Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0058 - Security Advisory
Issued:
2025-01-08
Updated:
2025-01-08

RHSA-2025:0058 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (CVE-2024-53122)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2329932 - CVE-2024-53122 kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust

CVEs

  • CVE-2024-53122

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.122.1.el9_0.src.rpm SHA-256: 46adb6d928e3e98673fbc4da14d9abc6345926e708ad9188c77947614cb0c450
ppc64le
bpftool-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: ca329ac04a0200ea788a3fa8923f9b04bae72d4b5a356b5621464553704053e1
bpftool-debuginfo-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 0416311955989e1c7aa185316cb4ee16e964b66e3f70e3d5bd15a2f2ed851a56
bpftool-debuginfo-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 0416311955989e1c7aa185316cb4ee16e964b66e3f70e3d5bd15a2f2ed851a56
kernel-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: f69ff1c7bdb4c455a8376adffe6488ecebc286279fb947c820dd29725422f115
kernel-abi-stablelists-5.14.0-70.122.1.el9_0.noarch.rpm SHA-256: 6ca87dd1c47876e19472eef310477b3fc8ff1dbff7ae39d5301822dc9e490594
kernel-core-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 524dc82aa7de0953e206f30b8c7fbc88cb34469aad2b9327b39b3e6fb725263a
kernel-debug-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 9151c0188756cc53e5344c2de258bcafbbe4100be114f6f6a58a5a3b91b5c73b
kernel-debug-core-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: c0c44591c6466edd4d4f0d4a8f221104fecfe319a6f28a7a819d6e916c61b37a
kernel-debug-debuginfo-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: a4209bd4f6f77aee5c586b7f55013724bcf55e0a4cde779cf06ac165fb47c09b
kernel-debug-debuginfo-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: a4209bd4f6f77aee5c586b7f55013724bcf55e0a4cde779cf06ac165fb47c09b
kernel-debug-devel-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: b404e98ec3bd4167e36949591ae608173a292efef07ebb1249f2a7443bf58708
kernel-debug-devel-matched-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 81a834485cd7782f1d8fea89a98c9ab4fb72522b437742a8160143ae3613bf43
kernel-debug-modules-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 9a9131e9d87f6dc4d75208ab2270031542a46308498a964f2e3e7c5f46622910
kernel-debug-modules-extra-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 585bddd355bf31df4ca440acd33ee0d27279d47aea4c10daa36000084aa0c435
kernel-debuginfo-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: c0d4a8c31e2c361277364b22476fe178df6893b4d09fa7dbd843a2fd7488d13e
kernel-debuginfo-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: c0d4a8c31e2c361277364b22476fe178df6893b4d09fa7dbd843a2fd7488d13e
kernel-debuginfo-common-ppc64le-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 9d467daae5d8ef89349e88aabb1de3ab4f7c8936b14edd5b641d4d956682d5fc
kernel-debuginfo-common-ppc64le-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 9d467daae5d8ef89349e88aabb1de3ab4f7c8936b14edd5b641d4d956682d5fc
kernel-devel-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: df4583f782989329bc6b1c51fb053b9b4db79923b84cc4df6c2beb31cf088127
kernel-devel-matched-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 828ffd51d67d010f03684f2de86104374c3b59e90953101fe16d278a05c968e2
kernel-doc-5.14.0-70.122.1.el9_0.noarch.rpm SHA-256: 484e012747f2f6a36605ad9d421a2aa96660ea751ece9b1c4829dcd4336f4ab6
kernel-headers-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 5424cf55c259d51d4396f170102bb8aae8a783b6b5b3c6b6f310b2f1cc9e7add
kernel-modules-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 79065dcf7270042a1a722141220686fc8b83897450d271ab831e8979368c6cac
kernel-modules-extra-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 7fbe78e51a1095d29e8be8b3a47819d0eb4cdcf0edfcc41c3a24ea6ab0e97eba
kernel-tools-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 1b00f85601acbcb00b6ca7e46f67487c09747f11019f4999c0048fcb091512ee
kernel-tools-debuginfo-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 250a8c52a62e7a6e44215831e6d6164b4195531c31d5999bd0828789ed9c2daa
kernel-tools-debuginfo-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 250a8c52a62e7a6e44215831e6d6164b4195531c31d5999bd0828789ed9c2daa
kernel-tools-libs-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: 1465edbdce07edef6cd87b970c5a463615313689abbffc57de5f8698afe1750f
perf-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: f89ec35f34eb076ae6974aefbe05c8575deeca8230a9eec01cb1a57651e2ba1c
perf-debuginfo-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: bd167b4b04685643913f32fb563e38e24b8b0016d186400fc2e634a5500c7613
perf-debuginfo-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: bd167b4b04685643913f32fb563e38e24b8b0016d186400fc2e634a5500c7613
python3-perf-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: e8db6aeee4b73febc17a72ff5adb35876439b13b0ce81ffb2f2499237ae1b5b6
python3-perf-debuginfo-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: fae3954d10b0c1ad7fac4bf268f0eb82c47cc2e3e4ceeef233c9d4e8c1b17d43
python3-perf-debuginfo-5.14.0-70.122.1.el9_0.ppc64le.rpm SHA-256: fae3954d10b0c1ad7fac4bf268f0eb82c47cc2e3e4ceeef233c9d4e8c1b17d43

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.122.1.el9_0.src.rpm SHA-256: 46adb6d928e3e98673fbc4da14d9abc6345926e708ad9188c77947614cb0c450
x86_64
bpftool-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: e046f9d260627eec9654d2d55486788a85de5191ed231ec692a5750ce9b8aa97
bpftool-debuginfo-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 87b498a67ffe2857bc5da68c8406960ea762b56cf321ca00c7a1f2cf2712556b
bpftool-debuginfo-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 87b498a67ffe2857bc5da68c8406960ea762b56cf321ca00c7a1f2cf2712556b
kernel-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 685ff6fccece170dee5de2766b205bd02854c505d5d127b165e654e69ddc633d
kernel-abi-stablelists-5.14.0-70.122.1.el9_0.noarch.rpm SHA-256: 6ca87dd1c47876e19472eef310477b3fc8ff1dbff7ae39d5301822dc9e490594
kernel-core-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 6aa6dabee5f25d62f108030b2879dbb046cf5db9bb1814f086ea1740dfd1658c
kernel-debug-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: b423b8cef90b7b56ecf706c2dae86dca840fee6bdb0fafa10d47a4cf47acb883
kernel-debug-core-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: eaa17e90321e37fd2425a8949ec0ff828d3ec1cc7f14f8bc7645a0e6225e0907
kernel-debug-debuginfo-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 64e601156b03e3e0fa68c70b0696312a09555a9a9674b8794d8eb182bac41f6b
kernel-debug-debuginfo-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 64e601156b03e3e0fa68c70b0696312a09555a9a9674b8794d8eb182bac41f6b
kernel-debug-devel-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 0d341cad826405ff8fcb2b3d8405e5c31d16260eb52506fda67e7982b0b7d484
kernel-debug-devel-matched-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: d97047c25477a5cbc7e221af87e8bf738657d68e7da879552857acbd905f589b
kernel-debug-modules-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 590504054ad40a6a6d3882d086db98ffebcfdc0d8f0c60f5c34d33a295704f96
kernel-debug-modules-extra-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 7439b5ac49fff14b398ea18f15c8c157b6455736110930dca033728074bbb431
kernel-debuginfo-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 2edc2308e3e19c542058f07c6ed0b958f63bb2d65dc96f744cb2e852031c0249
kernel-debuginfo-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 2edc2308e3e19c542058f07c6ed0b958f63bb2d65dc96f744cb2e852031c0249
kernel-debuginfo-common-x86_64-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: e92eaf4a8f3bb80772a8cc65768856af01cdcd645415a3e5869ab45d6bf69505
kernel-debuginfo-common-x86_64-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: e92eaf4a8f3bb80772a8cc65768856af01cdcd645415a3e5869ab45d6bf69505
kernel-devel-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: aa8662ee35f19cf5d56f798ed4246cdbdcceb106143fe74f7750a96ea98e4167
kernel-devel-matched-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 66f70fa261b613a340a560e76cc61e73e69577adb4c50d805c2045eb2e9893f6
kernel-doc-5.14.0-70.122.1.el9_0.noarch.rpm SHA-256: 484e012747f2f6a36605ad9d421a2aa96660ea751ece9b1c4829dcd4336f4ab6
kernel-headers-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 78b0f2dd91f896777711496fa104a7e6d78e85f997c146caf48fafb6e2afc394
kernel-modules-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 9d2c28716b295e178869f8fb763c6d6023e5fc64be9945a8eb0fa99529387089
kernel-modules-extra-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 9aad115ee29c97f39b85cbba41f5b64625cc2f2928bad0ace9291b44e4f28b24
kernel-tools-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 6a817222be4a2e70b6bcb1c63c7cd79a910904a5cdb013d7befb8651b7d68344
kernel-tools-debuginfo-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 4265ec98190ac7ff53223ec3b381f6dbea0403d3b411ff18392e849e6106632c
kernel-tools-debuginfo-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 4265ec98190ac7ff53223ec3b381f6dbea0403d3b411ff18392e849e6106632c
kernel-tools-libs-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 7df9db998f3f6eee7afa4634698164e15fbcd656a87b38ed2de46f718255d295
perf-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 9922cf235b16cb74451a5586735094f79ae99979dd5becb78642bfde7b8ec4d3
perf-debuginfo-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 2cffe1774f8197fb9d886faed28a0b2b124b0a2a4adcdf8c7fe5cbbf10690f88
perf-debuginfo-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 2cffe1774f8197fb9d886faed28a0b2b124b0a2a4adcdf8c7fe5cbbf10690f88
python3-perf-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 94ab6de44dbfad588ddd69d74b39ae6e71d74d8bcc6ffa0f7386cdccade2fd75
python3-perf-debuginfo-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 20fcb38e4a74e62fd1c80a0c2929700fff40045bee86aa9f96321e07251f9b61
python3-perf-debuginfo-5.14.0-70.122.1.el9_0.x86_64.rpm SHA-256: 20fcb38e4a74e62fd1c80a0c2929700fff40045bee86aa9f96321e07251f9b61

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.122.1.el9_0.src.rpm SHA-256: 46adb6d928e3e98673fbc4da14d9abc6345926e708ad9188c77947614cb0c450
aarch64
bpftool-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 3f5913cd6da4fe7f8639b18e49007d87a9226c9b2963bf28c49739f45baf5490
bpftool-debuginfo-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 951d3518cab5471e15665298e86c012822d31b7c578b7896c8b725b26ec7ecbc
bpftool-debuginfo-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 951d3518cab5471e15665298e86c012822d31b7c578b7896c8b725b26ec7ecbc
kernel-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 841291d7426fbb7c3725e725727a972310c8d175e65f806321f0c1488c1b9f9e
kernel-abi-stablelists-5.14.0-70.122.1.el9_0.noarch.rpm SHA-256: 6ca87dd1c47876e19472eef310477b3fc8ff1dbff7ae39d5301822dc9e490594
kernel-core-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 27c81de0bd84cc071188918281332d94392a70cb984742865fd58a7bdc91701f
kernel-debug-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 44e9d4379f3f91065e5990a8e73fc4f30fe7884b152ab704bda084d63b7ca13d
kernel-debug-core-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: edf3ee5a55192d0fc2e56c7c39d13632e5058ccafc302e9d3e1ae970c51b74f2
kernel-debug-debuginfo-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: dc52906d5c496ae10bed7f7fca4a99c030122fc33d1b6b843b60fd8e5715cc10
kernel-debug-debuginfo-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: dc52906d5c496ae10bed7f7fca4a99c030122fc33d1b6b843b60fd8e5715cc10
kernel-debug-devel-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 6b0030ff6349ecc2a19521115a7766aa6e1e63261131353e24092adaf04f9f44
kernel-debug-devel-matched-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: ef52ba066014e2d2b974d77b744b22ad83460cd71cd00cf08a8f1a484d26685b
kernel-debug-modules-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 40b35da0085bfed24625b6b4864b23aa1bfbf20e21fe219398b74d166db52a1c
kernel-debug-modules-extra-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: fec24bbf417cc503b365c44484cd42fa1fbfa7563a338a9605767a52fd323e02
kernel-debuginfo-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 1bac95f3713f543d5766027a39b3a0dd814a680e28a6318bf23d32615caf54cd
kernel-debuginfo-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 1bac95f3713f543d5766027a39b3a0dd814a680e28a6318bf23d32615caf54cd
kernel-debuginfo-common-aarch64-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: ecf63f65dfd826cbb5ad8f546ff6b92e74d9a71ba9d359890b026ccaa8bf26a6
kernel-debuginfo-common-aarch64-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: ecf63f65dfd826cbb5ad8f546ff6b92e74d9a71ba9d359890b026ccaa8bf26a6
kernel-devel-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 916e0d70f41a82b38f09a64292ca350379f8b2afc7282272b5d3ab95939b40dd
kernel-devel-matched-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: e51daaf0ec25857a89d34cdc7f886ce67b8077020ca58f4fca6711e7ab75ad7a
kernel-doc-5.14.0-70.122.1.el9_0.noarch.rpm SHA-256: 484e012747f2f6a36605ad9d421a2aa96660ea751ece9b1c4829dcd4336f4ab6
kernel-headers-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 1f8684610eee3fe43fef93495723efdf334c43092dc4a908ef8a9428fe42b2ce
kernel-modules-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 3eb533c1e43557236dc596031e736c9cee984a8953a6f2d94041217c0d98e9e8
kernel-modules-extra-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 56a83790fc419ef968280d667ee8a4da236358fcae4d8fd07ad4138aad3811b0
kernel-tools-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 702ca7b89cd73a3c332348fbe74c0ec7a4796efd9b166e3fd7a2af0f38e9936f
kernel-tools-debuginfo-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: b939084167f9d4ba35991d742e4d296926175e9ba88a6dc950c4ecc71c7671f0
kernel-tools-debuginfo-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: b939084167f9d4ba35991d742e4d296926175e9ba88a6dc950c4ecc71c7671f0
kernel-tools-libs-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 3094e127ab99e14b3e7eabd17e15b746054a41b125c63fde7e8fd4d0a19c4c1a
perf-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: f1c53174f1e14f7fc1f2ac937cc397aa65fc1b8f5e51941ecfdc1b77cee32272
perf-debuginfo-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 1dbdaaa12ad020681bcde33dd2a5e4800e3838fec76dcd1f7eaae004a4c12b0a
perf-debuginfo-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 1dbdaaa12ad020681bcde33dd2a5e4800e3838fec76dcd1f7eaae004a4c12b0a
python3-perf-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 7b3cfce7b3aa4c653bb24d18c8a404492bcd9c348c996780164f583848a033a5
python3-perf-debuginfo-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 9b784ff1efaacb2c6b9e08ffdf7718146f0b814bcaa5bab93d87ba6574522ace
python3-perf-debuginfo-5.14.0-70.122.1.el9_0.aarch64.rpm SHA-256: 9b784ff1efaacb2c6b9e08ffdf7718146f0b814bcaa5bab93d87ba6574522ace

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.122.1.el9_0.src.rpm SHA-256: 46adb6d928e3e98673fbc4da14d9abc6345926e708ad9188c77947614cb0c450
s390x
bpftool-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 89800a8be6a781d7d5e0497e0a14608b84aab890a2e53a55be3cb1e7d28b9a1b
bpftool-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: ab2bad9c6b58d867ef5b4225d49dcf50746c143b5028e601830b5988a48b587d
bpftool-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: ab2bad9c6b58d867ef5b4225d49dcf50746c143b5028e601830b5988a48b587d
kernel-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 8374a24976188980c2f7aa0f733f9567a2b33dd2e4c4f11b320a48c6b8b00b18
kernel-abi-stablelists-5.14.0-70.122.1.el9_0.noarch.rpm SHA-256: 6ca87dd1c47876e19472eef310477b3fc8ff1dbff7ae39d5301822dc9e490594
kernel-core-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 357a021cb8138bb02ae4d3c3ba6c3915507885aad4f85338a2e42fa77e395358
kernel-debug-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: d0fe74119e335f211746dcb3909ace909a333ab479605920e4185312aa28a126
kernel-debug-core-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 7c3b66b8f19bbc8f18f008d5a416dab693f3310234ac393f144b628c2e47547f
kernel-debug-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: e798660f3fc3125cfb3f01921e0470a5aaa939f2c708bedcceb37e0940c4b8bd
kernel-debug-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: e798660f3fc3125cfb3f01921e0470a5aaa939f2c708bedcceb37e0940c4b8bd
kernel-debug-devel-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: a7be2a66096ca7205ea48bf63bc78de31743fab07077b270373930e405d7846e
kernel-debug-devel-matched-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: d9df96e7e1325fdfab5226babd64eba8834cbb987c0fe1f4b1bdb02eecd8e3f3
kernel-debug-modules-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 6b67f9ca1c4ac4db469006339a833962d2e8ed2780dd577d36ef174e2331be2e
kernel-debug-modules-extra-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 84a228ca3b02fb195e7ecd9dbd9a76c8998ab43914fee05877269c332e2d9271
kernel-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 445576075e68f2fe60585e2740c2849f5837d22fd644f8c2cf7f0913767d1f4b
kernel-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 445576075e68f2fe60585e2740c2849f5837d22fd644f8c2cf7f0913767d1f4b
kernel-debuginfo-common-s390x-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 3472a0c2feb71b8fa94313317a5539672ad68aea6fa4aac35a7c50703d14d8d8
kernel-debuginfo-common-s390x-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 3472a0c2feb71b8fa94313317a5539672ad68aea6fa4aac35a7c50703d14d8d8
kernel-devel-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: e06c368bf7be649ab56155dd2219048eef35bba0b319caabb0bf2a19d400a502
kernel-devel-matched-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: bab41877533f1869b071c8a96ba9a6adc20a02402b391e639eb4bc642b319ec8
kernel-doc-5.14.0-70.122.1.el9_0.noarch.rpm SHA-256: 484e012747f2f6a36605ad9d421a2aa96660ea751ece9b1c4829dcd4336f4ab6
kernel-headers-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: fa4af7182dc0c98953567bd37bf9468ee2c8a2b5fd81d824fae2fb951f06c913
kernel-modules-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 33bd74463d221f4f11c09b568e321e0c50c6d5c97c72a95e365e8932ff955844
kernel-modules-extra-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: c554e6ef49b33565ce6e39e704a9f2e9ca97a5b862d5cccd342c77a0fe3ba7bf
kernel-tools-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 83d7500da2d32cd58fa7cf36724943343660ad25c5ff7375c8e3c083cfe1751d
kernel-tools-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 172e4b28b119bcb8cba464b55b8fd1e13d3e4c87483f8fad1773b211e2a2aee0
kernel-tools-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 172e4b28b119bcb8cba464b55b8fd1e13d3e4c87483f8fad1773b211e2a2aee0
kernel-zfcpdump-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 4e4572f582832c7ff5267c10ce8396c0c03580ffb52da5e676d9ea4661b30d8d
kernel-zfcpdump-core-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 0fad961725e0509de6fa1a7666014b45bd319c6a1b3867bb37f49441fa9302d6
kernel-zfcpdump-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: f37c73abf5ec708d86c0c61ba56577c36f842cc8c0f73c40d2ed47d570cc3e74
kernel-zfcpdump-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: f37c73abf5ec708d86c0c61ba56577c36f842cc8c0f73c40d2ed47d570cc3e74
kernel-zfcpdump-devel-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 4bc58049e1d1b9a9efa217bade85e1e05e852d65763e57a311aab6c521f2b837
kernel-zfcpdump-devel-matched-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: f54d91f4e62b8fd7fca445a905c3345e433c57e007c3264d33e0da3c76a6914c
kernel-zfcpdump-modules-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 2d0c5f25e330a44400f14df82d0a15a687a6f4b66ed50defbb6a8d487e8e4877
kernel-zfcpdump-modules-extra-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 85ec812f24b1bd80ee456d43b2b122d4f6d9c6bb526c2538391497a14068dfbd
perf-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 959f813a3e57d89cf62fb42bf4accbb5a37c1884bf1aea10e88f0772b53d7cbd
perf-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 2cdc0b3d0cfa89857a3f21fcb731b4ada5bfb32a4a6de279790e1a74ef180faa
perf-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 2cdc0b3d0cfa89857a3f21fcb731b4ada5bfb32a4a6de279790e1a74ef180faa
python3-perf-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: fd33489f3690ab8aa478e21d6b50fd94177de91845eb21c670dc3ed2e4f0f4d5
python3-perf-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 39d51bf604604b83c5670d27abc3218072cd28ae049e6d0238889c0bbc09474b
python3-perf-debuginfo-5.14.0-70.122.1.el9_0.s390x.rpm SHA-256: 39d51bf604604b83c5670d27abc3218072cd28ae049e6d0238889c0bbc09474b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility