Headline
RHSA-2022:5640: Red Hat Security Advisory: kernel security update
An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2021-22543: kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
SRPM kernel-2.6.32-754.48.1.el6.src.rpm SHA-256: 50b4f063f8ae656853ee6c58e922519acadbf9387aa62c0322e500a99a21753c x86_64 kernel-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: 212b2d8a96931c759645fe9d8d5b91d1ef5634d8721bba7919fb253047d9d01a kernel-abi-whitelists-2.6.32-754.48.1.el6.noarch.rpm SHA-256: e6f87895447e001ea38cdc5505ee35bed2f9d4d91b078961323ae74d95825947 kernel-debug-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: c9980c76c9207cfb875aa621dae121fa5c30bb7afb544274a048c8869b6b7623 kernel-debug-debuginfo-2.6.32-754.48.1.el6.i686.rpm SHA-256: 9264b97d55441d365e502e7b2c224f26332da1de25ab6bc48269dceb2a49987c kernel-debug-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: 0ea15336dee4556b2c19192d97f3b0cf9058dfc71310434d6cd41b0c4f52d1c5 kernel-debug-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: 0ea15336dee4556b2c19192d97f3b0cf9058dfc71310434d6cd41b0c4f52d1c5 kernel-debug-devel-2.6.32-754.48.1.el6.i686.rpm SHA-256: f763a21130a38b3eddd464aef6b7ff08dd23f341169c478589d48c1e982edde0 kernel-debug-devel-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: ae12c4eb69ec99d3edbee457af63137908970bed4d182c18190ec6eab68a0637 kernel-debuginfo-2.6.32-754.48.1.el6.i686.rpm SHA-256: 7edd05c29f21fa251bfd846d9a826d7a55b80c303259af4ad930ee09aff745f1 kernel-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: 934d8c9b84c8f588e84d0052e395fc438043618dcc443ec6f9040983f8ed6de9 kernel-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: 934d8c9b84c8f588e84d0052e395fc438043618dcc443ec6f9040983f8ed6de9 kernel-debuginfo-common-i686-2.6.32-754.48.1.el6.i686.rpm SHA-256: a7509835ed0308bbc6ceea4cc0f67319bd66ab804fbf37868eaf3c356f2aa20a kernel-debuginfo-common-x86_64-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: 8ed87813fc49a89a60bd2eca5441cd771b53d935d2e7f073d84c5168bd9e230f kernel-debuginfo-common-x86_64-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: 8ed87813fc49a89a60bd2eca5441cd771b53d935d2e7f073d84c5168bd9e230f kernel-devel-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: 2ac159bec4731289f376e756a69bdc1bb381263b37df8951eadd2df7e98b6896 kernel-doc-2.6.32-754.48.1.el6.noarch.rpm SHA-256: 566a3fc2d7205eb763357b3bc9839aa4be39bd4043274035801a8e6f5d4d07a4 kernel-firmware-2.6.32-754.48.1.el6.noarch.rpm SHA-256: 0505f49d20724e1d605dd27b503e5e871127707938d5c4901fd5b0c7d4e43662 kernel-headers-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: 414adfd9fd71e012debd52f729d895141ea6bb7a9193b1f94fd20be5e9275984 perf-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: c84eda2547a39a2ad8fbfee8d81a73e2701dda2e00fa1a9a51b52ec5dfb7206d perf-debuginfo-2.6.32-754.48.1.el6.i686.rpm SHA-256: 97024ec7b4215c3a49d2d674341ee14dd49f400a0ddea0e606b5eeab9a401aea perf-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: de2a453b1a44d1e62c589de77223d6e7819d950cc27d94747f6ae70af47e1c85 perf-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: de2a453b1a44d1e62c589de77223d6e7819d950cc27d94747f6ae70af47e1c85 python-perf-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: 356db25a5de32c5e49e5fca965846cced37177396b0b97a573fc447f9995efed python-perf-debuginfo-2.6.32-754.48.1.el6.i686.rpm SHA-256: c12435fa7e83a124eb92fd89e8a6d879f8bed26b839532a2f26a2cbfae8a1fe9 python-perf-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: f9ce819601eae5e719c1d7e6986016bd3f4302b0d0358fb68ccfe76942a63132 python-perf-debuginfo-2.6.32-754.48.1.el6.x86_64.rpm SHA-256: f9ce819601eae5e719c1d7e6986016bd3f4302b0d0358fb68ccfe76942a63132 i386 kernel-2.6.32-754.48.1.el6.i686.rpm SHA-256: a4ead29dbeb3ecd204891b71b0e90915778d46e67eb71142a9140509c8ae1a83 kernel-abi-whitelists-2.6.32-754.48.1.el6.noarch.rpm SHA-256: e6f87895447e001ea38cdc5505ee35bed2f9d4d91b078961323ae74d95825947 kernel-debug-2.6.32-754.48.1.el6.i686.rpm SHA-256: 74c999fc3b9484a943d2632e5aaf697ab44c744eea1147d8d62f88b506aa144d kernel-debug-debuginfo-2.6.32-754.48.1.el6.i686.rpm SHA-256: 9264b97d55441d365e502e7b2c224f26332da1de25ab6bc48269dceb2a49987c kernel-debug-debuginfo-2.6.32-754.48.1.el6.i686.rpm SHA-256: 9264b97d55441d365e502e7b2c224f26332da1de25ab6bc48269dceb2a49987c kernel-debug-devel-2.6.32-754.48.1.el6.i686.rpm SHA-256: f763a21130a38b3eddd464aef6b7ff08dd23f341169c478589d48c1e982edde0 kernel-debuginfo-2.6.32-754.48.1.el6.i686.rpm SHA-256: 7edd05c29f21fa251bfd846d9a826d7a55b80c303259af4ad930ee09aff745f1 kernel-debuginfo-2.6.32-754.48.1.el6.i686.rpm SHA-256: 7edd05c29f21fa251bfd846d9a826d7a55b80c303259af4ad930ee09aff745f1 kernel-debuginfo-common-i686-2.6.32-754.48.1.el6.i686.rpm SHA-256: a7509835ed0308bbc6ceea4cc0f67319bd66ab804fbf37868eaf3c356f2aa20a kernel-debuginfo-common-i686-2.6.32-754.48.1.el6.i686.rpm SHA-256: a7509835ed0308bbc6ceea4cc0f67319bd66ab804fbf37868eaf3c356f2aa20a kernel-devel-2.6.32-754.48.1.el6.i686.rpm SHA-256: 458971310fb487ee38882474f32e4eac0c93fa6caf43494e63b8f3bc8e1bb019 kernel-doc-2.6.32-754.48.1.el6.noarch.rpm SHA-256: 566a3fc2d7205eb763357b3bc9839aa4be39bd4043274035801a8e6f5d4d07a4 kernel-firmware-2.6.32-754.48.1.el6.noarch.rpm SHA-256: 0505f49d20724e1d605dd27b503e5e871127707938d5c4901fd5b0c7d4e43662 kernel-headers-2.6.32-754.48.1.el6.i686.rpm SHA-256: a8a835cf84f3c7164a9d054d5483363602de03d826643c0c51041ca2c0e9cf66 perf-2.6.32-754.48.1.el6.i686.rpm SHA-256: fdd71a3409e653139f881d2b1ffafce79127142a39bdd3e43414c535c0c0fbc0 perf-debuginfo-2.6.32-754.48.1.el6.i686.rpm SHA-256: 97024ec7b4215c3a49d2d674341ee14dd49f400a0ddea0e606b5eeab9a401aea perf-debuginfo-2.6.32-754.48.1.el6.i686.rpm SHA-256: 97024ec7b4215c3a49d2d674341ee14dd49f400a0ddea0e606b5eeab9a401aea python-perf-2.6.32-754.48.1.el6.i686.rpm SHA-256: d741a7173eb7e1792de09b2743eb9e040af821f3ac80dae9fe014898271c4b70 python-perf-debuginfo-2.6.32-754.48.1.el6.i686.rpm SHA-256: c12435fa7e83a124eb92fd89e8a6d879f8bed26b839532a2f26a2cbfae8a1fe9 python-perf-debuginfo-2.6.32-754.48.1.el6.i686.rpm SHA-256: c12435fa7e83a124eb92fd89e8a6d879f8bed26b839532a2f26a2cbfae8a1fe9
SRPM kernel-2.6.32-754.48.1.el6.src.rpm SHA-256: 50b4f063f8ae656853ee6c58e922519acadbf9387aa62c0322e500a99a21753c s390x kernel-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 56541d566d6e30f26c3a25a5d66cd9543ba75f0d076781a154eb4e910341bcf8 kernel-abi-whitelists-2.6.32-754.48.1.el6.noarch.rpm SHA-256: e6f87895447e001ea38cdc5505ee35bed2f9d4d91b078961323ae74d95825947 kernel-debug-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 4d1c1c74fb3e2a3146bd6ae2dd3762a72e7a577f097a8d71c494bed0b7a550a7 kernel-debug-debuginfo-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 68f4ac9f46ced5bda333e8d3224b86fa891fe1cd6206259e62cff24fbb83d5c1 kernel-debug-debuginfo-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 68f4ac9f46ced5bda333e8d3224b86fa891fe1cd6206259e62cff24fbb83d5c1 kernel-debug-devel-2.6.32-754.48.1.el6.s390x.rpm SHA-256: d5beed5c2e099f4f291f494e6e5a4515943c568f464d95305145658b7489f509 kernel-debuginfo-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 877ab19c05bc1bef693df863968537714ec3e533f4c9c5b25c22b5d5f8eb06b7 kernel-debuginfo-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 877ab19c05bc1bef693df863968537714ec3e533f4c9c5b25c22b5d5f8eb06b7 kernel-debuginfo-common-s390x-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 16cc06f16065483c47bd70969a1a585dee21b88b51b66f2f52fc436032c64cc3 kernel-debuginfo-common-s390x-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 16cc06f16065483c47bd70969a1a585dee21b88b51b66f2f52fc436032c64cc3 kernel-devel-2.6.32-754.48.1.el6.s390x.rpm SHA-256: c571f6541e045636bc58e92abda15d82ac35ebbed63697457a2f982f48d64ac1 kernel-doc-2.6.32-754.48.1.el6.noarch.rpm SHA-256: 566a3fc2d7205eb763357b3bc9839aa4be39bd4043274035801a8e6f5d4d07a4 kernel-firmware-2.6.32-754.48.1.el6.noarch.rpm SHA-256: 0505f49d20724e1d605dd27b503e5e871127707938d5c4901fd5b0c7d4e43662 kernel-headers-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 3ce2bec6dadac24ecb77a7e434489b9cb3338fb71db82ca7c32fc325720ab76c kernel-kdump-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 29ebeb31e289fea1013ccec1ce67a950f766319374dff631473501a6024af11a kernel-kdump-debuginfo-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 4ab0559223584521ac47f2110253b8ce85327bbc28b1bb7366cc7e6aeab20820 kernel-kdump-debuginfo-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 4ab0559223584521ac47f2110253b8ce85327bbc28b1bb7366cc7e6aeab20820 kernel-kdump-devel-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 01ad2c7c7e2b57899e5e63d6241480a15665a7048929f7da2bfa1f0d86cebc06 perf-2.6.32-754.48.1.el6.s390x.rpm SHA-256: b25e72108206419a66bd702a6c2bdbe6c14cea9076fa8b4fc9c9e2dc18b287d3 perf-debuginfo-2.6.32-754.48.1.el6.s390x.rpm SHA-256: c99610aac2c4bf996e9dc97b4af36afef599fe68626632117b8637a5dcc34bc2 perf-debuginfo-2.6.32-754.48.1.el6.s390x.rpm SHA-256: c99610aac2c4bf996e9dc97b4af36afef599fe68626632117b8637a5dcc34bc2 python-perf-2.6.32-754.48.1.el6.s390x.rpm SHA-256: fe6981a8716f03b930156ade8adc0c6622ec2fafed7799b3f6c2e3d4c5f9b660 python-perf-debuginfo-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 718f3f3363098f9f5765768d9eafefaf552f12b5f3dd60f45f422d2403460c1e python-perf-debuginfo-2.6.32-754.48.1.el6.s390x.rpm SHA-256: 718f3f3363098f9f5765768d9eafefaf552f12b5f3dd60f45f422d2403460c1e