Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2517 - Security Advisory
Issued:
2025-03-10
Updated:
2025-03-10

RHSA-2025:2517 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: HID: core: zero-initialize the report buffer (CVE-2024-50302)
  • kernel: can: bcm: Fix UAF in bcm_proc_show() (CVE-2023-52922)
  • kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices (CVE-2024-53197)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 2327169 - CVE-2024-50302 kernel: HID: core: zero-initialize the report buffer
  • BZ - 2329370 - CVE-2023-52922 kernel: can: bcm: Fix UAF in bcm_proc_show()
  • BZ - 2334412 - CVE-2024-53197 kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices

CVEs

  • CVE-2023-52922
  • CVE-2024-50302
  • CVE-2024-53197

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
kernel-2.6.32-754.56.1.el6.src.rpm SHA-256: 2713a65aabe15f24266fb9f4995203c5a2c0b48f4987e57afa82d15fb7da650b
x86_64
kernel-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: 6bc400f5028fecef43939858aa567d359ed384ef981f6f62aaa37072bc435b33
kernel-abi-whitelists-2.6.32-754.56.1.el6.noarch.rpm SHA-256: e4ce036afec3d828864c541e5f74c029daeb6c16d845d6aac3116f0e1367f618
kernel-debug-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: 077a06ddd6086d11d63103553fcb634e60a08b751a441ce0432059a7bc2a39eb
kernel-debug-debuginfo-2.6.32-754.56.1.el6.i686.rpm SHA-256: 21e87d280d914af117b04c4ea8befb3c0734eaa0758c73cf7ad37ed453fa1d16
kernel-debug-debuginfo-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: 88bd6522ed60111e31f7c4030fc1b8aed2beaebbdbb1c412ac2a67887b5ebb8e
kernel-debug-debuginfo-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: 88bd6522ed60111e31f7c4030fc1b8aed2beaebbdbb1c412ac2a67887b5ebb8e
kernel-debug-devel-2.6.32-754.56.1.el6.i686.rpm SHA-256: 14b2daaedeee44b31879e0513734dfb9609f42d9b6f574dfa28bc2fd8d25c402
kernel-debug-devel-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: 930117249e576cccdb20ed22220d9c5d46493c6c6c677d9c5034ce56f32d2ccf
kernel-debuginfo-2.6.32-754.56.1.el6.i686.rpm SHA-256: bdf2b1fff1013627c7f0c3c51729df9975e730d72aaa1a62792062df439f827c
kernel-debuginfo-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: 16133c588d5f1e8c6a9e0eb128791bb4be8445c6c4427ddb1c39579c68760553
kernel-debuginfo-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: 16133c588d5f1e8c6a9e0eb128791bb4be8445c6c4427ddb1c39579c68760553
kernel-debuginfo-common-i686-2.6.32-754.56.1.el6.i686.rpm SHA-256: ec9ec4f30a95d5e0200a11be2e6be08a0f2e1b4b5ab6656ef37afec1887ccbf3
kernel-debuginfo-common-x86_64-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: a6841816ef18b98f24ef9c98856b4c4398f86df7e2add787dd8778cd8f3c8692
kernel-debuginfo-common-x86_64-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: a6841816ef18b98f24ef9c98856b4c4398f86df7e2add787dd8778cd8f3c8692
kernel-devel-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: 131e86b4b9292c73d7aa6642e426cdfbf9dadc8180877b67e750e8d0371bf371
kernel-doc-2.6.32-754.56.1.el6.noarch.rpm SHA-256: 76ef3969abb0aeb15ff778034a8b35d67202c9b5384ce31e1ec608a748d15462
kernel-firmware-2.6.32-754.56.1.el6.noarch.rpm SHA-256: 6e5037350d975e6c3c808d58a5eade7975e71f535ea13a13eccc2c4f29cf350a
kernel-headers-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: 48aeb5e18e4bb4d65a86793037a5d90af935851d94d5b0c8b3d3d9982bbdc85d
perf-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: a37182c6d45cca4a4f8dd8c85276b0342927177be1f5a5b40c00ff9923bb0c64
perf-debuginfo-2.6.32-754.56.1.el6.i686.rpm SHA-256: da54b37fdd1e1fe7d1c86179cf4ed19e1282c7dbd4ffb1704bf4b049699279dc
perf-debuginfo-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: 0a52ac25e8e3b299bc557123d59d4c5115137bd35f57bdb6857185f11491bd36
perf-debuginfo-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: 0a52ac25e8e3b299bc557123d59d4c5115137bd35f57bdb6857185f11491bd36
python-perf-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: 24ffc27dc1c579831cde426820b343774b7e3c11613d4cec3658a6dd9b78621b
python-perf-debuginfo-2.6.32-754.56.1.el6.i686.rpm SHA-256: dcbfb988bcae2c996511fdc6724be0a29a09d6e2831372cd61fd88c5971642ce
python-perf-debuginfo-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: aef1d6b4d4d1e70ec16d786d21111e1113f0dcf26bfbf9b21bf6a337322abb97
python-perf-debuginfo-2.6.32-754.56.1.el6.x86_64.rpm SHA-256: aef1d6b4d4d1e70ec16d786d21111e1113f0dcf26bfbf9b21bf6a337322abb97
i386
kernel-2.6.32-754.56.1.el6.i686.rpm SHA-256: 50701525a120f82de1745db24c765b34c93f65ab8f8ce8da5ee7869873f5dd8c
kernel-abi-whitelists-2.6.32-754.56.1.el6.noarch.rpm SHA-256: e4ce036afec3d828864c541e5f74c029daeb6c16d845d6aac3116f0e1367f618
kernel-debug-2.6.32-754.56.1.el6.i686.rpm SHA-256: db843d4d7a8523dd0132b06a205848276abd13f4a0bb094cdfbea43957824570
kernel-debug-debuginfo-2.6.32-754.56.1.el6.i686.rpm SHA-256: 21e87d280d914af117b04c4ea8befb3c0734eaa0758c73cf7ad37ed453fa1d16
kernel-debug-debuginfo-2.6.32-754.56.1.el6.i686.rpm SHA-256: 21e87d280d914af117b04c4ea8befb3c0734eaa0758c73cf7ad37ed453fa1d16
kernel-debug-devel-2.6.32-754.56.1.el6.i686.rpm SHA-256: 14b2daaedeee44b31879e0513734dfb9609f42d9b6f574dfa28bc2fd8d25c402
kernel-debuginfo-2.6.32-754.56.1.el6.i686.rpm SHA-256: bdf2b1fff1013627c7f0c3c51729df9975e730d72aaa1a62792062df439f827c
kernel-debuginfo-2.6.32-754.56.1.el6.i686.rpm SHA-256: bdf2b1fff1013627c7f0c3c51729df9975e730d72aaa1a62792062df439f827c
kernel-debuginfo-common-i686-2.6.32-754.56.1.el6.i686.rpm SHA-256: ec9ec4f30a95d5e0200a11be2e6be08a0f2e1b4b5ab6656ef37afec1887ccbf3
kernel-debuginfo-common-i686-2.6.32-754.56.1.el6.i686.rpm SHA-256: ec9ec4f30a95d5e0200a11be2e6be08a0f2e1b4b5ab6656ef37afec1887ccbf3
kernel-devel-2.6.32-754.56.1.el6.i686.rpm SHA-256: 29d8e97775fb3e5fea05573dc8276f40a1695fabff447c75d971257b8520d5a8
kernel-doc-2.6.32-754.56.1.el6.noarch.rpm SHA-256: 76ef3969abb0aeb15ff778034a8b35d67202c9b5384ce31e1ec608a748d15462
kernel-firmware-2.6.32-754.56.1.el6.noarch.rpm SHA-256: 6e5037350d975e6c3c808d58a5eade7975e71f535ea13a13eccc2c4f29cf350a
kernel-headers-2.6.32-754.56.1.el6.i686.rpm SHA-256: 23586283d41d065cc76614457c2c7300fa250469fe4e82a5a66a2cc9fda99ab2
perf-2.6.32-754.56.1.el6.i686.rpm SHA-256: 3612f14222612edaa1e7180ea9953aff30a78da348558e81cdcb7247af9638d6
perf-debuginfo-2.6.32-754.56.1.el6.i686.rpm SHA-256: da54b37fdd1e1fe7d1c86179cf4ed19e1282c7dbd4ffb1704bf4b049699279dc
perf-debuginfo-2.6.32-754.56.1.el6.i686.rpm SHA-256: da54b37fdd1e1fe7d1c86179cf4ed19e1282c7dbd4ffb1704bf4b049699279dc
python-perf-2.6.32-754.56.1.el6.i686.rpm SHA-256: 693f99941c0ca169c51b8d90e258b963aa14574dfd567bf295b837ba8a8fdac6
python-perf-debuginfo-2.6.32-754.56.1.el6.i686.rpm SHA-256: dcbfb988bcae2c996511fdc6724be0a29a09d6e2831372cd61fd88c5971642ce
python-perf-debuginfo-2.6.32-754.56.1.el6.i686.rpm SHA-256: dcbfb988bcae2c996511fdc6724be0a29a09d6e2831372cd61fd88c5971642ce

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
kernel-2.6.32-754.56.1.el6.src.rpm SHA-256: 2713a65aabe15f24266fb9f4995203c5a2c0b48f4987e57afa82d15fb7da650b
s390x
kernel-2.6.32-754.56.1.el6.s390x.rpm SHA-256: 41e2d6e9066b87f17c537c6c36ba6ebf452e92a3c10e1d8a828d47f2f977ccef
kernel-abi-whitelists-2.6.32-754.56.1.el6.noarch.rpm SHA-256: e4ce036afec3d828864c541e5f74c029daeb6c16d845d6aac3116f0e1367f618
kernel-debug-2.6.32-754.56.1.el6.s390x.rpm SHA-256: cd6f215012420ba4ea5c42ad1d4ea096f85825ec9c8aba8299362f6bfaf3c1d4
kernel-debug-debuginfo-2.6.32-754.56.1.el6.s390x.rpm SHA-256: fe8d812df2ee96a5249b0f6884a2bb157b6807350fa9e34c0b45baab75f926c5
kernel-debug-debuginfo-2.6.32-754.56.1.el6.s390x.rpm SHA-256: fe8d812df2ee96a5249b0f6884a2bb157b6807350fa9e34c0b45baab75f926c5
kernel-debug-devel-2.6.32-754.56.1.el6.s390x.rpm SHA-256: 06bcb1198ab2b612d7d7875bd962cc051a7664b0caba652323f9db281a02f906
kernel-debuginfo-2.6.32-754.56.1.el6.s390x.rpm SHA-256: 87cc837705d83880fbb38bafd533a63964275d797492def868fe366daa0aa906
kernel-debuginfo-2.6.32-754.56.1.el6.s390x.rpm SHA-256: 87cc837705d83880fbb38bafd533a63964275d797492def868fe366daa0aa906
kernel-debuginfo-common-s390x-2.6.32-754.56.1.el6.s390x.rpm SHA-256: c604e845f1227ac7554408eb3de55f4388f32e55fd8dc09625c16e48c0f8ad00
kernel-debuginfo-common-s390x-2.6.32-754.56.1.el6.s390x.rpm SHA-256: c604e845f1227ac7554408eb3de55f4388f32e55fd8dc09625c16e48c0f8ad00
kernel-devel-2.6.32-754.56.1.el6.s390x.rpm SHA-256: 7516a42681cedbb09b78a6186c9abb83a56139276b92b51c8f0e73d1fcec2f42
kernel-doc-2.6.32-754.56.1.el6.noarch.rpm SHA-256: 76ef3969abb0aeb15ff778034a8b35d67202c9b5384ce31e1ec608a748d15462
kernel-firmware-2.6.32-754.56.1.el6.noarch.rpm SHA-256: 6e5037350d975e6c3c808d58a5eade7975e71f535ea13a13eccc2c4f29cf350a
kernel-headers-2.6.32-754.56.1.el6.s390x.rpm SHA-256: 8b8eb1513c8502ed68aae36915f7dbeaba760c1a764f6090a87ae153375403d3
kernel-kdump-2.6.32-754.56.1.el6.s390x.rpm SHA-256: fc5893fbc6271cdc7ec73fdf08502101bae2a869ffd198f0692c9e7d902559e8
kernel-kdump-debuginfo-2.6.32-754.56.1.el6.s390x.rpm SHA-256: 19aa73ca23e5b841ba0adeb726b9c47facc814ff5ba6c094323b443cf5981590
kernel-kdump-debuginfo-2.6.32-754.56.1.el6.s390x.rpm SHA-256: 19aa73ca23e5b841ba0adeb726b9c47facc814ff5ba6c094323b443cf5981590
kernel-kdump-devel-2.6.32-754.56.1.el6.s390x.rpm SHA-256: ba02859bdb1b4f5500734a4b7c5d1d70ef0be8b9bad0afa44eebd59c3c3871e7
perf-2.6.32-754.56.1.el6.s390x.rpm SHA-256: d0cb7b863e731c76769067d7248b0481e128a768b8c92a73305912bf9838db38
perf-debuginfo-2.6.32-754.56.1.el6.s390x.rpm SHA-256: 1d8c078927b83102fe8772dbe702cbcf1ebb069795e267d45c2da37856412c00
perf-debuginfo-2.6.32-754.56.1.el6.s390x.rpm SHA-256: 1d8c078927b83102fe8772dbe702cbcf1ebb069795e267d45c2da37856412c00
python-perf-2.6.32-754.56.1.el6.s390x.rpm SHA-256: a30a48ef91f9f0dc4b70bda2aa2dff057817be488555b6fdd04049a2fb85e5b7
python-perf-debuginfo-2.6.32-754.56.1.el6.s390x.rpm SHA-256: 816a290bb2c4d1c0328d1656e389dbae0c28251a625dd585f19e37ed12c432a7
python-perf-debuginfo-2.6.32-754.56.1.el6.s390x.rpm SHA-256: 816a290bb2c4d1c0328d1656e389dbae0c28251a625dd585f19e37ed12c432a7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility