Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10174 - Security Advisory
Issued:
2025-07-01
Updated:
2025-07-01

RHSA-2025:10174 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel: use-after-free in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c (CVE-2023-1652)
  • kernel: dlm: fix plock invalid read (CVE-2022-49407)
  • kernel: blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx (CVE-2022-49377)
  • kernel: Bluetooth: Fix use after free in hci_send_acl (CVE-2022-49111)
  • kernel: scsi: libfc: Fix use after free in fc_exch_abts_resp() (CVE-2022-49114)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2182031 - CVE-2023-1652 Kernel: use-after-free in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c
  • BZ - 2347662 - CVE-2022-49407 kernel: dlm: fix plock invalid read
  • BZ - 2347929 - CVE-2022-49377 kernel: blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx
  • BZ - 2347952 - CVE-2022-49111 kernel: Bluetooth: Fix use after free in hci_send_acl
  • BZ - 2348136 - CVE-2022-49114 kernel: scsi: libfc: Fix use after free in fc_exch_abts_resp()

CVEs

  • CVE-2022-49111
  • CVE-2022-49114
  • CVE-2022-49377
  • CVE-2022-49407
  • CVE-2023-1652

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.136.1.el9_0.src.rpm SHA-256: 1570654c4645cfc9506c0f12f1c7a99f46c0729c2757480bb0e75c5bd5cd087c
ppc64le
bpftool-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 0cd140b07b99ffe51c3748f87caef23b094df7370eaf1bf4faf67c8c5fadc523
bpftool-debuginfo-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: c7fef930473dd1feebd45e0c72c82eb9ff642f05cdeca5c0c9ef2d334bef1faf
bpftool-debuginfo-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: c7fef930473dd1feebd45e0c72c82eb9ff642f05cdeca5c0c9ef2d334bef1faf
kernel-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 54e7aa1f0e267d2a19e2bd0eb6cca37f6a9b06d8ea82c2cd4193f39c5b41368d
kernel-abi-stablelists-5.14.0-70.136.1.el9_0.noarch.rpm SHA-256: 700b02df9ed0e7e3f063e5526ff16907b14b0794b81f94dd5d97b0c39ab1e32d
kernel-core-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: b80b033edfa3149ceab2f9c59d1bf7f2c6ba46f76c6a7600bbcaac95ac4657dc
kernel-debug-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: c051a781a28c1480ec8a0ece509ec73a10ef7e22d36fe80d85baeba05446370d
kernel-debug-core-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: c2e45752ac36af656a6cc1b052c3e68f1506e11fa9b02dba9b3b3ab600e90101
kernel-debug-debuginfo-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: e02844b8cd85faa1571bfcdfa7d6f14a1f73db3b2cc1f1954d712db05bcf6afe
kernel-debug-debuginfo-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: e02844b8cd85faa1571bfcdfa7d6f14a1f73db3b2cc1f1954d712db05bcf6afe
kernel-debug-devel-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: c7cb1e7c29ead4b3aa45fbcf4a9fb1b7a97bcd5376de9e8c9520d89fb7309c61
kernel-debug-devel-matched-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: a18119b26eb004110c7807041d42f66f71f48c5611b84f4d72a416ed0d36515d
kernel-debug-modules-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 403b34fc608396b44e8083825fb144c69b5f737cee89eec9b71f911311d66ce3
kernel-debug-modules-extra-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: db280a3be0ce8345108dfebd5dd12ead8e25590c6db479a7f662cc6ae2fc08d7
kernel-debuginfo-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: ce06565d19a505bc1fe901ac22d0ebf7e06acfcb6f3096c12fe36575133a3396
kernel-debuginfo-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: ce06565d19a505bc1fe901ac22d0ebf7e06acfcb6f3096c12fe36575133a3396
kernel-debuginfo-common-ppc64le-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 33ef285aa1e8345c9640b711433429e1c16bacf4a4180c3258f913accb99d147
kernel-debuginfo-common-ppc64le-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 33ef285aa1e8345c9640b711433429e1c16bacf4a4180c3258f913accb99d147
kernel-devel-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: d2a81183582189dde80111c53da97335ffefc9c60dafe29e0e238ecfa7e8768c
kernel-devel-matched-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 2de5c58458e05187390fad2005410341ccc9b9c2c71003f3dddfdfc21b3e663f
kernel-doc-5.14.0-70.136.1.el9_0.noarch.rpm SHA-256: c9b6c222c44cc34a85d7ab7578062470e458c4c7332c08714999f7044fd1767f
kernel-headers-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: c22f61b8ddd2d9c8e8dd6638a74a0423347a96cbc451b4203ba6c1fb9b0a91e9
kernel-modules-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 449a3b626e6dff3bd023a8e97decbb5a72102ba7b7aff25fed83d6959fab0544
kernel-modules-extra-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 85b8cf3594c8e181331e8ea2eb28b6d6f3023364bfa0a4b83abeb398b7f77490
kernel-tools-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 290b15fa9598a4e51f2f055110bbfbdabb69a47746d82dcd5f3ee90cf40623c5
kernel-tools-debuginfo-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 9dc8cc408e3b7893f3f69fb8f8a5855a8c689b8706607a61b29ab6b7b35c0f60
kernel-tools-debuginfo-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 9dc8cc408e3b7893f3f69fb8f8a5855a8c689b8706607a61b29ab6b7b35c0f60
kernel-tools-libs-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: c260a22ef45072699a846d169d950839b7caa01b4e5cdacc2f03b5d716025e89
perf-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 70088084da2ec57b254c4a9253d34ab1948a12c7931e556d58335b9a3c515f84
perf-debuginfo-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 07eb0d4b8a11df26607089af40e714141e648af91f85e55d9b0fa302c76c9299
perf-debuginfo-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 07eb0d4b8a11df26607089af40e714141e648af91f85e55d9b0fa302c76c9299
python3-perf-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: 734662ebaac98f866ff08c46880756c0f350bcef02bca3872968f4f82f4e368e
python3-perf-debuginfo-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: f3247b3c31b7a22e20cd1e240828825219216c97713e0b74e8fcca23e250985d
python3-perf-debuginfo-5.14.0-70.136.1.el9_0.ppc64le.rpm SHA-256: f3247b3c31b7a22e20cd1e240828825219216c97713e0b74e8fcca23e250985d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.136.1.el9_0.src.rpm SHA-256: 1570654c4645cfc9506c0f12f1c7a99f46c0729c2757480bb0e75c5bd5cd087c
x86_64
bpftool-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 48f2904d4d86c2fcb00a8f4f9705a1ba15bd310e645a32842e5d9c209bf73158
bpftool-debuginfo-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 75736330b720daf761894603c451e8878abe7253a69fa5dab214d6a0287054af
bpftool-debuginfo-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 75736330b720daf761894603c451e8878abe7253a69fa5dab214d6a0287054af
kernel-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 807138439079d2c23e2e01c817ab2b0ae75f9b3b5267fb5d21177bc94418ccbc
kernel-abi-stablelists-5.14.0-70.136.1.el9_0.noarch.rpm SHA-256: 700b02df9ed0e7e3f063e5526ff16907b14b0794b81f94dd5d97b0c39ab1e32d
kernel-core-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 66892f0f5adac867a7a56442ad2d3682855cf49728151cd303de12b07222dc47
kernel-debug-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 333b793775d085483ed4bfb91fc8c60a7b26a23b85e51ac707937335385eb422
kernel-debug-core-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 8576b4b3483c0deff6f7b345f54c929cc963590a34e2acad06540870aad95a1f
kernel-debug-debuginfo-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 0ff43b3608462299e64af547e26171fa7ad7073104436dcaa4bb06cc3a28e29b
kernel-debug-debuginfo-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 0ff43b3608462299e64af547e26171fa7ad7073104436dcaa4bb06cc3a28e29b
kernel-debug-devel-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 8596e69516d8297f036e876e4b4fb8400725802935dbb57657c32e5832c4b56d
kernel-debug-devel-matched-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 6fa70c05aafb2922e71c0465d79a29c13e7f5998bb3a65165978f8f8eff440cb
kernel-debug-modules-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 721167f71aaa72ecdf01df79d074220de584802866e8a55b4e678032a1a6db62
kernel-debug-modules-extra-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 5b977c139d8f318f35ee727fe6a2c2ce537fb726dc1a039b876583ed45f3c7cc
kernel-debuginfo-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 10724ed33a014c1e5a6870aaad9f998663f4012d824200057ec0acffdf4b9bb4
kernel-debuginfo-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 10724ed33a014c1e5a6870aaad9f998663f4012d824200057ec0acffdf4b9bb4
kernel-debuginfo-common-x86_64-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: c096922a608b95c7ea9b6b5976fa169ae0d831a0b738722066dfc79f70b49c19
kernel-debuginfo-common-x86_64-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: c096922a608b95c7ea9b6b5976fa169ae0d831a0b738722066dfc79f70b49c19
kernel-devel-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 0f147436a7681689faf7808ec505b2c891d41236274814387f984d8b76e71712
kernel-devel-matched-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 21efe1eea6c29a78c05325e710116ebb63de7a2d3ac8d7aa651309f63119dc0a
kernel-doc-5.14.0-70.136.1.el9_0.noarch.rpm SHA-256: c9b6c222c44cc34a85d7ab7578062470e458c4c7332c08714999f7044fd1767f
kernel-headers-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 822fb767508a59a1b3039f3ee1988aee909e6dcb35cb11c7368e6f5403f2595d
kernel-modules-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 3123f901e3678fa0747802763c105901e7c7cda1e823ed9fc85dcc1d937b1cea
kernel-modules-extra-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 3a7bcb6a6b205f3ccf9ad925d44e21e969dbe36532ba828e6cb8a07b1f4fd52e
kernel-tools-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 6bcb8ef76d00b3bb711c4263558be61ff10bae8c72a94c2c60f81d0803e95fc3
kernel-tools-debuginfo-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 5ebc485d1459330825d2d8a0f44d77b19cc49f1a4ddf6107da917d79bfad07bb
kernel-tools-debuginfo-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 5ebc485d1459330825d2d8a0f44d77b19cc49f1a4ddf6107da917d79bfad07bb
kernel-tools-libs-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 091c522bc46278065132f01b4261bf49a0e31772a1f8ead45f32dd63e97cd176
perf-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 9e2c91159612e4ecddce5c351018e8be8988bac4cc3b6f78754d9506ae02b2c8
perf-debuginfo-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 730b490136f3ad3c6c94dd02696de567e6883aaa17af7450ca31d1ca7d51c73d
perf-debuginfo-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 730b490136f3ad3c6c94dd02696de567e6883aaa17af7450ca31d1ca7d51c73d
python3-perf-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: 08810040a91195719d0d898e56cccd8a404e583235251febb509ec23051a1b5b
python3-perf-debuginfo-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: e6cc9834e3a35944d83ab232777dd58fe4573e442292dd137ede46333263eef0
python3-perf-debuginfo-5.14.0-70.136.1.el9_0.x86_64.rpm SHA-256: e6cc9834e3a35944d83ab232777dd58fe4573e442292dd137ede46333263eef0

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.136.1.el9_0.src.rpm SHA-256: 1570654c4645cfc9506c0f12f1c7a99f46c0729c2757480bb0e75c5bd5cd087c
aarch64
bpftool-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 7f28a496dfa255cfcd8eedf9f751a5494bd4170f889cbc8569c3d551e8709eb9
bpftool-debuginfo-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: a6ecccb7215477507e52342cbf041dd7f7f617e4044cdacdcb59eb674ebfef6b
bpftool-debuginfo-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: a6ecccb7215477507e52342cbf041dd7f7f617e4044cdacdcb59eb674ebfef6b
kernel-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: b94769db82f7fed712ba9aa29883b53b870d3b1f06fec9681e12f4767199c89e
kernel-abi-stablelists-5.14.0-70.136.1.el9_0.noarch.rpm SHA-256: 700b02df9ed0e7e3f063e5526ff16907b14b0794b81f94dd5d97b0c39ab1e32d
kernel-core-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 6f733f1fadf369d16222ff7c68641110fe0093c770cb1cb650c2d393d7bfb03a
kernel-debug-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: b05c4a8c93acc0b3dbe2514b573bad70343ca22790e55f906fd98208578df1f3
kernel-debug-core-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: e5f1c131840639a0d4b8e6f0652b432f63ea8b6f7e0e67d05cfde96055d8b95c
kernel-debug-debuginfo-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: e1ecaa01e60b19a8dc962821768681c313ba741327ed04318aecc1e2a59bdde8
kernel-debug-debuginfo-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: e1ecaa01e60b19a8dc962821768681c313ba741327ed04318aecc1e2a59bdde8
kernel-debug-devel-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 115cacd3538dfdbb2caa605860e939d4c4e8c9ea6e9b6a17a0ed7b84fdb8e744
kernel-debug-devel-matched-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 3a9ee85cf67f6ed924a152ef038978d810f50908362ed323ea9a64682fc8f5f2
kernel-debug-modules-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 42791800eb4c5397ff27919407469535918aa074b8671b8d6066e12af6d664de
kernel-debug-modules-extra-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 44a79dfa0f1ef94b301788b777184ba5c483af732d90258d8aaf7810618458eb
kernel-debuginfo-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: fe080dc2d439b043fe88e4feb05da1b61f5b9a79ce7409daeb50e54e12966c0d
kernel-debuginfo-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: fe080dc2d439b043fe88e4feb05da1b61f5b9a79ce7409daeb50e54e12966c0d
kernel-debuginfo-common-aarch64-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: b79beca58dffdbf6c5c94b1e75221853dd5aad67c341f431b35a7e1d147a43e1
kernel-debuginfo-common-aarch64-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: b79beca58dffdbf6c5c94b1e75221853dd5aad67c341f431b35a7e1d147a43e1
kernel-devel-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 882660c80c183e175292ac4776ff2ed974a1e2aa5bf857f32fd7cb80a3a7c5f7
kernel-devel-matched-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 73d8718d373e58907a10a4f15a5f9015b78054bd2047016eaf3b82cef4ea97f9
kernel-doc-5.14.0-70.136.1.el9_0.noarch.rpm SHA-256: c9b6c222c44cc34a85d7ab7578062470e458c4c7332c08714999f7044fd1767f
kernel-headers-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 2b0f8eb8653e4bfd10d00875112662a1c69426c6bdc18ae7470a64623762afc7
kernel-modules-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: b732a2b445828de36bfa60125b5140eba5cc93f806cc6fe97032da0ab9c85cdd
kernel-modules-extra-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 7077bf13407a31323f14bb3b2a1efd900f1f5cd4960cd5b6fd45367d65f6b652
kernel-tools-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 9b050586af328728402fcd7b3836cbce83ae263b35c83189d12bdf34daa3218f
kernel-tools-debuginfo-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: d407b7bd740c16ebfdb5c4ddfa0425a1e5c43cfc1ad94160ca279fa42b06124c
kernel-tools-debuginfo-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: d407b7bd740c16ebfdb5c4ddfa0425a1e5c43cfc1ad94160ca279fa42b06124c
kernel-tools-libs-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 5a38aed5fd4c353643fa45c7a5fd9d774f97e451f7666b92be1a28aff0c452ff
perf-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 5cb9290b23bc1c2d0919a1ae4ccf0e37ccb0d6a6a81e836389a98ad160db4d5e
perf-debuginfo-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 9cc1c290e838c69db526e5082b9fa5969734a5bf8d0764e2016b5946a5ab5f7f
perf-debuginfo-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 9cc1c290e838c69db526e5082b9fa5969734a5bf8d0764e2016b5946a5ab5f7f
python3-perf-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 747452e4e4997b213be7d946e8ce7232c1ead7848888a5cf11c8e988410a1e57
python3-perf-debuginfo-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 34840310ef8ee745a480211b4051f0193232e0c716d594b217ddcbd164057cd8
python3-perf-debuginfo-5.14.0-70.136.1.el9_0.aarch64.rpm SHA-256: 34840310ef8ee745a480211b4051f0193232e0c716d594b217ddcbd164057cd8

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.136.1.el9_0.src.rpm SHA-256: 1570654c4645cfc9506c0f12f1c7a99f46c0729c2757480bb0e75c5bd5cd087c
s390x
bpftool-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 1127013facf4e67ff59788efd232a15ff267426451bba2f506db162be8cdbb10
bpftool-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: adf8f059ffae1c76fc6b2bd35b2268f7d9e373df88a95790393db66c31595bfd
bpftool-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: adf8f059ffae1c76fc6b2bd35b2268f7d9e373df88a95790393db66c31595bfd
kernel-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 19e670630dd4b023419f98d30a25da387af58bae636e5c21bbe5f2fa61cb875a
kernel-abi-stablelists-5.14.0-70.136.1.el9_0.noarch.rpm SHA-256: 700b02df9ed0e7e3f063e5526ff16907b14b0794b81f94dd5d97b0c39ab1e32d
kernel-core-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: c15374f9d551a3c1a965b28f22beb4e9b879187f3a453288ac42e3546e99928b
kernel-debug-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: d57ac2f054b68f9beb697f7a128a56e44002bbe18eeea7d205d491b863c726f6
kernel-debug-core-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 6c7c944b743a6e8e06719e49501f56d18987f34f3721ec0bd2c2bf81be3c1f6a
kernel-debug-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 283c3266b004365cbd69583d1a591ffb8585f531a3f80e3eedbeb34d092ba6d8
kernel-debug-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 283c3266b004365cbd69583d1a591ffb8585f531a3f80e3eedbeb34d092ba6d8
kernel-debug-devel-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: cfe1140182c7d8d4b24ce6ff824098291166af92fa93c997b654ce90dea8bf9b
kernel-debug-devel-matched-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: d932ddaa573db4ee78db9638cdfdb37e436b2ff60d62cd4a7af32c63e984b986
kernel-debug-modules-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 278e33fa6e927f9bc0b99f24f386bdd44c154704469664f84f0d4e62d40549f7
kernel-debug-modules-extra-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: cf27cbb46d1a146b9c3acddb98af7edbed84cce2243d3e3088169d447026066e
kernel-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 55c47a1d72f965cb8f4534888e0ecd656371fb3bf90f618c0600428d606e05f3
kernel-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 55c47a1d72f965cb8f4534888e0ecd656371fb3bf90f618c0600428d606e05f3
kernel-debuginfo-common-s390x-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 631ddfcbaee83fe4ba1e1999aa2d51b81ebc142d8b6433e05b3355714903e174
kernel-debuginfo-common-s390x-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 631ddfcbaee83fe4ba1e1999aa2d51b81ebc142d8b6433e05b3355714903e174
kernel-devel-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: a05059734dc7a8757c598d766ca1bdc674e18672fbfefd33cbb657a8c3e753d4
kernel-devel-matched-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 4930ca4d3ebce26493e9d9b2769a4bf7505503848077c7069189698791adfc64
kernel-doc-5.14.0-70.136.1.el9_0.noarch.rpm SHA-256: c9b6c222c44cc34a85d7ab7578062470e458c4c7332c08714999f7044fd1767f
kernel-headers-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: c0cf159e7127dfe8c7105fffed698c0067aa29c8fb9a8c0bd687c99b23f01b20
kernel-modules-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 6be1cdce23a70583d18cb407d89d460f60e1d213f96d47d2acdbd7c6fd949794
kernel-modules-extra-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: e883cfc38afea098d45892fdaec1b9847da1ce0e9e0a21e86a7f41e3e6634e96
kernel-tools-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: b7b317b75b921715469b9b56a8fdfbd0fdc43ad4953f1de6ba1bcf20d6f7b7af
kernel-tools-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: ae198e277d3d5090c5aab5a35233b157fbcfa2be01c9c1e246f247b8d1573259
kernel-tools-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: ae198e277d3d5090c5aab5a35233b157fbcfa2be01c9c1e246f247b8d1573259
kernel-zfcpdump-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 9c6102466d8c9f2754bc637d7fc3b8c99cb430a44a4d14a42155af454b14f666
kernel-zfcpdump-core-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 7d8e33160214648141dd0180cad2fb4728456c4195d552fbffe989cd122d0a5d
kernel-zfcpdump-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 38dd0385a4d0777ff34d1a49a0627bed04436b2a47b34d6bb5a2d416865fe4c0
kernel-zfcpdump-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 38dd0385a4d0777ff34d1a49a0627bed04436b2a47b34d6bb5a2d416865fe4c0
kernel-zfcpdump-devel-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 4ba8f27a6fc48ed0fd6ca16ff019080fd719aa75aa7e4d32d5626fab769b7392
kernel-zfcpdump-devel-matched-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 76effdfc6b6fc6300062e1fd2cc1b7a0e83caaff6a79409c8da9415075aba5c0
kernel-zfcpdump-modules-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: f0d5b5e4ec824db3f18eb09667d4393812813f530a5b568f20ae5df9deaefb16
kernel-zfcpdump-modules-extra-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 8590bd27a0e3d26d2e07239166f5941174339d720bcf5c732400949dc7e11873
perf-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 3f870591ef1fcace2e476711783876becd8f94eddf6486a3efd4303e5e6831a0
perf-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 2a6daad2b83e1ef9f476161d914eaf761f578897f86a9e9b281111973b9dad53
perf-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 2a6daad2b83e1ef9f476161d914eaf761f578897f86a9e9b281111973b9dad53
python3-perf-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 17bafee9902d32e5d97e36d8b9a1dfaf20d0b3ed42d0c4a2260a3f396c780811
python3-perf-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 316ef6c135ab90f3d3fa07d9f67cf235f439239524caa3f7930f0b9c80e35fa3
python3-perf-debuginfo-5.14.0-70.136.1.el9_0.s390x.rpm SHA-256: 316ef6c135ab90f3d3fa07d9f67cf235f439239524caa3f7930f0b9c80e35fa3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility