Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5257 - Security Advisory
Issued:
2024-08-13
Updated:
2024-08-13

RHSA-2024:5257 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642)
  • kernel: KVM: s390: vsie: fix race during shadow creation (CVE-2023-52639)
  • kernel: netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain (CVE-2024-26808)
  • kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)
  • kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993)
  • kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)
  • kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)
  • kernel: xen-netfront: Add missing skb_mark_for_recycle (CVE-2024-27393)
  • kernel: netfilter: nft_flow_offload: reset dst in route object after setting up flow (CVE-2024-27403)
  • kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898)
  • kernel: netfilter: nf_tables: discard table flag update with pending basechain deletion (CVE-2024-35897)
  • kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502)
  • kernel: scsi: qedi: Fix crash while reading debugfs attribute (CVE-2024-40978)
  • kernel: net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change (CVE-2021-47624)
  • kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090)
  • kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091)
  • kernel: KEV - Beaky Buzzard (CVE-2024-36971)

Bug Fix(es):

  • updating nvme firmware, '# nvme list' output does not reflect the new firmware version without rebooting. (JIRA:RHEL-46809)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2270881 - CVE-2024-26642 kernel: netfilter: nf_tables: disallow anonymous set with timeout flag
  • BZ - 2273080 - CVE-2023-52639 kernel: KVM: s390: vsie: fix race during shadow creation
  • BZ - 2273405 - CVE-2024-26808 kernel: netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain
  • BZ - 2277238 - CVE-2024-36886 kernel: TIPC message reassembly use-after-free remote code execution vulnerability
  • BZ - 2278314 - CVE-2024-26993 kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()
  • BZ - 2278989 - CVE-2024-21823 kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application
  • BZ - 2280434 - CVE-2024-27397 kernel: netfilter: nf_tables: use timestamp to check for set element timeout
  • BZ - 2280745 - CVE-2024-27393 kernel: xen-netfront: Add missing skb_mark_for_recycle
  • BZ - 2281127 - CVE-2024-27403 kernel: netfilter: nft_flow_offload: reset dst in route object after setting up flow
  • BZ - 2281669 - CVE-2024-35898 kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get()
  • BZ - 2281672 - CVE-2024-35897 kernel: netfilter: nf_tables: discard table flag update with pending basechain deletion
  • BZ - 2292331 - CVE-2024-36971 kernel: net: CVE-2024-36971 kernel: UAF in network route management
  • BZ - 2297474 - CVE-2024-39502 kernel: ionic: fix use after netif_napi_del()
  • BZ - 2297562 - CVE-2024-40978 kernel: scsi: qedi: Fix crash while reading debugfs attribute
  • BZ - 2298108 - CVE-2021-47624 kernel: net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change
  • BZ - 2299240 - CVE-2024-41090 kernel: virtio-net: tap: mlx5_core short frame denial of service
  • BZ - 2299336 - CVE-2024-41091 kernel: virtio-net: tun: mlx5_core short frame denial of service

CVEs

  • CVE-2021-47624
  • CVE-2023-52639
  • CVE-2024-21823
  • CVE-2024-26642
  • CVE-2024-26808
  • CVE-2024-26993
  • CVE-2024-27393
  • CVE-2024-27397
  • CVE-2024-27403
  • CVE-2024-35897
  • CVE-2024-35898
  • CVE-2024-36886
  • CVE-2024-36971
  • CVE-2024-39502
  • CVE-2024-40978
  • CVE-2024-41090
  • CVE-2024-41091

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.112.1.el9_0.src.rpm SHA-256: beef31b982cff9fec26404b81b4e8081fb213f53e7ebde6ab1d3237cc81c96d1
ppc64le
bpftool-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 9f6e3cbe9f45b969e0c83110c9c5e2cb994703f0c6338e12b34557b268b22b7a
bpftool-debuginfo-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 17eb0c87531751b6b3b2f40967b3bcecfeb904ae5285fd36636cb28cffda677a
bpftool-debuginfo-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 17eb0c87531751b6b3b2f40967b3bcecfeb904ae5285fd36636cb28cffda677a
kernel-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 23f5f2164d93d758ec346d2f1f693153dd60af140cef13be78e4358c8637a14e
kernel-abi-stablelists-5.14.0-70.112.1.el9_0.noarch.rpm SHA-256: 3a271ad64ca1527f143ef24595a01c6aabb827bb487e48a826d7b9129bbc4c6b
kernel-core-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: aceb92896cbf9978a18208d49af9258c5c681fd5ea4a3f6adc8bc255ac8bee50
kernel-debug-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: e44310ecc5b0f2a40ad33e2c71794f821d7ebbf34bec18eb9e005e6b1c7c7d0d
kernel-debug-core-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 7811e8a8d0b3aba5c73b0f9e076a1b6b972fa4768db84108b31fbb46decaae34
kernel-debug-debuginfo-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: ff55602e795821b0a455d78c709209fb251d1eac429748a4dfbc1b1696ce3cb4
kernel-debug-debuginfo-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: ff55602e795821b0a455d78c709209fb251d1eac429748a4dfbc1b1696ce3cb4
kernel-debug-devel-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: fa810129639d905a847759561f506a1ca492a96d91ee83104de2c4234845f5bc
kernel-debug-devel-matched-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: ae64815e85c72bb203bf854aa0aa10ce4f00025735ca5f9e7daa25f8eff99ebc
kernel-debug-modules-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 151aa78e298a11e729a2e5e2b5a17a830a53d0f3c1d8c2c8629e695bf4e558c3
kernel-debug-modules-extra-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 04349c4652786df5064967d7561bb45e380789d5c47632a53880aed4e45fdeb6
kernel-debuginfo-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 6a18821520ed570b743150ba8769f0dd9ed3b71091e6fdca15cf891bc22e6136
kernel-debuginfo-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 6a18821520ed570b743150ba8769f0dd9ed3b71091e6fdca15cf891bc22e6136
kernel-debuginfo-common-ppc64le-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 839ea22672b8659e84a1f582647b6822f2ff5dcbd6762043f68d8a75f5dbb172
kernel-debuginfo-common-ppc64le-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 839ea22672b8659e84a1f582647b6822f2ff5dcbd6762043f68d8a75f5dbb172
kernel-devel-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: ab3b15c78fbc8a615fcf4bec7d4771a66b0f61e9053616ff5b16afbaea8c5dce
kernel-devel-matched-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 009d32829836e91cbe559bac1679f9580e647032f70b05bc3e20e6e14d965411
kernel-doc-5.14.0-70.112.1.el9_0.noarch.rpm SHA-256: 4159c1370c6560a21ae2f79c6dc7c41a18f0beae2d0eaf17cde44d1a2498b9bd
kernel-headers-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: d653b217051a021e79d763821a13ae6b4c7274f4caa6ad730bed93486db93f94
kernel-modules-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: c71060aac9cbe15f12d9270723f6d220dd550f154316cead92db31969ce72566
kernel-modules-extra-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 42c43a9d460825db5ecc80832dbc858449a6070b77e3bf9b000c0f738d723943
kernel-tools-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 487825329cc60f56044a390ade3358ede69741db2670f1b7ff7ed74afffe68ea
kernel-tools-debuginfo-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 4a0267e0c7d145fcbe8ef49fb213e666031fb4f930cf3c242805b1beefa92859
kernel-tools-debuginfo-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: 4a0267e0c7d145fcbe8ef49fb213e666031fb4f930cf3c242805b1beefa92859
kernel-tools-libs-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: fd41760fdaa034a3dd906628c9ccf79b2a2d515c098d3a38220ea2e3be73cb8a
perf-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: afff6708da862403aa676d785e82d4028135660bbd06823ab3f89ff8a3d33fa6
perf-debuginfo-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: b0cefaa50353612e69d211ecd9e44279e8b684ac748190ba1996f44448d465a1
perf-debuginfo-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: b0cefaa50353612e69d211ecd9e44279e8b684ac748190ba1996f44448d465a1
python3-perf-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: d81d4c751607dfcde26496fede5a6e65e3e3dd07f16e35fd781aa7b44a7a1f29
python3-perf-debuginfo-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: bca90dc5b3aabad40139349990bb96e5eaa746df00b0feab9151bc1c46d92292
python3-perf-debuginfo-5.14.0-70.112.1.el9_0.ppc64le.rpm SHA-256: bca90dc5b3aabad40139349990bb96e5eaa746df00b0feab9151bc1c46d92292

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.112.1.el9_0.src.rpm SHA-256: beef31b982cff9fec26404b81b4e8081fb213f53e7ebde6ab1d3237cc81c96d1
x86_64
bpftool-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 10d188da26622becddde31faac7c928219a46f8627f97a6572909d97a769a5c7
bpftool-debuginfo-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 18546afe51a4e05f8cc84f20beaf4d724f4d24a8cca9b7c4124f484a89cc6b09
bpftool-debuginfo-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 18546afe51a4e05f8cc84f20beaf4d724f4d24a8cca9b7c4124f484a89cc6b09
kernel-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 4db3e3d98b0bd3eedc7953c6a43705f473bf170d3d63735ed2bf11f44d389c52
kernel-abi-stablelists-5.14.0-70.112.1.el9_0.noarch.rpm SHA-256: 3a271ad64ca1527f143ef24595a01c6aabb827bb487e48a826d7b9129bbc4c6b
kernel-core-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 469cc6f6a350f2f0dd34c46eec722a1a8bbc92f4b875bd871419a75290c373b6
kernel-debug-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 54016a4655d81617471ba1fccb09499b69080b541150a3890db2ef433ae9101e
kernel-debug-core-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: f1d723aaa32dcd6d287b24e9c8238aed5cffc3adb7d2da4503a33890529fa2c1
kernel-debug-debuginfo-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: c729b6b5f7bcc50f2848565f7e22cf8abf2f9ff3ab0424298971af2d3bb78f36
kernel-debug-debuginfo-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: c729b6b5f7bcc50f2848565f7e22cf8abf2f9ff3ab0424298971af2d3bb78f36
kernel-debug-devel-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: c462dd4514d6ac11592a2ab185df5e206493b519ccd315aaf8fd1072b61746cd
kernel-debug-devel-matched-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 65d941a79a02928732531e768cc2f51c63e85c465f307b75d28412b88c95f149
kernel-debug-modules-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: d2e56c22b419c793ffdfc2ffe0d02c4dece594c04c60383d164169ed8deaee94
kernel-debug-modules-extra-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 1d0aba5641fc158c307269cb46ae06ea5ac7af1c6efe4fa680a6589b50d6f051
kernel-debuginfo-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: a29e3f8df7a3d58d64a0685ddf00ffd84310150d5f38cb5f7611cd2b7396d982
kernel-debuginfo-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: a29e3f8df7a3d58d64a0685ddf00ffd84310150d5f38cb5f7611cd2b7396d982
kernel-debuginfo-common-x86_64-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: e38343a0ae0f7174fb39c3addf011571d7cc23c3f26c7e18b9134ba071957eb4
kernel-debuginfo-common-x86_64-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: e38343a0ae0f7174fb39c3addf011571d7cc23c3f26c7e18b9134ba071957eb4
kernel-devel-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 7ee32159e7776f7252a1f5d8ac09783c2c0c0a85a472a1cae4ecbc8785402c7b
kernel-devel-matched-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 8a8ca11399cbe5b10facf4cb9924d0a688c8e8635a5762dfaf2031d24b5351e6
kernel-doc-5.14.0-70.112.1.el9_0.noarch.rpm SHA-256: 4159c1370c6560a21ae2f79c6dc7c41a18f0beae2d0eaf17cde44d1a2498b9bd
kernel-headers-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 15b94e0ccfe13734f738635856026cded419b60189f414b6258be28251e84904
kernel-modules-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: d7774a1947517906ba24d3a6571cb43ccd570733437755fa6d7607a3b10d33fe
kernel-modules-extra-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 21781c0a3e23c99f4e1ce0642c5beedb518af53b53b2aa315fd6d5efa9e24f99
kernel-tools-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: e424fcd7e83e4b9b99df8a336b32599f911d7e58581e21087c581f3084917613
kernel-tools-debuginfo-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 9590884f6871ef81ee4fb97aff1559bf1acdd30b89b2899ce12c3b39283f5569
kernel-tools-debuginfo-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 9590884f6871ef81ee4fb97aff1559bf1acdd30b89b2899ce12c3b39283f5569
kernel-tools-libs-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 39d4732bf9cea924fa2233925b7460bf40ec32f14fd9e43ae7255ea56a5c6102
perf-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: f7e256be600134dc96b0ae0c75253c413acc0ae13e6e7af5ce8685975dc77256
perf-debuginfo-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 947684c6e41b5be0c5dc15f196de86a514c41d68a2880d55019487e1b1a62e83
perf-debuginfo-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 947684c6e41b5be0c5dc15f196de86a514c41d68a2880d55019487e1b1a62e83
python3-perf-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: 49c92aa45c1f96debf47c9a6f5023d2a5c8007a29204360d2b6eaf74e7b96d93
python3-perf-debuginfo-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: bbc37d9010615c7d3b287130039622d569b8cf97055151cab72edaf60fdef728
python3-perf-debuginfo-5.14.0-70.112.1.el9_0.x86_64.rpm SHA-256: bbc37d9010615c7d3b287130039622d569b8cf97055151cab72edaf60fdef728

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.112.1.el9_0.src.rpm SHA-256: beef31b982cff9fec26404b81b4e8081fb213f53e7ebde6ab1d3237cc81c96d1
aarch64
bpftool-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: af5a22bcf48d7d7fed2301f1a765a2f19dbff5370c591960038197eda1984b73
bpftool-debuginfo-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 2f7af5b04f2b4e21a9c5cc127b50b3373179356d2183e66e6b14944edc96b3f1
bpftool-debuginfo-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 2f7af5b04f2b4e21a9c5cc127b50b3373179356d2183e66e6b14944edc96b3f1
kernel-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 3df888dbcc93674e56c049b319535c7219e1e37331a7f0709dfe160b332f1810
kernel-abi-stablelists-5.14.0-70.112.1.el9_0.noarch.rpm SHA-256: 3a271ad64ca1527f143ef24595a01c6aabb827bb487e48a826d7b9129bbc4c6b
kernel-core-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: c884b5ac13874dffb0813425accd07e5ce3932e5e89158b68bcfe9bded12a1f7
kernel-debug-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 4eb3de9fa18f9448b21d0823301a59eca9aec2b548da1388646cb0ac0ad4efe2
kernel-debug-core-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 5c05effe7942984004e0b50eaa058705752991662c60f27104d7d93de1b8da5c
kernel-debug-debuginfo-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 51756d0670b4309809ee4205f2e21b5432d898a14594e2d01062fb147deeafad
kernel-debug-debuginfo-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 51756d0670b4309809ee4205f2e21b5432d898a14594e2d01062fb147deeafad
kernel-debug-devel-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: e007a0fc0ec537c10d40e1f0f5b69656a34d6b1c8cca15f7513496b286f87ba5
kernel-debug-devel-matched-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 2540ae858439891f3142e685fa691483e350a87619b27d2d89b65928f8363ad8
kernel-debug-modules-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 1b713cd457a6a2051a9da2aa0cd2c9a4bff40d022e38e66e6e6f2b6217885c11
kernel-debug-modules-extra-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: a4cce87bb12ed4706d79b594d14c714541e43bcba1db7d9f69c5c4686b8047c0
kernel-debuginfo-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 5d7bca0bbc44716562b2866c6ea03dc4efc22fa37731390955c359f3bb9d8289
kernel-debuginfo-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 5d7bca0bbc44716562b2866c6ea03dc4efc22fa37731390955c359f3bb9d8289
kernel-debuginfo-common-aarch64-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 918d62896ab820429db6679fe99ab8beaf730988238e48eeb188e99cfc39e06b
kernel-debuginfo-common-aarch64-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 918d62896ab820429db6679fe99ab8beaf730988238e48eeb188e99cfc39e06b
kernel-devel-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 922a4c0461834b9ab41154a81986dbbbe3ef38eac68fb572669d07af2de32a9c
kernel-devel-matched-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 2d90a7a55037089a4f8b7db65cb33d55bb17113dcad37d3b93641a1218028ec1
kernel-doc-5.14.0-70.112.1.el9_0.noarch.rpm SHA-256: 4159c1370c6560a21ae2f79c6dc7c41a18f0beae2d0eaf17cde44d1a2498b9bd
kernel-headers-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 6c4d75879b58c2e3043d467b065583aef67e51486eeb5ef1249edd61b7bfb3b4
kernel-modules-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 2572e90a02aa0259e4cdb20e76bb3134e1e21c7957a0ff7e0c78a57f37ec050d
kernel-modules-extra-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: eecbdab3f528fd292ba0286d8bee2c0cdc748cea951711e0b17446b4e329447f
kernel-tools-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 19f4fcbd518469c93d0f2279dbe39ca22e1b6ed46c7383c4b1f112928bc267c7
kernel-tools-debuginfo-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 991ea9e5ff0044a7b21ea1b3c08c81c0d81d496b65db00f082860aa595aab761
kernel-tools-debuginfo-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 991ea9e5ff0044a7b21ea1b3c08c81c0d81d496b65db00f082860aa595aab761
kernel-tools-libs-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 58b0e40e0e6bf9496a14cc4a067a1ef8694a2e5e6fdd6f54dfcb014c930bb1ef
perf-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 758980617bd3accb8fd58c19600df73af7933ca8f0b45b511748e80fa74c0482
perf-debuginfo-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: a91cd1383d62eb8a6f393f5726b7b43f30e8560fcbe067c827039b93e585b6c4
perf-debuginfo-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: a91cd1383d62eb8a6f393f5726b7b43f30e8560fcbe067c827039b93e585b6c4
python3-perf-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 560712101e53f512d71590fd00399e6811e99f1636abec2399cccd9a2722ced1
python3-perf-debuginfo-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 264b78ef4bfd4e8844ef8d0e6a2566826d03dd39d760b8d43de8f691957c17dc
python3-perf-debuginfo-5.14.0-70.112.1.el9_0.aarch64.rpm SHA-256: 264b78ef4bfd4e8844ef8d0e6a2566826d03dd39d760b8d43de8f691957c17dc

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.112.1.el9_0.src.rpm SHA-256: beef31b982cff9fec26404b81b4e8081fb213f53e7ebde6ab1d3237cc81c96d1
s390x
bpftool-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 57a0dc20d437409dd77108d48b673ec11bf120fe2318b691d0d6344faeff35c0
bpftool-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 127287916a7af2ad90ed8a23b2b01f8883f2dba64651755370e1062ba629bf3d
bpftool-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 127287916a7af2ad90ed8a23b2b01f8883f2dba64651755370e1062ba629bf3d
kernel-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 3e0101ca8e99b585cb47348eecfba7a66d20037434538a530982a7cd894b1f75
kernel-abi-stablelists-5.14.0-70.112.1.el9_0.noarch.rpm SHA-256: 3a271ad64ca1527f143ef24595a01c6aabb827bb487e48a826d7b9129bbc4c6b
kernel-core-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 8d9326ac85bcbd0132acbf425c64c93b698f5946ee9912c0ec48b147001d0ea0
kernel-debug-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 9e9dc59db0729ce91baa152b2b31659c40727fdb3197629b021a85da13141fb1
kernel-debug-core-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 66fca20fb0d630f449cee80387c8eb2188f55707035e60708fd7c5368c99a9ed
kernel-debug-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 45b0bb7e2573da5e66468f5deb4d2502be3b5f861a5af6fab2e4573a1df78ad7
kernel-debug-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 45b0bb7e2573da5e66468f5deb4d2502be3b5f861a5af6fab2e4573a1df78ad7
kernel-debug-devel-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 5329f14249f5f8156d80ed785a98cef841f4292ed63f12838809c72f1c9acf93
kernel-debug-devel-matched-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 6a721f4ffe05b0135d19b4c15658d59d4c05f8ae0540c4c1be60444d15a9fc8f
kernel-debug-modules-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: f49b66bdfb28c287073b87300d83d3630ce8277d5aa6561b5e3c191fbbd7c4df
kernel-debug-modules-extra-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 38dbe404588424c74b8f849e3797c1504549544864b715639e021575d26b604d
kernel-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 5b3c56d10e791110bc0c1b4e498cf97a57f8f2b715adbf813f1804563448cd8c
kernel-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 5b3c56d10e791110bc0c1b4e498cf97a57f8f2b715adbf813f1804563448cd8c
kernel-debuginfo-common-s390x-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 32159b2e174918193705ac693d59b5c5c555b83c52be9595159eb405de331a44
kernel-debuginfo-common-s390x-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 32159b2e174918193705ac693d59b5c5c555b83c52be9595159eb405de331a44
kernel-devel-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 2c079f628862e65275394102727bcd76600630c79dc241cf4fc5bc255926155b
kernel-devel-matched-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 2de953f3ec52ab65b79c870a6be8a444f573924211d7be0754a360bf1c8ab270
kernel-doc-5.14.0-70.112.1.el9_0.noarch.rpm SHA-256: 4159c1370c6560a21ae2f79c6dc7c41a18f0beae2d0eaf17cde44d1a2498b9bd
kernel-headers-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 0eccb2bba01411d383c02898fe4f4817dd8dc466742303ec7335620829fef1ed
kernel-modules-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 6906da8e3d1ed06bf22e3be829e6ebd59aad204f850e6c1906c14ad083f90005
kernel-modules-extra-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: bcd8c1c278b20ec0d12bf9c57a729e436907fbaedde81b8e7073ebae1fe721a8
kernel-tools-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 67757c284753b4308811acffe6dd1b37dbf165fe83229bc9d140f6569c6ec94d
kernel-tools-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 51237066f662f6e958b152b6451bcc0563f682527541bcd264fc386a786f772c
kernel-tools-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 51237066f662f6e958b152b6451bcc0563f682527541bcd264fc386a786f772c
kernel-zfcpdump-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: ea3549226bbd619fe3f1c591959dd55d348e2bb604bb761d8b24a97efce2e6ae
kernel-zfcpdump-core-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 2b19266c1808395e87084fc0255db403d444921146875d7bcefee1d43487be25
kernel-zfcpdump-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 9dfc91e68bd475a7aef74e867b39e78c4ade08618c759aad17b4733c5ebe0f57
kernel-zfcpdump-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 9dfc91e68bd475a7aef74e867b39e78c4ade08618c759aad17b4733c5ebe0f57
kernel-zfcpdump-devel-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: a43e79c1717ad76b05ebb072fd7a02abdb88c8177711e0ba2c1ece16add2ff8a
kernel-zfcpdump-devel-matched-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 1d4c6283ebf44c5acc91536951eb3dc80f3a0e54c0f7849681c40907c9b7cfc1
kernel-zfcpdump-modules-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: daab1d024e11f66af2ef134b74f92cd8fb9cb3acae9b53b0f45b5e1b4bc1adf8
kernel-zfcpdump-modules-extra-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 1fcfaebebd2300621c0dee56df5025fa1ff81cce05f969eeafc7ea207ca35535
perf-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 877d3fdcaad198eed88433bf2a22c0035c3bb046582557c1ccc63f691f975f36
perf-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 8d561b22dab2e0924126f795fcc85ebd8c5889fa6b1da2f471bce727291a3d3b
perf-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 8d561b22dab2e0924126f795fcc85ebd8c5889fa6b1da2f471bce727291a3d3b
python3-perf-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: 964f4c4a42d2ecc2ec1970c08e6370035c0e0b0a4cd7508ef299726a61fa93d9
python3-perf-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: f628a5e29ecdb76f7b443daf3016318d9ab3247cf2f3a4a14d2939d144ce6edb
python3-perf-debuginfo-5.14.0-70.112.1.el9_0.s390x.rpm SHA-256: f628a5e29ecdb76f7b443daf3016318d9ab3247cf2f3a4a14d2939d144ce6edb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility