Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7227 - Security Advisory
Issued:
2024-09-26
Updated:
2024-10-09

RHSA-2024:7227 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 2300448 - CVE-2024-41071 kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing

CVEs

  • CVE-2024-41071

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
kernel-2.6.32-754.54.1.el6.src.rpm SHA-256: 57b868c9e351bcebf2135ffd81129fe02c3491c5d60b4e0744a731a981b72658
x86_64
kernel-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 7b3232160331338a72b6df702fe2ae2574efc7a4e38cc811a2723a8a45fb4f8b
kernel-abi-whitelists-2.6.32-754.54.1.el6.noarch.rpm SHA-256: d5ce194a13929c53e57952f0437b7131f52322c45f565ac15dbdf89a48644b0c
kernel-debug-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: b623505024c369ea5d5253d6ddf22412838f34682f41952bd8f577b43ab3d642
kernel-debug-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: 8d955efa549d4b09287ac9b036f576061d47527216037cd1c788e595eec396e8
kernel-debug-debuginfo-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 078f980920858f99a9666824dc649d09e0c4db6792fb6d546d74f62d4e729901
kernel-debug-devel-2.6.32-754.54.1.el6.i686.rpm SHA-256: abae0b67feee7d3d01d5fdbc9f62b38ab0209a9e90fd1bb7c3ff4f63c893e603
kernel-debug-devel-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 4fc33f9876704d6a2bfbb112a7a5c1f057f240ae6ff56a3318a077f28da1a16e
kernel-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: c2b8573511a09f284ebfbb8b143eea6dae61c70e5d90acb2542637065ffa3800
kernel-debuginfo-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: af1d899e96ff525654bd420fa2e610eb9a35f7580553d2f2fd02659299f816f1
kernel-debuginfo-common-i686-2.6.32-754.54.1.el6.i686.rpm SHA-256: 53061a0194cdc6f20fd97431fe6ccf5e896fe613f0ec1762daac755331baee0d
kernel-debuginfo-common-x86_64-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: bc137d95a3f04d719cc99ed1e3c53e033efeef290be5ca9d79003f6c4caf3074
kernel-devel-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: eb039e4c082457d41f21675800816ab8f7f64018830d19cd2f29a9b4f639c44f
kernel-doc-2.6.32-754.54.1.el6.noarch.rpm SHA-256: b1f2aed853b13af50a5cf6ff5e591d881074646becd889de1e3d1c3c247f90f7
kernel-firmware-2.6.32-754.54.1.el6.noarch.rpm SHA-256: 78528500d68fe6b37d3b7f8d3b02ca30238a064f21f042e1233382bd145068d3
kernel-headers-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 473044b80fd67b1bf060e17a2b10f1ff0700cd4b6c9222c4df6fdf1299b865d8
perf-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 53c0adcf825950671f1454d51d1a284c8e2d2e1ec3ce6434cf1fa7b3d516ea1c
perf-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: 1541797a973b91d280c6a4d84695402b000af00316f61749b6aa02e613719644
perf-debuginfo-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: f3c7c83561cab36fae614926097961f707c42d6afded6fef17e71a0f1d8f53f4
python-perf-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 4c6763a8b0ec5d9c45bf99c487a3f665b26e579b9c19ca36dbad6ac6ae3d6541
python-perf-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: c871e58e53e71f7c892cf6799bb36a993df0e10a1460ce7873626c81418f3c08
python-perf-debuginfo-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 0f1db55e8f395a46631f75fbddf4aca814513eb9aebfab3d17f48a1b814effa7

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
kernel-2.6.32-754.54.1.el6.src.rpm SHA-256: 57b868c9e351bcebf2135ffd81129fe02c3491c5d60b4e0744a731a981b72658
x86_64
kernel-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 7b3232160331338a72b6df702fe2ae2574efc7a4e38cc811a2723a8a45fb4f8b
kernel-abi-whitelists-2.6.32-754.54.1.el6.noarch.rpm SHA-256: d5ce194a13929c53e57952f0437b7131f52322c45f565ac15dbdf89a48644b0c
kernel-debug-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: b623505024c369ea5d5253d6ddf22412838f34682f41952bd8f577b43ab3d642
kernel-debug-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: 8d955efa549d4b09287ac9b036f576061d47527216037cd1c788e595eec396e8
kernel-debug-debuginfo-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 078f980920858f99a9666824dc649d09e0c4db6792fb6d546d74f62d4e729901
kernel-debug-debuginfo-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 078f980920858f99a9666824dc649d09e0c4db6792fb6d546d74f62d4e729901
kernel-debug-devel-2.6.32-754.54.1.el6.i686.rpm SHA-256: abae0b67feee7d3d01d5fdbc9f62b38ab0209a9e90fd1bb7c3ff4f63c893e603
kernel-debug-devel-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 4fc33f9876704d6a2bfbb112a7a5c1f057f240ae6ff56a3318a077f28da1a16e
kernel-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: c2b8573511a09f284ebfbb8b143eea6dae61c70e5d90acb2542637065ffa3800
kernel-debuginfo-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: af1d899e96ff525654bd420fa2e610eb9a35f7580553d2f2fd02659299f816f1
kernel-debuginfo-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: af1d899e96ff525654bd420fa2e610eb9a35f7580553d2f2fd02659299f816f1
kernel-debuginfo-common-i686-2.6.32-754.54.1.el6.i686.rpm SHA-256: 53061a0194cdc6f20fd97431fe6ccf5e896fe613f0ec1762daac755331baee0d
kernel-debuginfo-common-x86_64-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: bc137d95a3f04d719cc99ed1e3c53e033efeef290be5ca9d79003f6c4caf3074
kernel-debuginfo-common-x86_64-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: bc137d95a3f04d719cc99ed1e3c53e033efeef290be5ca9d79003f6c4caf3074
kernel-devel-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: eb039e4c082457d41f21675800816ab8f7f64018830d19cd2f29a9b4f639c44f
kernel-doc-2.6.32-754.54.1.el6.noarch.rpm SHA-256: b1f2aed853b13af50a5cf6ff5e591d881074646becd889de1e3d1c3c247f90f7
kernel-firmware-2.6.32-754.54.1.el6.noarch.rpm SHA-256: 78528500d68fe6b37d3b7f8d3b02ca30238a064f21f042e1233382bd145068d3
kernel-headers-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 473044b80fd67b1bf060e17a2b10f1ff0700cd4b6c9222c4df6fdf1299b865d8
perf-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 53c0adcf825950671f1454d51d1a284c8e2d2e1ec3ce6434cf1fa7b3d516ea1c
perf-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: 1541797a973b91d280c6a4d84695402b000af00316f61749b6aa02e613719644
perf-debuginfo-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: f3c7c83561cab36fae614926097961f707c42d6afded6fef17e71a0f1d8f53f4
perf-debuginfo-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: f3c7c83561cab36fae614926097961f707c42d6afded6fef17e71a0f1d8f53f4
python-perf-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 4c6763a8b0ec5d9c45bf99c487a3f665b26e579b9c19ca36dbad6ac6ae3d6541
python-perf-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: c871e58e53e71f7c892cf6799bb36a993df0e10a1460ce7873626c81418f3c08
python-perf-debuginfo-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 0f1db55e8f395a46631f75fbddf4aca814513eb9aebfab3d17f48a1b814effa7
python-perf-debuginfo-2.6.32-754.54.1.el6.x86_64.rpm SHA-256: 0f1db55e8f395a46631f75fbddf4aca814513eb9aebfab3d17f48a1b814effa7
i386
kernel-2.6.32-754.54.1.el6.i686.rpm SHA-256: 0a82169cde54f4df7794f5840a0cd48f081fdc8e3432ccac802e9d56b1b156af
kernel-abi-whitelists-2.6.32-754.54.1.el6.noarch.rpm SHA-256: d5ce194a13929c53e57952f0437b7131f52322c45f565ac15dbdf89a48644b0c
kernel-debug-2.6.32-754.54.1.el6.i686.rpm SHA-256: 68702144062d38c03d396c35ac2ee7cb67a35c554078332d517d6c3e4e081434
kernel-debug-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: 8d955efa549d4b09287ac9b036f576061d47527216037cd1c788e595eec396e8
kernel-debug-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: 8d955efa549d4b09287ac9b036f576061d47527216037cd1c788e595eec396e8
kernel-debug-devel-2.6.32-754.54.1.el6.i686.rpm SHA-256: abae0b67feee7d3d01d5fdbc9f62b38ab0209a9e90fd1bb7c3ff4f63c893e603
kernel-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: c2b8573511a09f284ebfbb8b143eea6dae61c70e5d90acb2542637065ffa3800
kernel-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: c2b8573511a09f284ebfbb8b143eea6dae61c70e5d90acb2542637065ffa3800
kernel-debuginfo-common-i686-2.6.32-754.54.1.el6.i686.rpm SHA-256: 53061a0194cdc6f20fd97431fe6ccf5e896fe613f0ec1762daac755331baee0d
kernel-debuginfo-common-i686-2.6.32-754.54.1.el6.i686.rpm SHA-256: 53061a0194cdc6f20fd97431fe6ccf5e896fe613f0ec1762daac755331baee0d
kernel-devel-2.6.32-754.54.1.el6.i686.rpm SHA-256: 6bbe8f0bb447f7bb002a2c09043d08304901f35c11a174f9ab7c9cd95c31be04
kernel-doc-2.6.32-754.54.1.el6.noarch.rpm SHA-256: b1f2aed853b13af50a5cf6ff5e591d881074646becd889de1e3d1c3c247f90f7
kernel-firmware-2.6.32-754.54.1.el6.noarch.rpm SHA-256: 78528500d68fe6b37d3b7f8d3b02ca30238a064f21f042e1233382bd145068d3
kernel-headers-2.6.32-754.54.1.el6.i686.rpm SHA-256: 531e9c52e61df99b9d45a7df59f7b19cb87c3a2aabaed8c015ee8c390620360c
perf-2.6.32-754.54.1.el6.i686.rpm SHA-256: a46c8eb61f371fee00fb427bdc4f894c4f29a6f068de0f1daf5d8b07f8fd2b6b
perf-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: 1541797a973b91d280c6a4d84695402b000af00316f61749b6aa02e613719644
perf-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: 1541797a973b91d280c6a4d84695402b000af00316f61749b6aa02e613719644
python-perf-2.6.32-754.54.1.el6.i686.rpm SHA-256: 4bc969d0f4361b5fd61d842ba6e357bc5ba6ed7f5e6cd2405bc8c33abe3caa85
python-perf-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: c871e58e53e71f7c892cf6799bb36a993df0e10a1460ce7873626c81418f3c08
python-perf-debuginfo-2.6.32-754.54.1.el6.i686.rpm SHA-256: c871e58e53e71f7c892cf6799bb36a993df0e10a1460ce7873626c81418f3c08

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
kernel-2.6.32-754.54.1.el6.src.rpm SHA-256: 57b868c9e351bcebf2135ffd81129fe02c3491c5d60b4e0744a731a981b72658
s390x
kernel-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 613b4b4657bd8f74d48e34c69de3674ef72052018cd11a47ccc617b4015c21ac
kernel-abi-whitelists-2.6.32-754.54.1.el6.noarch.rpm SHA-256: d5ce194a13929c53e57952f0437b7131f52322c45f565ac15dbdf89a48644b0c
kernel-debug-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 87cf92ba09d5bd4a1e940aec3afaaaf6384777e537d10a2697399182a198feeb
kernel-debug-debuginfo-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 1096a7625474be53ddbb4384b9fc273d79314b3c0542fdaa644900d39b256746
kernel-debug-debuginfo-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 1096a7625474be53ddbb4384b9fc273d79314b3c0542fdaa644900d39b256746
kernel-debug-devel-2.6.32-754.54.1.el6.s390x.rpm SHA-256: ce37bd42c9920e7b3127ea630b6932783969bf35f4cfabea3cb01c90971b1f87
kernel-debuginfo-2.6.32-754.54.1.el6.s390x.rpm SHA-256: f49ecd4dde66db226820115b6d27a82d30e12a236c8cbd5b7d91b5693b66a077
kernel-debuginfo-2.6.32-754.54.1.el6.s390x.rpm SHA-256: f49ecd4dde66db226820115b6d27a82d30e12a236c8cbd5b7d91b5693b66a077
kernel-debuginfo-common-s390x-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 88ef73e7e54bef454ba1a296b85347bc0a800058d605894bb7dd60a63716de86
kernel-debuginfo-common-s390x-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 88ef73e7e54bef454ba1a296b85347bc0a800058d605894bb7dd60a63716de86
kernel-devel-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 5f7944c435c8e475d1cd8499375420ea0f564ea15a78514475228621766e64dd
kernel-doc-2.6.32-754.54.1.el6.noarch.rpm SHA-256: b1f2aed853b13af50a5cf6ff5e591d881074646becd889de1e3d1c3c247f90f7
kernel-firmware-2.6.32-754.54.1.el6.noarch.rpm SHA-256: 78528500d68fe6b37d3b7f8d3b02ca30238a064f21f042e1233382bd145068d3
kernel-headers-2.6.32-754.54.1.el6.s390x.rpm SHA-256: f07891c5760331088db18bab4b86db34a63e910b98642582986c918e034c97c7
kernel-kdump-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 2b5f9ef84c6ff2995af7c2281daae85a42a6ed23060d0b885d167485996dcefb
kernel-kdump-debuginfo-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 7f7ddb4f0707eae349622f2b7699a0a7097d28978981e3f69b373455fbf52a4d
kernel-kdump-debuginfo-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 7f7ddb4f0707eae349622f2b7699a0a7097d28978981e3f69b373455fbf52a4d
kernel-kdump-devel-2.6.32-754.54.1.el6.s390x.rpm SHA-256: ccb841722b3ed3813319c9be8c0a24f88ddbdd991801effd1f556007b165182e
perf-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 43c0c7315fd9a505d57cdde9812cc11e906bb4deb76fe9615fe40b09a416f3a4
perf-debuginfo-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 03d587c6d29b3fed72c6dd908f93fde5289f2856601b63b197bd1191c44723a2
perf-debuginfo-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 03d587c6d29b3fed72c6dd908f93fde5289f2856601b63b197bd1191c44723a2
python-perf-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 7dde0f70bf224e5347a54e5ccc8558768d23b9124e9dde0b836be39bfbf00283
python-perf-debuginfo-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 1ae4179e235535f2e645ff27a08d2fc1779c1db48ac1b5f35eac8ab95c3c38e0
python-perf-debuginfo-2.6.32-754.54.1.el6.s390x.rpm SHA-256: 1ae4179e235535f2e645ff27a08d2fc1779c1db48ac1b5f35eac8ab95c3c38e0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility