Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17733 - Security Advisory
Issued:
2025-10-10
Updated:
2025-10-10

RHSA-2025:17733 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c

CVEs

  • CVE-2021-22555

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
kernel-2.6.32-754.58.1.el6.src.rpm SHA-256: 8ab1c6c1fc66c8930998a80e69fd4144f9bf6d4ec302d2bdfedfc2257335a1fd
x86_64
kernel-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: 2d956d0d162fbc0b195175e0448def11d8cf60d333f21dd293bcf8939ced6adf
kernel-abi-whitelists-2.6.32-754.58.1.el6.noarch.rpm SHA-256: 03b8518557ae1b80879af6b8721447bc1b834f025e5a489898b58fc35f7354c1
kernel-debug-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: e349fc845b40d94a3c6f09c160c6d5286df0e77d9fdf35e868d556a82b59f162
kernel-debug-debuginfo-2.6.32-754.58.1.el6.i686.rpm SHA-256: d7645a95595056427492e7919fa59779c1997333755df6c917d1cf3984d71fba
kernel-debug-debuginfo-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: b8fb5708572f004e0dbf15d2bf24db7a01ca422c46117d413cb94e5c81334e62
kernel-debug-debuginfo-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: b8fb5708572f004e0dbf15d2bf24db7a01ca422c46117d413cb94e5c81334e62
kernel-debug-devel-2.6.32-754.58.1.el6.i686.rpm SHA-256: a76421c76c09c8560a6708ebe5a7bd74df990acb87e20cf49f41b5ea4f30cc9a
kernel-debug-devel-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: e897f19b30375231229cbb95bc31692aae3e4f005e70c4815b3adca7fde1efca
kernel-debuginfo-2.6.32-754.58.1.el6.i686.rpm SHA-256: abf6e1af2cb359ef59149859dff298d3b9661b6e5325d4c69c15aebe9a4b49d3
kernel-debuginfo-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: 5b5b62440568cb3283720c677ecb36e4ef32fac8bc1ec121cc93b033a67bbacd
kernel-debuginfo-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: 5b5b62440568cb3283720c677ecb36e4ef32fac8bc1ec121cc93b033a67bbacd
kernel-debuginfo-common-i686-2.6.32-754.58.1.el6.i686.rpm SHA-256: 8489f8299c3163ac1ccbe63b426e1720b99b65a401bc1eedc9cee6392d5c9564
kernel-debuginfo-common-x86_64-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: 75d44a57282e64f8f251a3c3c555df72e9c30603862765f45cd77e7bd83f4ed7
kernel-debuginfo-common-x86_64-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: 75d44a57282e64f8f251a3c3c555df72e9c30603862765f45cd77e7bd83f4ed7
kernel-devel-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: 21a3659df6d9a8f6d98aa612a9c429db660145e53d905d25401f67b96ee6815d
kernel-doc-2.6.32-754.58.1.el6.noarch.rpm SHA-256: fcc75ce954cee88f01d157ee21a2c3b1549efa1c53b158573b6a2b05e3eceea8
kernel-firmware-2.6.32-754.58.1.el6.noarch.rpm SHA-256: 5ecdc1804779d2b9b17dc23e9b5dfe10a57bbc74d996d785d5d82b5532adbbbb
kernel-headers-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: 4ab0fd8371b21acddce9381127cdb346cb113b27db94d8fd206d2f3ec3ed8224
perf-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: af4bd407d9ded875dec7a71dd3dd9bd6eddbb805093a74da6c5081920b4b7222
perf-debuginfo-2.6.32-754.58.1.el6.i686.rpm SHA-256: 13f8e6c9df21f07472559a9cbffc70f5e54640d12d6cd51d911e3c1c31303fac
perf-debuginfo-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: cac2d50a61b3839b50348dcb1efb7634868891ac5eccd7b39a616f1d49362bc2
perf-debuginfo-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: cac2d50a61b3839b50348dcb1efb7634868891ac5eccd7b39a616f1d49362bc2
python-perf-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: cde086a7391c8e6356817cd5c4491b74659eab45d707ada2e4fd242ee3dac0bd
python-perf-debuginfo-2.6.32-754.58.1.el6.i686.rpm SHA-256: cabc29c319b2e1ed0619d875c8200baa6794c322f86b9632a270c98a34163b06
python-perf-debuginfo-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: 0f5a876e09a4445efdb4300bcd3e95b1a82b54ea203022fc3ad7bf724c8d90da
python-perf-debuginfo-2.6.32-754.58.1.el6.x86_64.rpm SHA-256: 0f5a876e09a4445efdb4300bcd3e95b1a82b54ea203022fc3ad7bf724c8d90da
i386
kernel-2.6.32-754.58.1.el6.i686.rpm SHA-256: 60d92602a6be34301531024ec4ef2b2be3749656a00bf32961fe6c74616be407
kernel-abi-whitelists-2.6.32-754.58.1.el6.noarch.rpm SHA-256: 03b8518557ae1b80879af6b8721447bc1b834f025e5a489898b58fc35f7354c1
kernel-debug-2.6.32-754.58.1.el6.i686.rpm SHA-256: 8c25f704df7ef08cb377de8b1e22c29b8fad3828d29d5742231e07bf3a345059
kernel-debug-debuginfo-2.6.32-754.58.1.el6.i686.rpm SHA-256: d7645a95595056427492e7919fa59779c1997333755df6c917d1cf3984d71fba
kernel-debug-debuginfo-2.6.32-754.58.1.el6.i686.rpm SHA-256: d7645a95595056427492e7919fa59779c1997333755df6c917d1cf3984d71fba
kernel-debug-devel-2.6.32-754.58.1.el6.i686.rpm SHA-256: a76421c76c09c8560a6708ebe5a7bd74df990acb87e20cf49f41b5ea4f30cc9a
kernel-debuginfo-2.6.32-754.58.1.el6.i686.rpm SHA-256: abf6e1af2cb359ef59149859dff298d3b9661b6e5325d4c69c15aebe9a4b49d3
kernel-debuginfo-2.6.32-754.58.1.el6.i686.rpm SHA-256: abf6e1af2cb359ef59149859dff298d3b9661b6e5325d4c69c15aebe9a4b49d3
kernel-debuginfo-common-i686-2.6.32-754.58.1.el6.i686.rpm SHA-256: 8489f8299c3163ac1ccbe63b426e1720b99b65a401bc1eedc9cee6392d5c9564
kernel-debuginfo-common-i686-2.6.32-754.58.1.el6.i686.rpm SHA-256: 8489f8299c3163ac1ccbe63b426e1720b99b65a401bc1eedc9cee6392d5c9564
kernel-devel-2.6.32-754.58.1.el6.i686.rpm SHA-256: 1291544fc8a381291299274714e61ef9e2f4f2625159c5a2cc47b1ea5ad4eb2f
kernel-doc-2.6.32-754.58.1.el6.noarch.rpm SHA-256: fcc75ce954cee88f01d157ee21a2c3b1549efa1c53b158573b6a2b05e3eceea8
kernel-firmware-2.6.32-754.58.1.el6.noarch.rpm SHA-256: 5ecdc1804779d2b9b17dc23e9b5dfe10a57bbc74d996d785d5d82b5532adbbbb
kernel-headers-2.6.32-754.58.1.el6.i686.rpm SHA-256: afcc032ebe7ec61719a9bab64c95bbff4cd3817a3133ddd1c03362362d63cc8f
perf-2.6.32-754.58.1.el6.i686.rpm SHA-256: 1fa4f148f56b6b00b2ea856cc38a134d1480cb737818a9f49247e3d368c0b7ee
perf-debuginfo-2.6.32-754.58.1.el6.i686.rpm SHA-256: 13f8e6c9df21f07472559a9cbffc70f5e54640d12d6cd51d911e3c1c31303fac
perf-debuginfo-2.6.32-754.58.1.el6.i686.rpm SHA-256: 13f8e6c9df21f07472559a9cbffc70f5e54640d12d6cd51d911e3c1c31303fac
python-perf-2.6.32-754.58.1.el6.i686.rpm SHA-256: 6cdc2610157adf54e5b960115b3b14ed7beefd84b2ed667c5c1415f1c03d42cc
python-perf-debuginfo-2.6.32-754.58.1.el6.i686.rpm SHA-256: cabc29c319b2e1ed0619d875c8200baa6794c322f86b9632a270c98a34163b06
python-perf-debuginfo-2.6.32-754.58.1.el6.i686.rpm SHA-256: cabc29c319b2e1ed0619d875c8200baa6794c322f86b9632a270c98a34163b06

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
kernel-2.6.32-754.58.1.el6.src.rpm SHA-256: 8ab1c6c1fc66c8930998a80e69fd4144f9bf6d4ec302d2bdfedfc2257335a1fd
s390x
kernel-2.6.32-754.58.1.el6.s390x.rpm SHA-256: 8f28152883d2b7c20c53feda9cefa3cd5afc296476c87849269f66604c418384
kernel-abi-whitelists-2.6.32-754.58.1.el6.noarch.rpm SHA-256: 03b8518557ae1b80879af6b8721447bc1b834f025e5a489898b58fc35f7354c1
kernel-debug-2.6.32-754.58.1.el6.s390x.rpm SHA-256: 53321c6c26b271f4f6a427e6a6f3e56b353f2f03089ecd41bc22239300de8e85
kernel-debug-debuginfo-2.6.32-754.58.1.el6.s390x.rpm SHA-256: d0f215217ab4bd9afd01548f6ea3ffa6c5816d6caadfea24b717e1fccf1dc3c5
kernel-debug-debuginfo-2.6.32-754.58.1.el6.s390x.rpm SHA-256: d0f215217ab4bd9afd01548f6ea3ffa6c5816d6caadfea24b717e1fccf1dc3c5
kernel-debug-devel-2.6.32-754.58.1.el6.s390x.rpm SHA-256: a9b0e80343d858f1350ed78af22c8be87015b69caac51ff99b32f4797f0a1cb9
kernel-debuginfo-2.6.32-754.58.1.el6.s390x.rpm SHA-256: d56b84f1e7d74d2396bb56e9dceb7ef957987a3250fc792fce136b8a96c0a50e
kernel-debuginfo-2.6.32-754.58.1.el6.s390x.rpm SHA-256: d56b84f1e7d74d2396bb56e9dceb7ef957987a3250fc792fce136b8a96c0a50e
kernel-debuginfo-common-s390x-2.6.32-754.58.1.el6.s390x.rpm SHA-256: 9a67e335796379818e28a4ad81f337e8e27f25eaf203b6a1bfd92e370b38a96d
kernel-debuginfo-common-s390x-2.6.32-754.58.1.el6.s390x.rpm SHA-256: 9a67e335796379818e28a4ad81f337e8e27f25eaf203b6a1bfd92e370b38a96d
kernel-devel-2.6.32-754.58.1.el6.s390x.rpm SHA-256: a4263afcec4ee6929c218b2a14101c3b1f82f2a4b4886ba47192aedcbee04c41
kernel-doc-2.6.32-754.58.1.el6.noarch.rpm SHA-256: fcc75ce954cee88f01d157ee21a2c3b1549efa1c53b158573b6a2b05e3eceea8
kernel-firmware-2.6.32-754.58.1.el6.noarch.rpm SHA-256: 5ecdc1804779d2b9b17dc23e9b5dfe10a57bbc74d996d785d5d82b5532adbbbb
kernel-headers-2.6.32-754.58.1.el6.s390x.rpm SHA-256: 26c8500f0cd5a0e63eb4a267100d918336707a4acb74526e799f808769d53321
kernel-kdump-2.6.32-754.58.1.el6.s390x.rpm SHA-256: f90d0f7849af10cb42b30b5267969cbcf544d0881a2966e2a769da926a73edeb
kernel-kdump-debuginfo-2.6.32-754.58.1.el6.s390x.rpm SHA-256: 6a7ac8cf72eadddc94bed2bc6fc383b475285906c749ce3b31e0c049c7e331ac
kernel-kdump-debuginfo-2.6.32-754.58.1.el6.s390x.rpm SHA-256: 6a7ac8cf72eadddc94bed2bc6fc383b475285906c749ce3b31e0c049c7e331ac
kernel-kdump-devel-2.6.32-754.58.1.el6.s390x.rpm SHA-256: c6653d04956e1c552eb710bba299277bac78c88f6a2fb9dc42208eaf07a227d3
perf-2.6.32-754.58.1.el6.s390x.rpm SHA-256: c49e35ceac157345fc5bb8f4cd01081b155ae00ceb9e38d6be0355c6b3e336f2
perf-debuginfo-2.6.32-754.58.1.el6.s390x.rpm SHA-256: 71093bd52094afe2194e19072ab785950d332f94f8b03f53faefde6ba7cc688d
perf-debuginfo-2.6.32-754.58.1.el6.s390x.rpm SHA-256: 71093bd52094afe2194e19072ab785950d332f94f8b03f53faefde6ba7cc688d
python-perf-2.6.32-754.58.1.el6.s390x.rpm SHA-256: 0f94b3508c55afab55e6add39c9bd51edb5b260d704dc6871f7707520172865f
python-perf-debuginfo-2.6.32-754.58.1.el6.s390x.rpm SHA-256: 4fa439720111d841951dd2bc72e4c90b86b969a9e30a0b5b1f6a704bae9f5a27
python-perf-debuginfo-2.6.32-754.58.1.el6.s390x.rpm SHA-256: 4fa439720111d841951dd2bc72e4c90b86b969a9e30a0b5b1f6a704bae9f5a27

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility