217820ca6a170b73b769bb5aa5712d684bedc6cfb761ecf98
kernel-debug-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: 1234ea81daf68aec2e2d3f7b37aadfa84779aed08a1144f3224ce71cf172a6fe
kernel-debug-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 352ffbd63089a6dddb48e6fcd870573e385f2bb87eeda86cbdaf37512a3e1bc9
kernel-debug-devel-2.6.32-754.53.1.el6.i686.rpm SHA-256: 97e0d3c369272000aa7ed8402d35577ec61ea904831c61d4c10a12a57e19b789
kernel-debug-devel-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: db8db724dc3487fd105e4f0e999f2675bb4976f96a2a2fd2adf2c9ba118eece1
kernel-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ec1b61253f8ca814d467a2225f3949a99e36368fe41ebf7e97957cb74e8d77ce
kernel-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: d15deb87bcc67112e0e74269c0ee8b933ab8b2e2906f53aff43886aa9092ab18
kernel-debuginfo-common-i686-2.6.32-754.53.1.el6.i686.rpm SHA-256: 53450f7c786799c75377f388e3089e6d4e10a628d82458f1e1107e3424f34b4f
kernel-debuginfo-common-x86_64-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 9aba249b48bd1b575fd0ca5704e357f51fea1bb24b7d47977e57f624897d3f8d
kernel-devel-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: f68c20540ee8b8b51cdc1b735e679b1d2fe12d22a048cfc2eae48619ab98bba7
kernel-doc-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 43c76110cb5f749ce4063aea8512730da49ecbf6acb575916a6b25255971d822
kernel-firmware-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 677184f7aa203003deb92230db1576ea04125ecf9a1dc7bc05de2ab6901bec2e
kernel-headers-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 7a5f12ab789ffd27ad10ec7667cfe909f274f73d1a4f1eed393a396c870dc988
perf-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 299d87509742dcda3dcd8e1087584321b64cb0003a27578fc176f08d58fbefd2
perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: f9bd98520576d9bac5e3a54c19155e8eed8fa989f9afdb7f5592ed304597aa0d
perf-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 9135839d040f3e85f0a68d3890210bcb2593eb0e57848389b316de1fd07d08a0
python-perf-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 56c19fbd9068cbfb663445366bb294ee0fa9ee5c0d689a13e22a7c36c2d54d65
python-perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ccaee38c2c1c61adc95b63cb1ff5e084d0b97da39024107477c6ea51e12601c4
python-perf-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: fe323ff626426f3238e84f4926d52854ded27235da8f9235fb1a4e068b3911e7

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
kernel-2.6.32-754.53.1.el6.src.rpm SHA-256: dc264b82c90a2fb88cce2d98dd2b7b23c5b2636038aed081bf23ebac4511e9b3
x86_64
kernel-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 274ecad7aa635ffae847f9f5b3a1252513c2a67625aaa04b36f1a12e02037237
kernel-abi-whitelists-2.6.32-754.53.1.el6.noarch.rpm SHA-256: c73e76e729d19eeacaf3177a2928691dca68187cb1d45e0d9c30cd3e1b7f340b
kernel-debug-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 162e6394355ed0c217820ca6a170b73b769bb5aa5712d684bedc6cfb761ecf98
kernel-debug-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: 1234ea81daf68aec2e2d3f7b37aadfa84779aed08a1144f3224ce71cf172a6fe
kernel-debug-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 352ffbd63089a6dddb48e6fcd870573e385f2bb87eeda86cbdaf37512a3e1bc9
kernel-debug-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 352ffbd63089a6dddb48e6fcd870573e385f2bb87eeda86cbdaf37512a3e1bc9
kernel-debug-devel-2.6.32-754.53.1.el6.i686.rpm SHA-256: 97e0d3c369272000aa7ed8402d35577ec61ea904831c61d4c10a12a57e19b789
kernel-debug-devel-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: db8db724dc3487fd105e4f0e999f2675bb4976f96a2a2fd2adf2c9ba118eece1
kernel-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ec1b61253f8ca814d467a2225f3949a99e36368fe41ebf7e97957cb74e8d77ce
kernel-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: d15deb87bcc67112e0e74269c0ee8b933ab8b2e2906f53aff43886aa9092ab18
kernel-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: d15deb87bcc67112e0e74269c0ee8b933ab8b2e2906f53aff43886aa9092ab18
kernel-debuginfo-common-i686-2.6.32-754.53.1.el6.i686.rpm SHA-256: 53450f7c786799c75377f388e3089e6d4e10a628d82458f1e1107e3424f34b4f
kernel-debuginfo-common-x86_64-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 9aba249b48bd1b575fd0ca5704e357f51fea1bb24b7d47977e57f624897d3f8d
kernel-debuginfo-common-x86_64-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 9aba249b48bd1b575fd0ca5704e357f51fea1bb24b7d47977e57f624897d3f8d
kernel-devel-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: f68c20540ee8b8b51cdc1b735e679b1d2fe12d22a048cfc2eae48619ab98bba7
kernel-doc-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 43c76110cb5f749ce4063aea8512730da49ecbf6acb575916a6b25255971d822
kernel-firmware-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 677184f7aa203003deb92230db1576ea04125ecf9a1dc7bc05de2ab6901bec2e
kernel-headers-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 7a5f12ab789ffd27ad10ec7667cfe909f274f73d1a4f1eed393a396c870dc988
perf-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 299d87509742dcda3dcd8e1087584321b64cb0003a27578fc176f08d58fbefd2
perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: f9bd98520576d9bac5e3a54c19155e8eed8fa989f9afdb7f5592ed304597aa0d
perf-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 9135839d040f3e85f0a68d3890210bcb2593eb0e57848389b316de1fd07d08a0
perf-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 9135839d040f3e85f0a68d3890210bcb2593eb0e57848389b316de1fd07d08a0
python-perf-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 56c19fbd9068cbfb663445366bb294ee0fa9ee5c0d689a13e22a7c36c2d54d65
python-perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ccaee38c2c1c61adc95b63cb1ff5e084d0b97da39024107477c6ea51e12601c4
python-perf-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: fe323ff626426f3238e84f4926d52854ded27235da8f9235fb1a4e068b3911e7
python-perf-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: fe323ff626426f3238e84f4926d52854ded27235da8f9235fb1a4e068b3911e7
i386
kernel-2.6.32-754.53.1.el6.i686.rpm SHA-256: 3cd733a290a85e802813c561584b61885829d7d2e633ac9b2422eb80de77abda
kernel-abi-whitelists-2.6.32-754.53.1.el6.noarch.rpm SHA-256: c73e76e729d19eeacaf3177a2928691dca68187cb1d45e0d9c30cd3e1b7f340b
kernel-debug-2.6.32-754.53.1.el6.i686.rpm SHA-256: 2eaa3f06d2d6070139bfa05e24a0bba931a81e5d290276aab81aa1740335ccf4
kernel-debug-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: 1234ea81daf68aec2e2d3f7b37aadfa84779aed08a1144f3224ce71cf172a6fe
kernel-debug-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: 1234ea81daf68aec2e2d3f7b37aadfa84779aed08a1144f3224ce71cf172a6fe
kernel-debug-devel-2.6.32-754.53.1.el6.i686.rpm SHA-256: 97e0d3c369272000aa7ed8402d35577ec61ea904831c61d4c10a12a57e19b789
kernel-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ec1b61253f8ca814d467a2225f3949a99e36368fe41ebf7e97957cb74e8d77ce
kernel-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ec1b61253f8ca814d467a2225f3949a99e36368fe41ebf7e97957cb74e8d77ce
kernel-debuginfo-common-i686-2.6.32-754.53.1.el6.i686.rpm SHA-256: 53450f7c786799c75377f388e3089e6d4e10a628d82458f1e1107e3424f34b4f
kernel-debuginfo-common-i686-2.6.32-754.53.1.el6.i686.rpm SHA-256: 53450f7c786799c75377f388e3089e6d4e10a628d82458f1e1107e3424f34b4f
kernel-devel-2.6.32-754.53.1.el6.i686.rpm SHA-256: 366a2e3e174428dd6bcf90e0426c0a9608a898637432c09bffb6108a2253aea3
kernel-doc-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 43c76110cb5f749ce4063aea8512730da49ecbf6acb575916a6b25255971d822
kernel-firmware-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 677184f7aa203003deb92230db1576ea04125ecf9a1dc7bc05de2ab6901bec2e
kernel-headers-2.6.32-754.53.1.el6.i686.rpm SHA-256: be20a1afe1e7fdbb9117c49c7696b1df514d51fff63392e3163d54fb3a70b586
perf-2.6.32-754.53.1.el6.i686.rpm SHA-256: b5e717ed785eb1c33acd8911e386e12905819c6c59f351a7d97b97048f6078eb
perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: f9bd98520576d9bac5e3a54c19155e8eed8fa989f9afdb7f5592ed304597aa0d
perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: f9bd98520576d9bac5e3a54c19155e8eed8fa989f9afdb7f5592ed304597aa0d
python-perf-2.6.32-754.53.1.el6.i686.rpm SHA-256: dca95402c993909456ac4f47cb06989067f493913f06c66e4593a03a1fa41919
python-perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ccaee38c2c1c61adc95b63cb1ff5e084d0b97da39024107477c6ea51e12601c4
python-perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ccaee38c2c1c61adc95b63cb1ff5e084d0b97da39024107477c6ea51e12601c4

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
kernel-2.6.32-754.53.1.el6.src.rpm SHA-256: dc264b82c90a2fb88cce2d98dd2b7b23c5b2636038aed081bf23ebac4511e9b3
s390x
kernel-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 4f9ca5aea1250ac4fcb83a6df80faf0c58a4f6024f83921762aeb91817efa4a3
kernel-abi-whitelists-2.6.32-754.53.1.el6.noarch.rpm SHA-256: c73e76e729d19eeacaf3177a2928691dca68187cb1d45e0d9c30cd3e1b7f340b
kernel-debug-2.6.32-754.53.1.el6.s390x.rpm SHA-256: c6aea97f2a4887a7ff4eca78d00f1cd896ee3bdb128bbfb279bd4cc8c527bf03
kernel-debug-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: ac482061144a680cefff83ad8deddc56d5a894b3c5068f2b02036d70660d6880
kernel-debug-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: ac482061144a680cefff83ad8deddc56d5a894b3c5068f2b02036d70660d6880
kernel-debug-devel-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 46442f6e39a018eee2579034ab3be06250b05be3ea21b10d9f4fed77213bee79
kernel-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 2338717844844cfe7dbc12dddd4d716140e816a0543e9e9c26b9ab5b57a50dc2
kernel-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 2338717844844cfe7dbc12dddd4d716140e816a0543e9e9c26b9ab5b57a50dc2
kernel-debuginfo-common-s390x-2.6.32-754.53.1.el6.s390x.rpm SHA-256: dfc3ccfe4b940f9006d0d74708698d8a8b5f0d3744e7445daeccdd6008bd5aaa
kernel-debuginfo-common-s390x-2.6.32-754.53.1.el6.s390x.rpm SHA-256: dfc3ccfe4b940f9006d0d74708698d8a8b5f0d3744e7445daeccdd6008bd5aaa
kernel-devel-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 54f5a04e6673b9eb152b3c7b63e8c4e26fd7b7d73851c5e2899a0a92ceec5e81
kernel-doc-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 43c76110cb5f749ce4063aea8512730da49ecbf6acb575916a6b25255971d822
kernel-firmware-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 677184f7aa203003deb92230db1576ea04125ecf9a1dc7bc05de2ab6901bec2e
kernel-headers-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 70265e6d8c2e7b5895c40a8a54b97e7bd01250ca277d0524104f28f6ccafa27e
kernel-kdump-2.6.32-754.53.1.el6.s390x.rpm SHA-256: ca49bae5533f9b305040dd29ea99d3a93fff109ab6943d429777b97a25d67aa7
kernel-kdump-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 59f3c07b05d281546cc1fe91044161a468c49ac1b4b4672383fc041a0d415dc6
kernel-kdump-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 59f3c07b05d281546cc1fe91044161a468c49ac1b4b4672383fc041a0d415dc6
kernel-kdump-devel-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 74ebd804dca27990ad5a7580b70a659fbcdd680d1db3c954b87cc8273773ff65
perf-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 70b3cc4297f57fc1fb9150c4f1e23b10893d08e238ed76c32bbf7b6a69279351
perf-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 8f58722262f222fc8773fb77154ef864d9bfbd2ac0f0fc89e520f442d7167d7b
perf-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 8f58722262f222fc8773fb77154ef864d9bfbd2ac0f0fc89e520f442d7167d7b
python-perf-2.6.32-754.53.1.el6.s390x.rpm SHA-256: e822f81b93cf4a14ea9d76f90406bda449524f736e4c5b3a6b65aff011a4067b
python-perf-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 5542a875cd9220dc38ab465e84700b1d12837188b6ab328c200f86fc3e12ab59
python-perf-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 5542a875cd9220dc38ab465e84700b1d12837188b6ab328c200f86fc3e12ab59

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
kernel-2.6.32-754.53.1.el6.src.rpm SHA-256: dc264b82c90a2fb88cce2d98dd2b7b23c5b2636038aed081bf23ebac4511e9b3
x86_64
kernel-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 274ecad7aa635ffae847f9f5b3a1252513c2a67625aaa04b36f1a12e02037237
kernel-abi-whitelists-2.6.32-754.53.1.el6.noarch.rpm SHA-256: c73e76e729d19eeacaf3177a2928691dca68187cb1d45e0d9c30cd3e1b7f340b
kernel-debug-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 162e6394355ed0c217820ca6a170b73b769bb5aa5712d684bedc6cfb761ecf98
kernel-debug-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: 1234ea81daf68aec2e2d3f7b37aadfa84779aed08a1144f3224ce71cf172a6fe
kernel-debug-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 352ffbd63089a6dddb48e6fcd870573e385f2bb87eeda86cbdaf37512a3e1bc9
kernel-debug-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 352ffbd63089a6dddb48e6fcd870573e385f2bb87eeda86cbdaf37512a3e1bc9
kernel-debug-devel-2.6.32-754.53.1.el6.i686.rpm SHA-256: 97e0d3c369272000aa7ed8402d35577ec61ea904831c61d4c10a12a57e19b789
kernel-debug-devel-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: db8db724dc3487fd105e4f0e999f2675bb4976f96a2a2fd2adf2c9ba118eece1
kernel-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ec1b61253f8ca814d467a2225f3949a99e36368fe41ebf7e97957cb74e8d77ce
kernel-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: d15deb87bcc67112e0e74269c0ee8b933ab8b2e2906f53aff43886aa9092ab18
kernel-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: d15deb87bcc67112e0e74269c0ee8b933ab8b2e2906f53aff43886aa9092ab18
kernel-debuginfo-common-i686-2.6.32-754.53.1.el6.i686.rpm SHA-256: 53450f7c786799c75377f388e3089e6d4e10a628d82458f1e1107e3424f34b4f
kernel-debuginfo-common-x86_64-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 9aba249b48bd1b575fd0ca5704e357f51fea1bb24b7d47977e57f624897d3f8d
kernel-debuginfo-common-x86_64-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 9aba249b48bd1b575fd0ca5704e357f51fea1bb24b7d47977e57f624897d3f8d
kernel-devel-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: f68c20540ee8b8b51cdc1b735e679b1d2fe12d22a048cfc2eae48619ab98bba7
kernel-doc-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 43c76110cb5f749ce4063aea8512730da49ecbf6acb575916a6b25255971d822
kernel-firmware-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 677184f7aa203003deb92230db1576ea04125ecf9a1dc7bc05de2ab6901bec2e
kernel-headers-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 7a5f12ab789ffd27ad10ec7667cfe909f274f73d1a4f1eed393a396c870dc988
perf-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 299d87509742dcda3dcd8e1087584321b64cb0003a27578fc176f08d58fbefd2
perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: f9bd98520576d9bac5e3a54c19155e8eed8fa989f9afdb7f5592ed304597aa0d
perf-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 9135839d040f3e85f0a68d3890210bcb2593eb0e57848389b316de1fd07d08a0
perf-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 9135839d040f3e85f0a68d3890210bcb2593eb0e57848389b316de1fd07d08a0
python-perf-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: 56c19fbd9068cbfb663445366bb294ee0fa9ee5c0d689a13e22a7c36c2d54d65
python-perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ccaee38c2c1c61adc95b63cb1ff5e084d0b97da39024107477c6ea51e12601c4
python-perf-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: fe323ff626426f3238e84f4926d52854ded27235da8f9235fb1a4e068b3911e7
python-perf-debuginfo-2.6.32-754.53.1.el6.x86_64.rpm SHA-256: fe323ff626426f3238e84f4926d52854ded27235da8f9235fb1a4e068b3911e7
i386
kernel-2.6.32-754.53.1.el6.i686.rpm SHA-256: 3cd733a290a85e802813c561584b61885829d7d2e633ac9b2422eb80de77abda
kernel-abi-whitelists-2.6.32-754.53.1.el6.noarch.rpm SHA-256: c73e76e729d19eeacaf3177a2928691dca68187cb1d45e0d9c30cd3e1b7f340b
kernel-debug-2.6.32-754.53.1.el6.i686.rpm SHA-256: 2eaa3f06d2d6070139bfa05e24a0bba931a81e5d290276aab81aa1740335ccf4
kernel-debug-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: 1234ea81daf68aec2e2d3f7b37aadfa84779aed08a1144f3224ce71cf172a6fe
kernel-debug-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: 1234ea81daf68aec2e2d3f7b37aadfa84779aed08a1144f3224ce71cf172a6fe
kernel-debug-devel-2.6.32-754.53.1.el6.i686.rpm SHA-256: 97e0d3c369272000aa7ed8402d35577ec61ea904831c61d4c10a12a57e19b789
kernel-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ec1b61253f8ca814d467a2225f3949a99e36368fe41ebf7e97957cb74e8d77ce
kernel-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ec1b61253f8ca814d467a2225f3949a99e36368fe41ebf7e97957cb74e8d77ce
kernel-debuginfo-common-i686-2.6.32-754.53.1.el6.i686.rpm SHA-256: 53450f7c786799c75377f388e3089e6d4e10a628d82458f1e1107e3424f34b4f
kernel-debuginfo-common-i686-2.6.32-754.53.1.el6.i686.rpm SHA-256: 53450f7c786799c75377f388e3089e6d4e10a628d82458f1e1107e3424f34b4f
kernel-devel-2.6.32-754.53.1.el6.i686.rpm SHA-256: 366a2e3e174428dd6bcf90e0426c0a9608a898637432c09bffb6108a2253aea3
kernel-doc-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 43c76110cb5f749ce4063aea8512730da49ecbf6acb575916a6b25255971d822
kernel-firmware-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 677184f7aa203003deb92230db1576ea04125ecf9a1dc7bc05de2ab6901bec2e
kernel-headers-2.6.32-754.53.1.el6.i686.rpm SHA-256: be20a1afe1e7fdbb9117c49c7696b1df514d51fff63392e3163d54fb3a70b586
perf-2.6.32-754.53.1.el6.i686.rpm SHA-256: b5e717ed785eb1c33acd8911e386e12905819c6c59f351a7d97b97048f6078eb
perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: f9bd98520576d9bac5e3a54c19155e8eed8fa989f9afdb7f5592ed304597aa0d
perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: f9bd98520576d9bac5e3a54c19155e8eed8fa989f9afdb7f5592ed304597aa0d
python-perf-2.6.32-754.53.1.el6.i686.rpm SHA-256: dca95402c993909456ac4f47cb06989067f493913f06c66e4593a03a1fa41919
python-perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ccaee38c2c1c61adc95b63cb1ff5e084d0b97da39024107477c6ea51e12601c4
python-perf-debuginfo-2.6.32-754.53.1.el6.i686.rpm SHA-256: ccaee38c2c1c61adc95b63cb1ff5e084d0b97da39024107477c6ea51e12601c4

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
kernel-2.6.32-754.53.1.el6.src.rpm SHA-256: dc264b82c90a2fb88cce2d98dd2b7b23c5b2636038aed081bf23ebac4511e9b3
s390x
kernel-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 4f9ca5aea1250ac4fcb83a6df80faf0c58a4f6024f83921762aeb91817efa4a3
kernel-abi-whitelists-2.6.32-754.53.1.el6.noarch.rpm SHA-256: c73e76e729d19eeacaf3177a2928691dca68187cb1d45e0d9c30cd3e1b7f340b
kernel-debug-2.6.32-754.53.1.el6.s390x.rpm SHA-256: c6aea97f2a4887a7ff4eca78d00f1cd896ee3bdb128bbfb279bd4cc8c527bf03
kernel-debug-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: ac482061144a680cefff83ad8deddc56d5a894b3c5068f2b02036d70660d6880
kernel-debug-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: ac482061144a680cefff83ad8deddc56d5a894b3c5068f2b02036d70660d6880
kernel-debug-devel-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 46442f6e39a018eee2579034ab3be06250b05be3ea21b10d9f4fed77213bee79
kernel-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 2338717844844cfe7dbc12dddd4d716140e816a0543e9e9c26b9ab5b57a50dc2
kernel-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 2338717844844cfe7dbc12dddd4d716140e816a0543e9e9c26b9ab5b57a50dc2
kernel-debuginfo-common-s390x-2.6.32-754.53.1.el6.s390x.rpm SHA-256: dfc3ccfe4b940f9006d0d74708698d8a8b5f0d3744e7445daeccdd6008bd5aaa
kernel-debuginfo-common-s390x-2.6.32-754.53.1.el6.s390x.rpm SHA-256: dfc3ccfe4b940f9006d0d74708698d8a8b5f0d3744e7445daeccdd6008bd5aaa
kernel-devel-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 54f5a04e6673b9eb152b3c7b63e8c4e26fd7b7d73851c5e2899a0a92ceec5e81
kernel-doc-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 43c76110cb5f749ce4063aea8512730da49ecbf6acb575916a6b25255971d822
kernel-firmware-2.6.32-754.53.1.el6.noarch.rpm SHA-256: 677184f7aa203003deb92230db1576ea04125ecf9a1dc7bc05de2ab6901bec2e
kernel-headers-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 70265e6d8c2e7b5895c40a8a54b97e7bd01250ca277d0524104f28f6ccafa27e
kernel-kdump-2.6.32-754.53.1.el6.s390x.rpm SHA-256: ca49bae5533f9b305040dd29ea99d3a93fff109ab6943d429777b97a25d67aa7
kernel-kdump-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 59f3c07b05d281546cc1fe91044161a468c49ac1b4b4672383fc041a0d415dc6
kernel-kdump-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 59f3c07b05d281546cc1fe91044161a468c49ac1b4b4672383fc041a0d415dc6
kernel-kdump-devel-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 74ebd804dca27990ad5a7580b70a659fbcdd680d1db3c954b87cc8273773ff65
perf-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 70b3cc4297f57fc1fb9150c4f1e23b10893d08e238ed76c32bbf7b6a69279351
perf-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 8f58722262f222fc8773fb77154ef864d9bfbd2ac0f0fc89e520f442d7167d7b
perf-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 8f58722262f222fc8773fb77154ef864d9bfbd2ac0f0fc89e520f442d7167d7b
python-perf-2.6.32-754.53.1.el6.s390x.rpm SHA-256: e822f81b93cf4a14ea9d76f90406bda449524f736e4c5b3a6b65aff011a4067b
python-perf-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 5542a875cd9220dc38ab465e84700b1d12837188b6ab328c200f86fc3e12ab59
python-perf-debuginfo-2.6.32-754.53.1.el6.s390x.rpm SHA-256: 5542a875cd9220dc38ab465e84700b1d12837188b6ab328c200f86fc3e12ab59

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility