Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6991 - Security Advisory
Issued:
2024-09-24
Updated:
2024-09-24

RHSA-2024:6991 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: mm/sparsemem: fix race in accessing memory_section->usage (CVE-2023-52489)
  • kernel: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs (CVE-2021-47393)
  • kernel: net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk() (CVE-2021-47559)
  • kernel: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (CVE-2024-40984)
  • kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (CVE-2024-40995)
  • kernel: powerpc/fixmap: Fix VM debug warning on unmap (CVE-2021-47623)
  • kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create (CVE-2022-48773)
  • kernel: vsock: remove vsock from connected table when connect is interrupted by a signal (CVE-2022-48786)
  • kernel: perf: Fix list corruption in perf_cgroup_switch() (CVE-2022-48799)
  • kernel: SUNRPC: lock against ->sock changing during sysfs read (CVE-2022-48816)
  • kernel: mm: prevent derefencing NULL ptr in pfn_section_valid() (CVE-2024-41055)
  • kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2269189 - CVE-2023-52489 kernel: mm/sparsemem: fix race in accessing memory_section->usage
  • BZ - 2282345 - CVE-2021-47393 kernel: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs
  • BZ - 2283390 - CVE-2021-47559 kernel: net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk()
  • BZ - 2297568 - CVE-2024-40984 kernel: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine."
  • BZ - 2297579 - CVE-2024-40995 kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc()
  • BZ - 2298107 - CVE-2021-47623 kernel: powerpc/fixmap: Fix VM debug warning on unmap
  • BZ - 2298109 - CVE-2022-48773 kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
  • BZ - 2298122 - CVE-2022-48786 kernel: vsock: remove vsock from connected table when connect is interrupted by a signal
  • BZ - 2298135 - CVE-2022-48799 kernel: perf: Fix list corruption in perf_cgroup_switch()
  • BZ - 2298155 - CVE-2022-48816 kernel: SUNRPC: lock against ->sock changing during sysfs read
  • BZ - 2300429 - CVE-2024-41055 kernel: mm: prevent derefencing NULL ptr in pfn_section_valid()
  • BZ - 2300448 - CVE-2024-41071 kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing

CVEs

  • CVE-2021-47393
  • CVE-2021-47559
  • CVE-2021-47623
  • CVE-2022-48773
  • CVE-2022-48786
  • CVE-2022-48799
  • CVE-2022-48816
  • CVE-2023-52489
  • CVE-2024-40984
  • CVE-2024-40995
  • CVE-2024-41055
  • CVE-2024-41071

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.117.1.el9_0.src.rpm SHA-256: 487cf3156cad2de43e1b0b8eb34a5dc9b504c45ade68fa98a8fcf0ecab685b9e
ppc64le
bpftool-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 8752dc634bcc42ab34cc93f71aef4d220dfb99753de1ebddc61b7874574915bd
bpftool-debuginfo-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: daccf37538e3fb03ebce26168e97db9ea0fa841d8825be2d1615a4ad2aa09d03
bpftool-debuginfo-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: daccf37538e3fb03ebce26168e97db9ea0fa841d8825be2d1615a4ad2aa09d03
kernel-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 7320310bb3eb757a19bb475e2e05e51fd4925bcf6e044e2d0207c494f5ed48b0
kernel-abi-stablelists-5.14.0-70.117.1.el9_0.noarch.rpm SHA-256: 0724229bf7cc710133f2a83565bb08678a3961b89509eaa9330f6e66b9f4087e
kernel-core-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: ec108f182888e87bdff921604d3b141fc5b4ed0d4290d25833ed55ef5d5e02ff
kernel-debug-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 544dccf01cdb8bdc129c7a1a13e2286cdb9646bb3c933a10d37e9953c1ff98dc
kernel-debug-core-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 57624a2d873ec7ce0bfa1f68e79a3fed7af809825226e042363d0751a8d8aa50
kernel-debug-debuginfo-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 3bef3d7f541fba009fc31b049a5ed395cbea3ad851292d08517bf2abd5493c9c
kernel-debug-debuginfo-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 3bef3d7f541fba009fc31b049a5ed395cbea3ad851292d08517bf2abd5493c9c
kernel-debug-devel-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: f04ffa9d41abdf7b417994f2d239f29f9eb0914bf289b380c2405e7838bd5a4d
kernel-debug-devel-matched-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 55a4e692c2709d0b6fcf37276f3db7850844729c41e4479cb103619df2764fd0
kernel-debug-modules-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 75b89d3894d3976c260761a0696847c1607804aff54355d06fa444fc97ae4e96
kernel-debug-modules-extra-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 2b1985545a0121f4cdc4754132cadf7a26e9f6fdbba0fd96cad2e5f194bc8b87
kernel-debuginfo-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: d7512fd69738f20ab52e66d6908ce539b01f80a3db9fd8b603f5981cf9063679
kernel-debuginfo-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: d7512fd69738f20ab52e66d6908ce539b01f80a3db9fd8b603f5981cf9063679
kernel-debuginfo-common-ppc64le-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 8834f7dd750954473ba2505c8d60aea8c7f4aabe2e59cfe814ab06594c326102
kernel-debuginfo-common-ppc64le-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 8834f7dd750954473ba2505c8d60aea8c7f4aabe2e59cfe814ab06594c326102
kernel-devel-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: e3ae2ca3096baa3358cd87329a27acd5eb4a611c6d599fb05c676b78f25dd2c5
kernel-devel-matched-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 30c5e8e91a721d6993a7eab9a5925da3c066ba5edff8a43e474c31ef152c280a
kernel-doc-5.14.0-70.117.1.el9_0.noarch.rpm SHA-256: b67063a3f77b35899b5e3cb13e838b0affcce0c81e7854c590a74c8f6e25d30d
kernel-headers-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: ed863b4565762f64fb12e30c329404f79c40060403a91ed6c6f2fda382c1298b
kernel-modules-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 46a91003ef654eeee2eb406fd21c8df2d7fdb4d821392338ec2844c9028c1cad
kernel-modules-extra-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 8d94c0a95ecf7920599e3a28a2ee2defc2fbab94b576760f97eb5a4c2c69e170
kernel-tools-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: ba570a3bca57e6a0727996186733599064935423f6f8aea5f22437461923de45
kernel-tools-debuginfo-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: eecfc418cd370fe5456478891af67f71242f29b338291979c2a5e48550af6f08
kernel-tools-debuginfo-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: eecfc418cd370fe5456478891af67f71242f29b338291979c2a5e48550af6f08
kernel-tools-libs-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 8e43083b935d402bf62b161286e6e317a4de3b2c6b34d16767c2062663a01872
perf-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: d41028b8f94102920d5690d9aa6230d425a5595d45ba15012d2fa58282154883
perf-debuginfo-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: d95f3a06099169747ebad6c7becaf4281bd4794b7ddd6650e354e10b0f02af12
perf-debuginfo-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: d95f3a06099169747ebad6c7becaf4281bd4794b7ddd6650e354e10b0f02af12
python3-perf-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 2dcd63bd3d14ffbc6818f8c4c956bae9b0c31697d7f32d77b4f1c5ce2626af1a
python3-perf-debuginfo-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 99c2c758ff35c51f34e68c77a07ab1d2158641dc2bfa2253420cefbfeb410069
python3-perf-debuginfo-5.14.0-70.117.1.el9_0.ppc64le.rpm SHA-256: 99c2c758ff35c51f34e68c77a07ab1d2158641dc2bfa2253420cefbfeb410069

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.117.1.el9_0.src.rpm SHA-256: 487cf3156cad2de43e1b0b8eb34a5dc9b504c45ade68fa98a8fcf0ecab685b9e
x86_64
bpftool-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 0310f4e5f0c15c823bbf37e0dbb6de260f039f3a0a4ffa10a60b32b6d1b2297b
bpftool-debuginfo-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 114a13530bb18b58dcb359b3e1c1ba48eeee01c1b671461429ea3382899a6ffa
bpftool-debuginfo-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 114a13530bb18b58dcb359b3e1c1ba48eeee01c1b671461429ea3382899a6ffa
kernel-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 2a46c6630a2775a25b963113bcc1d7d760cc062f95f36719f14466101347991b
kernel-abi-stablelists-5.14.0-70.117.1.el9_0.noarch.rpm SHA-256: 0724229bf7cc710133f2a83565bb08678a3961b89509eaa9330f6e66b9f4087e
kernel-core-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 4485276388f3b6efb9dcf027190a2da6f7ae7492e97ee7218717098d28c513c8
kernel-debug-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 936e797ed6aa6bc26efe94154e1920510dda0b1ea4139cb505536c9fd3cfaa72
kernel-debug-core-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 870525dac693de5c50d4b105f325a78e5764b502ad70f32bb7757348d6240a3b
kernel-debug-debuginfo-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 5ada5dc5da6863849669544b2b0a708d0d6582027120f242c96d26c7e78b2b50
kernel-debug-debuginfo-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 5ada5dc5da6863849669544b2b0a708d0d6582027120f242c96d26c7e78b2b50
kernel-debug-devel-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 7349748dd149d9c4356588856f3c6fb02f24388d37869506ac02a03c02af7df0
kernel-debug-devel-matched-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 89b4cfa34ea29bfb9b089fe157b4b20374fc0e1bd0113afc1da546b39a5023dc
kernel-debug-modules-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 34d37b3be5aa84f7b783b336807a98dd89b0a4be37b0d84141075d716cbc553e
kernel-debug-modules-extra-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: f2054971053eb615afd75fe9ad458748fa84248aa2fc3ccd9b1b4de6622f2348
kernel-debuginfo-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: f3a1f87e2a49debe5606a33236b2ae1aa9979e55a6874f5225887af10208f60b
kernel-debuginfo-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: f3a1f87e2a49debe5606a33236b2ae1aa9979e55a6874f5225887af10208f60b
kernel-debuginfo-common-x86_64-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 9a6d268e32ac801ad78b84e9769031035819a7c223112bcfafbc275cfb6f3480
kernel-debuginfo-common-x86_64-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 9a6d268e32ac801ad78b84e9769031035819a7c223112bcfafbc275cfb6f3480
kernel-devel-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 5eba16856de790690e749a2d1f4c6e2568097e235854eac9b70ffd0d6ec6d8c2
kernel-devel-matched-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: d16a488c79f60242a43eb24e5cfdf6a4a62ff06e3d7ec8ed2a211c378a52da39
kernel-doc-5.14.0-70.117.1.el9_0.noarch.rpm SHA-256: b67063a3f77b35899b5e3cb13e838b0affcce0c81e7854c590a74c8f6e25d30d
kernel-headers-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 687a844d969fe35ea50c3bf733f96e4be0f64f34c9e4736ce382e3c63fce55a0
kernel-modules-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 46a7ce9d4fac31954d8dc530d98f9d5708871f0e8ef4d14db6ccf65bd0b2aa08
kernel-modules-extra-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 5be13151c0485a45d650d6a767cb259b750e0bc970c1036b1546651795c977dc
kernel-tools-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: a271d181758daedbce511319117228b303a9fd8b6cca8c2a87ee2813ff382739
kernel-tools-debuginfo-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 3ae8056ff3e7669484c4fb03eae68b520afb54b66656b2a88b9eda07fb648433
kernel-tools-debuginfo-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 3ae8056ff3e7669484c4fb03eae68b520afb54b66656b2a88b9eda07fb648433
kernel-tools-libs-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: f38e9bfa85ac39702c3bffc08ca9fb7ef0cd44defb72576ad2c79feaeec29030
perf-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: 0c5c85c9cc35023c416f8f2cdaeed86acd48510c939beb8318cbb947ce2779a9
perf-debuginfo-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: cb47b6028ccb7123cce0fc79aa183a3d9d9a669bfc9d4e7b04f9c0e1faac65ee
perf-debuginfo-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: cb47b6028ccb7123cce0fc79aa183a3d9d9a669bfc9d4e7b04f9c0e1faac65ee
python3-perf-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: b05b35e3cd81082f1d821451b6583e32775b72d81772e56060d9749895549556
python3-perf-debuginfo-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: fc1121bbcb496b96cf131bc3cfc7aca95d8f75d2dd4186e29177efa132315343
python3-perf-debuginfo-5.14.0-70.117.1.el9_0.x86_64.rpm SHA-256: fc1121bbcb496b96cf131bc3cfc7aca95d8f75d2dd4186e29177efa132315343

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.117.1.el9_0.src.rpm SHA-256: 487cf3156cad2de43e1b0b8eb34a5dc9b504c45ade68fa98a8fcf0ecab685b9e
aarch64
bpftool-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: e7a69c541d3dfbfa73caa95d4f149ceed494e520a849bc0d341d2db60303495a
bpftool-debuginfo-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: c1aa4ed1b4d93a5ce9332decffa00a16f5ba76858df3d284134a0cea62816bc2
bpftool-debuginfo-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: c1aa4ed1b4d93a5ce9332decffa00a16f5ba76858df3d284134a0cea62816bc2
kernel-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 3d5f2621bd885709a375f33afa26a7ce73d39804f6ae595389a832a9f77ce71c
kernel-abi-stablelists-5.14.0-70.117.1.el9_0.noarch.rpm SHA-256: 0724229bf7cc710133f2a83565bb08678a3961b89509eaa9330f6e66b9f4087e
kernel-core-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 7bd9d2cfefc4b00a480df19bf3ca93d995b65dcf7bf2c016ea8623007a77121b
kernel-debug-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 09c8349152e1b041695c9d410a0265689a2763ca9dc4864d3fb794cd134aef9b
kernel-debug-core-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 347cf1b696cb800c767e983588889ad902ea54e7a3ca92e0fc07aa9cadf4c43a
kernel-debug-debuginfo-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 90f188b705764a0a334bb7ac3d76e07f3a64b5fce1d4fb9acb5f7c4841b662f7
kernel-debug-debuginfo-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 90f188b705764a0a334bb7ac3d76e07f3a64b5fce1d4fb9acb5f7c4841b662f7
kernel-debug-devel-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 4131912ec9d1d8f71e4709b06c3a3340178e50d6f25dda4149bcf205433ac34a
kernel-debug-devel-matched-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 4e4f930b1595fea4f54bcfe3365af5ed9f2def5e47a6530afc54387d6d837eb4
kernel-debug-modules-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: b01ec22dabd52a89faed1dc04b181e9a5072b3117ac93c246c6cdaca3ce2b742
kernel-debug-modules-extra-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 2dd7c4d518193e8ac59df3b960314337f9f2d00019b29c1e473f3722bcc00d74
kernel-debuginfo-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: a552c693f1aa60a60a4cd3625fbadd88796ee6a8e24e6ddf17d35c120820affc
kernel-debuginfo-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: a552c693f1aa60a60a4cd3625fbadd88796ee6a8e24e6ddf17d35c120820affc
kernel-debuginfo-common-aarch64-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: a505261c6350e17deb8341867b4d001232330e8400b273c24ee9ca09266703ea
kernel-debuginfo-common-aarch64-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: a505261c6350e17deb8341867b4d001232330e8400b273c24ee9ca09266703ea
kernel-devel-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 2f8ff40d577b3ffb221a1f51cbf6f75f6e9e8568444f297b464307f9b7fd53d5
kernel-devel-matched-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 5ba1089e0bcad9daf7ecdc0d1146f9d23ea8c664f09994ae7ad1d819140c7477
kernel-doc-5.14.0-70.117.1.el9_0.noarch.rpm SHA-256: b67063a3f77b35899b5e3cb13e838b0affcce0c81e7854c590a74c8f6e25d30d
kernel-headers-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: ccb1297f67e0c3bae6bf9d216c14f7b4dc03465e96dd5e030b41921b5b1f7e56
kernel-modules-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 73cddcd6974b679eb303f1700a570de91a2b6d1e1a1366953e3622c18a3659da
kernel-modules-extra-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 298894f0ff2b43b206cca67f1cdd794a2c1760bd4e9593fbca05690969d3462e
kernel-tools-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: c984ad05922e84d6f6a85a39900f5fac83f25d09b8bc18094523c064bab8324f
kernel-tools-debuginfo-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 2b69defb26922c9654753df294cc1084be591720c3acc87b0ca53330c44ba9ff
kernel-tools-debuginfo-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 2b69defb26922c9654753df294cc1084be591720c3acc87b0ca53330c44ba9ff
kernel-tools-libs-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 96d0c6f77a5427503102e709b7bdfe16156ae59bcdb0e3e0f9a21c4304b24e35
perf-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 66924c703b4bd4b521413ad4f1a1a365dd735727bfb965e55845b3665e1832ff
perf-debuginfo-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 85b92309a80c11cb5bb16cfaf31e0e82ee30aed5975a234ee9fc77d7b1c29a6b
perf-debuginfo-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 85b92309a80c11cb5bb16cfaf31e0e82ee30aed5975a234ee9fc77d7b1c29a6b
python3-perf-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: ee4d56ac2ed1ab9c45b8d790c27fc9ad3637c29bec5b53766f5b63f520d77b57
python3-perf-debuginfo-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 223a09a6dcf752652f3888ba17fd5c4b405e1fe3d203142f340f2c31a2a0bbda
python3-perf-debuginfo-5.14.0-70.117.1.el9_0.aarch64.rpm SHA-256: 223a09a6dcf752652f3888ba17fd5c4b405e1fe3d203142f340f2c31a2a0bbda

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.117.1.el9_0.src.rpm SHA-256: 487cf3156cad2de43e1b0b8eb34a5dc9b504c45ade68fa98a8fcf0ecab685b9e
s390x
bpftool-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: abee350c07b0cf528d3f3d26dd749f58709282686c25e814a2ec8577850e2622
bpftool-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 6f82371ea72788d21ddc743d14974a9251281d63408a85d05ce6a0fd049d93c9
bpftool-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 6f82371ea72788d21ddc743d14974a9251281d63408a85d05ce6a0fd049d93c9
kernel-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 99b670d4c1173a1d53c5b67c39b0c6ed78c2f8319bb5d9d9364b5c814a083a8b
kernel-abi-stablelists-5.14.0-70.117.1.el9_0.noarch.rpm SHA-256: 0724229bf7cc710133f2a83565bb08678a3961b89509eaa9330f6e66b9f4087e
kernel-core-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: e8c033b5e2ad2d2efeff9ef9688cd10421b4e7537c14daaf6264abe1ee4c0596
kernel-debug-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 2f52a06c0e1b8f7e406a26ca2c8ad6867e885d24e693d8ea452b4d434727be9b
kernel-debug-core-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: e248e33e05f4dc0c5ff9c4077cf13e64e0e5ad5150fe1f69d7ee428653fca239
kernel-debug-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 2e542d96710e0f86446e19adba9d24acc259d9389dcd561e4182869a87eb7bfe
kernel-debug-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 2e542d96710e0f86446e19adba9d24acc259d9389dcd561e4182869a87eb7bfe
kernel-debug-devel-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 4042d20e77b9657fca6051670cdb19365cb33c390e563ce4cd70ac22fa0e46c2
kernel-debug-devel-matched-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: f54aaafa523a452f4a3f97f7b24a9216b2109f65ebab80523cca54a8845126c6
kernel-debug-modules-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 642e532b3e8164bf7de68e865e7fec5776dcd3c25b4c1e7bde18e3d92eff5ce8
kernel-debug-modules-extra-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 7a08e4cfe1aacdc12fe27270de6c6c48c7345d6fb9b71dfc54dff1b071b71f8e
kernel-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: dda16a7611b96c010e4f1a226b4ce5b7c0e9590f1dbc0d525a5bd801f44d518f
kernel-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: dda16a7611b96c010e4f1a226b4ce5b7c0e9590f1dbc0d525a5bd801f44d518f
kernel-debuginfo-common-s390x-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 046d33c83126a3242797db86f3137e7676a60a2471689ab0eb2b076654be31b1
kernel-debuginfo-common-s390x-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 046d33c83126a3242797db86f3137e7676a60a2471689ab0eb2b076654be31b1
kernel-devel-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 554d72772cd55dc3296cbf4ec1baf627a5111d1970b2c4cccde90b629d2270e5
kernel-devel-matched-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 1e6dd3cb5481f7c3e7fbd4501684055992407bb7f447cc15c2c34cbcde783354
kernel-doc-5.14.0-70.117.1.el9_0.noarch.rpm SHA-256: b67063a3f77b35899b5e3cb13e838b0affcce0c81e7854c590a74c8f6e25d30d
kernel-headers-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 9fdfe579b0968d91d49a427d181875a92c2faed01315d365273e493580815165
kernel-modules-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 65c1279012a51f55eb2b84f1fce76b9259a9ed2f3c14f873b8b0962b3abaf7e5
kernel-modules-extra-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 85bac97545961199c8bb4136f3467331e7165bb44fcaa3c2d839706ecde709de
kernel-tools-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: ffd3a88a09fd2d7d90ed9a6c2ec67a30774244431b4642a4c2d9203f2648687b
kernel-tools-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 47001ef7f1739e2dbdd8273098d5ea9aed08f03768c494af82ebbee625b9585c
kernel-tools-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 47001ef7f1739e2dbdd8273098d5ea9aed08f03768c494af82ebbee625b9585c
kernel-zfcpdump-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: bae41778ab2f314085fac4e6e86a4918bd26444a1720f7e3b823abbb0ba29e50
kernel-zfcpdump-core-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: cc0949f5f1d6671775350004765b1ab6218af0d601f465019b4b0c6498733ab1
kernel-zfcpdump-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 83fb47dff483306781ee7f9cf90cd498207c34c26b1a8ed44f3df7f4e9e36b3d
kernel-zfcpdump-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 83fb47dff483306781ee7f9cf90cd498207c34c26b1a8ed44f3df7f4e9e36b3d
kernel-zfcpdump-devel-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 5cac525bded40b3dc81e9fa93401f930e63329b7e7764f9df135352a03339279
kernel-zfcpdump-devel-matched-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: ba9ec55c2512871ed5e28af97ad25c5600ddfd62279cbbc07d48090e43f80cf7
kernel-zfcpdump-modules-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 51a01d29e4acf1a2270f57ee3f8a9bf00e6b457370b28c1261d424574d7bdf5a
kernel-zfcpdump-modules-extra-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: f6b45df6e21d118b9a1c3a3bf5fb6ae15ba69a8fe44c79f17c5cf6c54c5ec57e
perf-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 557a1e454bd160e98c3c20c1e85f4e7d72d6c35cb148e34c8fd0c581f702b9c2
perf-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 2179dd19f2e98da099ba5de36a929e0e9bfd5a4b5f99bc655c8f951c9c95eea7
perf-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 2179dd19f2e98da099ba5de36a929e0e9bfd5a4b5f99bc655c8f951c9c95eea7
python3-perf-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: f7e8f459293cce36e4df3c0cd492e0557368248a3cbcb83a3535610144d57b6a
python3-perf-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 11c1ffdd65e32b794427a5982a5ff04f68dab08b33ff75ded226449ae07e8d39
python3-perf-debuginfo-5.14.0-70.117.1.el9_0.s390x.rpm SHA-256: 11c1ffdd65e32b794427a5982a5ff04f68dab08b33ff75ded226449ae07e8d39

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility