Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10830 - Security Advisory
Issued:
2025-07-14
Updated:
2025-07-14

RHSA-2025:10830 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: um: Fix out-of-bounds read in LDT setup (CVE-2022-49395)
  • kernel: dm ioctl: prevent potential spectre v1 gadget (CVE-2022-49122)
  • kernel: ipv6: mcast: extend RCU protection in igmp6_send() (CVE-2025-21759)
  • kernel: Squashfs: fix handling and sanity checking of xattr_ids count (CVE-2023-52933)
  • kernel: net: atm: fix use after free in lec_send() (CVE-2025-22004)
  • kernel: ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all() (CVE-2025-22121)
  • kernel: ibmvnic: Use kernel helpers for hex dumps (CVE-2025-22104)
  • kernel: ext4: ignore xattrs past end (CVE-2025-37738)
  • kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (CVE-2022-49846)
  • kernel: net: atlantic: fix aq_vec index out of range error (CVE-2022-50066)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2347899 - CVE-2022-49395 kernel: um: Fix out-of-bounds read in LDT setup
  • BZ - 2348154 - CVE-2022-49122 kernel: dm ioctl: prevent potential spectre v1 gadget
  • BZ - 2348596 - CVE-2025-21759 kernel: ipv6: mcast: extend RCU protection in igmp6_send()
  • BZ - 2355476 - CVE-2023-52933 kernel: Squashfs: fix handling and sanity checking of xattr_ids count
  • BZ - 2357142 - CVE-2025-22004 kernel: net: atm: fix use after free in lec_send()
  • BZ - 2360199 - CVE-2025-22121 kernel: ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all()
  • BZ - 2360265 - CVE-2025-22104 kernel: ibmvnic: Use kernel helpers for hex dumps
  • BZ - 2363305 - CVE-2025-37738 kernel: ext4: ignore xattrs past end
  • BZ - 2363432 - CVE-2022-49846 kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry()
  • BZ - 2373683 - CVE-2022-50066 kernel: net: atlantic: fix aq_vec index out of range error

CVEs

  • CVE-2022-49122
  • CVE-2022-49395
  • CVE-2022-49846
  • CVE-2022-50066
  • CVE-2023-52933
  • CVE-2025-21759
  • CVE-2025-22004
  • CVE-2025-22104
  • CVE-2025-22121
  • CVE-2025-37738

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.138.1.el9_0.src.rpm SHA-256: 44bcbdc0a5a81460ee4248bdd19d4935e89502fc49e0a92a1908ae72b205ca04
ppc64le
bpftool-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 20986b1a92fcfcd8d183ae391846b6ae4a778954ab68ddff9817cdf33db67c3c
bpftool-debuginfo-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 63d72dc4883c31e7197957d176cd54a86384ee957c1caa4ac8eb9a676afb3e4c
bpftool-debuginfo-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 63d72dc4883c31e7197957d176cd54a86384ee957c1caa4ac8eb9a676afb3e4c
kernel-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 3989b2b3de2e78b1fbfb270d8ee04b156cc4c8a029b52b472ad8c6a494e3116f
kernel-abi-stablelists-5.14.0-70.138.1.el9_0.noarch.rpm SHA-256: 088309b67f8f1019a83875c57fe3d256462469b4a6f7b24114b23d1a515ab943
kernel-core-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 9b929ff4850b9f9adf57f34766182fa9ebaa4d74c7f89949aa5b3e407d97ed7c
kernel-debug-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 94305033d7f2f4520d205c23bcb2e76055a0e95eab75f9759f1c55f72647ea51
kernel-debug-core-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 262aacdc889873cf230f581fbd340603670cb88598068be53c288023e5228a7b
kernel-debug-debuginfo-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 5b549e8056dfc34d5e510b6050a26d1f11194d9ce96ee70830093871874613b2
kernel-debug-debuginfo-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 5b549e8056dfc34d5e510b6050a26d1f11194d9ce96ee70830093871874613b2
kernel-debug-devel-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: e5d6b02aee6a0cdc1c26b68ccceb0431201d3a1138341de3acf76f8c1409788b
kernel-debug-devel-matched-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: f5734ca9acbc124420430e5ab3f12336b3f8c77a71d61f7dead5aeb1614d6330
kernel-debug-modules-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: d25055d288783ddeb8547ce7e437a13ccf02fe4048e79b1ed108021713ef4bb1
kernel-debug-modules-extra-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: b34b9c0a67a718f60e3f5f093d830ed5f9955f0d7e966ee2d4170db74d3dd050
kernel-debuginfo-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 5c9c6012b106dbaf8adf3ac9b95213563d7557f3a5eb35279b4f89d32931c4c7
kernel-debuginfo-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 5c9c6012b106dbaf8adf3ac9b95213563d7557f3a5eb35279b4f89d32931c4c7
kernel-debuginfo-common-ppc64le-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 4776160d3589900970ee984777a1bf457a684cef8bac5cf06203acc85be2bc77
kernel-debuginfo-common-ppc64le-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 4776160d3589900970ee984777a1bf457a684cef8bac5cf06203acc85be2bc77
kernel-devel-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 2f31ff164ddce2826a212eb2e8c9e044516a3995d39e7e63d115a646d95eb1b3
kernel-devel-matched-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 0a59ffeac5a681cfeacf8273a19c826f78028313a28b472e784581f3829d8659
kernel-doc-5.14.0-70.138.1.el9_0.noarch.rpm SHA-256: e838dd4d5e06950962cce349ae59fe34a07425641a032a731c567fdea235fb4a
kernel-headers-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 7504d06b1ac4d25e0e7ee5f37f41adf0d70ca96eb3c041a77d5b4988d82d0c78
kernel-modules-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: d1467e5df48ebe9f522f8ec93a1d7a97f0592dba75c799761d93418506dab43a
kernel-modules-extra-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: fa3ff01a33fb7a5f4be9853336e127ab22c5507c8ffe6773397cf5593e1f129a
kernel-tools-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 97560327bb0622da088041635d30dba4e1105f59ea2ea84a37c2f4c802a6582a
kernel-tools-debuginfo-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 354475b846e6e32b7bbdf744eaed114238f65ad7e7d1bf3a3e1df8f7bca76281
kernel-tools-debuginfo-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 354475b846e6e32b7bbdf744eaed114238f65ad7e7d1bf3a3e1df8f7bca76281
kernel-tools-libs-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: d61b207709de3eec5954e096a5346d5a73d04b345ad44812489b2ba599f1bf80
perf-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 1ef5aa96fe679a5604f3a5d4659e73316fedba6ca414df42d17683226f6c36d3
perf-debuginfo-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 11514a4eaa4be970449b8645f1a682039a83569c27c8534d73a6267f2aab72bb
perf-debuginfo-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 11514a4eaa4be970449b8645f1a682039a83569c27c8534d73a6267f2aab72bb
python3-perf-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: bfed18593ee124c2806c29ded2da474a5b095892aab8467b36679464f1772019
python3-perf-debuginfo-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 89b676171d77c48e8714cd9b7a34a17f7a71de460af9d6b1eb3f5ef5db8ec4a6
python3-perf-debuginfo-5.14.0-70.138.1.el9_0.ppc64le.rpm SHA-256: 89b676171d77c48e8714cd9b7a34a17f7a71de460af9d6b1eb3f5ef5db8ec4a6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.138.1.el9_0.src.rpm SHA-256: 44bcbdc0a5a81460ee4248bdd19d4935e89502fc49e0a92a1908ae72b205ca04
x86_64
bpftool-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: fb38c8eb801b9b8af49c921415c680e7af7405865abe6f702d04e89814c4de3e
bpftool-debuginfo-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 6866444c3257579dd48ab7950aee47b00c8a2e218d783261a00d3caac1c0bdd1
bpftool-debuginfo-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 6866444c3257579dd48ab7950aee47b00c8a2e218d783261a00d3caac1c0bdd1
kernel-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 8fe7309798bec30ffd0ffccf95cbd41b188996f52f1b433a1df6f8f203ed265a
kernel-abi-stablelists-5.14.0-70.138.1.el9_0.noarch.rpm SHA-256: 088309b67f8f1019a83875c57fe3d256462469b4a6f7b24114b23d1a515ab943
kernel-core-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: e14cc03b19e57528b50e1acf9b3fa31aab9404f5ace7b46d70681b10cb85ad7c
kernel-debug-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: c4cbf64a4ac3406c4ac8894e184892419e0728a0e76f91909a5bb70400997574
kernel-debug-core-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: a7914d2537619632521c347e0d78fb27d40800fb4a36b79ff9c6b3ddc00d5fe3
kernel-debug-debuginfo-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: cfa90b42dce50aa6eb546333071fc084431ca059023b18563ead80ed98787d32
kernel-debug-debuginfo-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: cfa90b42dce50aa6eb546333071fc084431ca059023b18563ead80ed98787d32
kernel-debug-devel-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 6705c97c4c53443adaf3dd8b93bc2c8dab7f8d9aa99df5bd50a070666d57b2b8
kernel-debug-devel-matched-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: bd9aa655800d4dd60808cf3fc9ae745d9fbc61f1a6e7b51fbee62f0706c79195
kernel-debug-modules-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 9201fe7f9d3bf8db64bfc31ff624f37698fdf157ff73bda43d4c1ba863d59176
kernel-debug-modules-extra-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: cfe6e761e201fb4506a4087549189a26d960516ffb335571d214c52bac3eea43
kernel-debuginfo-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 6277627aabfc869180c86845dcc1b42ff5062f60f4194e66e2a6923547bfea5a
kernel-debuginfo-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 6277627aabfc869180c86845dcc1b42ff5062f60f4194e66e2a6923547bfea5a
kernel-debuginfo-common-x86_64-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: d89f3ca254216e29421f7813c1dfd7f45711d610da79855ff82909b8fb0bc320
kernel-debuginfo-common-x86_64-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: d89f3ca254216e29421f7813c1dfd7f45711d610da79855ff82909b8fb0bc320
kernel-devel-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: e0e2b1dd313b00a2d358b9a6586639753857595c17a90041e95b22aa912f5a1d
kernel-devel-matched-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: da9aaa61dffa7b2ac66a3ace2c446f6fdced0347ff6f39dc9c61d011159bd493
kernel-doc-5.14.0-70.138.1.el9_0.noarch.rpm SHA-256: e838dd4d5e06950962cce349ae59fe34a07425641a032a731c567fdea235fb4a
kernel-headers-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 7af9c519e01b750d2c26976253e1ba7d18364d2adb56d4050b7f0113308c748a
kernel-modules-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: f9c3d1e20454192616f9e2a596802b51febbffd7f832560a5cded5c7da936858
kernel-modules-extra-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: f86cee4be76443abc5232ceb26bd02a708d0a44455a010508c93cce4ab754321
kernel-tools-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 9026a61714ab694e6cb11b6e01e79f7d05e84091edce87c0a11b3a44508f295d
kernel-tools-debuginfo-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 1374a7e7d436415bba2eaf74ec5397c066eca1e66a807095030b2e81a3af2d6a
kernel-tools-debuginfo-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 1374a7e7d436415bba2eaf74ec5397c066eca1e66a807095030b2e81a3af2d6a
kernel-tools-libs-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: e8e59ae20028dddaf787e092820241b80bd8a5c28f16efe4db22a7b379660415
perf-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 725a47e7ab1a56eb9d1262f49a676be5f9c19467ed57fb6db5856bbca154825d
perf-debuginfo-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: aebf0bdb615b4f1477e0a53b553b6f9885844507b0f7075345e8f7cceda25716
perf-debuginfo-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: aebf0bdb615b4f1477e0a53b553b6f9885844507b0f7075345e8f7cceda25716
python3-perf-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 896bc4571b6fe66d74fe55a1c3c463b417f2ad6e5e0a61fb3b7af8118e4f552a
python3-perf-debuginfo-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 3c750c1deae364d00f8465429040f68c6be09a9c8997125ad2f01fca85af37a3
python3-perf-debuginfo-5.14.0-70.138.1.el9_0.x86_64.rpm SHA-256: 3c750c1deae364d00f8465429040f68c6be09a9c8997125ad2f01fca85af37a3

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.138.1.el9_0.src.rpm SHA-256: 44bcbdc0a5a81460ee4248bdd19d4935e89502fc49e0a92a1908ae72b205ca04
aarch64
bpftool-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 5fe26ed0cc6d91aa8bb09d48fcb242d1a4747d27cc2954842c6e761e5b9e824e
bpftool-debuginfo-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: b1f074c63e4c4e54ee6a960d32bc9902435820902a66002f3bf506b11851841e
bpftool-debuginfo-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: b1f074c63e4c4e54ee6a960d32bc9902435820902a66002f3bf506b11851841e
kernel-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 26c7be6f61358799551fb8925d83f0cf3b8fced8ac276dc42bedf9549a1f2583
kernel-abi-stablelists-5.14.0-70.138.1.el9_0.noarch.rpm SHA-256: 088309b67f8f1019a83875c57fe3d256462469b4a6f7b24114b23d1a515ab943
kernel-core-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 54ad817b2509316729405b46350d1ead1b572519f1e6f819ed37fdffa4e1e85e
kernel-debug-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 96ef8e210ec0af3adc8a3af88c72830286ac6040f0109076ead71ac520def8ca
kernel-debug-core-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: ae4a6725c74086c79924c6ee238d15f0d9689ac5a9a66ccbd63cfdbb523ea67f
kernel-debug-debuginfo-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 57da99aa28248cd8a1da4fb17053da113e0a763ed89dc0544c33a49641930015
kernel-debug-debuginfo-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 57da99aa28248cd8a1da4fb17053da113e0a763ed89dc0544c33a49641930015
kernel-debug-devel-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: aa95118cac99b70a621d1086b360c2f4fd33ca691a51489bdbd17e796d761752
kernel-debug-devel-matched-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: d8092ea015d01985605c4bf6d2074758f085d97b0513ab78baaf5842fe0aeeec
kernel-debug-modules-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 15618e2921dc7c98ef377f7655633e40066660682d1b5217288e90bf06d11774
kernel-debug-modules-extra-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: a68b7c9c9fd43fca269c56b018ff4696868719a80995f68373b9cf942a8e6aa0
kernel-debuginfo-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 215a03b6a9b2a51d2646550a043b1612aa8c952bdeab87b87cad59a7a9423358
kernel-debuginfo-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 215a03b6a9b2a51d2646550a043b1612aa8c952bdeab87b87cad59a7a9423358
kernel-debuginfo-common-aarch64-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: d02a3aac4cb6f42213ddfaba58d42b7bca86e9d85db01ee80e01fc731eb82137
kernel-debuginfo-common-aarch64-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: d02a3aac4cb6f42213ddfaba58d42b7bca86e9d85db01ee80e01fc731eb82137
kernel-devel-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: e9bdcb301860589743a065bcb553c6a8515a1d43264449895586a20482eb09b9
kernel-devel-matched-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 22ef69f94624858bb9ad0a6cd48c87f5e43406e6acc3638f888e869757170e50
kernel-doc-5.14.0-70.138.1.el9_0.noarch.rpm SHA-256: e838dd4d5e06950962cce349ae59fe34a07425641a032a731c567fdea235fb4a
kernel-headers-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 1f52467ed01c591f9a351bc919602e0ac9c3859f72c02dea740ba8fe4852cac2
kernel-modules-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: a0f655859b6bfee08d5d9f750db22c83a997edfcecd66187be0b677594216e97
kernel-modules-extra-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 76b0d816c5e6e6c73bd0606fe57f648ea6ab891e5b15515e3895055c690e21d4
kernel-tools-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: c9e255e8f7087faf3c2f3e604531463042c029295743b52cae3e315e3ec330d3
kernel-tools-debuginfo-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 6c3451525afc39016a915c74ebd645a2430a59341c18aa39075ecff572e457b9
kernel-tools-debuginfo-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 6c3451525afc39016a915c74ebd645a2430a59341c18aa39075ecff572e457b9
kernel-tools-libs-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 28d7c363ae7aa9e1fc676b48c0d708448304b8ac52092ed34204c3457b2d639c
perf-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 1d34a4f00b56dd9dd99902e72d42bcda391229219842460ecd56a4c8eda95234
perf-debuginfo-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 06625aea62486a5afa44f86619ed40777814c6c09d1b0a7949af855e4108a582
perf-debuginfo-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 06625aea62486a5afa44f86619ed40777814c6c09d1b0a7949af855e4108a582
python3-perf-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 470d39453b48460c5759530c897cb150362ed87dd9a7500dd388cbf12f3288b8
python3-perf-debuginfo-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 7a58ba86dc5edc1a913f3a73894055959af0207f0a397b2bb389b742d81021df
python3-perf-debuginfo-5.14.0-70.138.1.el9_0.aarch64.rpm SHA-256: 7a58ba86dc5edc1a913f3a73894055959af0207f0a397b2bb389b742d81021df

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.138.1.el9_0.src.rpm SHA-256: 44bcbdc0a5a81460ee4248bdd19d4935e89502fc49e0a92a1908ae72b205ca04
s390x
bpftool-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 0a2876c0012f68c7c44fe0ba24afe7c6300faf999cae13c100d2bfd148417f69
bpftool-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 457b650a639b0cfb44df6d03f4bb84ed067e40a107a3c138c5c0b862960e248c
bpftool-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 457b650a639b0cfb44df6d03f4bb84ed067e40a107a3c138c5c0b862960e248c
kernel-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 3c98ff52f5d2015508eeac70a772e76290df5dc102881349505250c2192f0e91
kernel-abi-stablelists-5.14.0-70.138.1.el9_0.noarch.rpm SHA-256: 088309b67f8f1019a83875c57fe3d256462469b4a6f7b24114b23d1a515ab943
kernel-core-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: a89f6a74d4a644bc3802e96ea4ef31216e20d890075474ff22c6d0cfe6da1879
kernel-debug-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 95b424b91d08b426b99134168ae1fb36126f8d6ee6fc94a61e75229215967d10
kernel-debug-core-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 13e5c64ac65451aef460e9bdf0e778fac24fe67898e10859a188ce97a395f85c
kernel-debug-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: f7b7406fd87d7dc5de0ae93d8e407df6dcc582b499d0268aa384df8426e14733
kernel-debug-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: f7b7406fd87d7dc5de0ae93d8e407df6dcc582b499d0268aa384df8426e14733
kernel-debug-devel-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: fa7e745d38888cb3d212d8da2dbb9b22a18b5c1ca4d0ed32efcd2c89a0481d40
kernel-debug-devel-matched-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 5fd4bef69b77f8e54d761bb774592d96c23194e9411e2a3f38d83f3829272474
kernel-debug-modules-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 6d57e261acc991429023eccd3ff3ec50a7b404a8a3304795e5d98c09e57d6a39
kernel-debug-modules-extra-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 6efe42b396a8c862ee33864a2a06b38eeefff0e095806373a936fcd51c8f5d73
kernel-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 5b1f2346a9e12ebfdbd4169c7582456400f09fe33b6a384b7e7ad93986ac425f
kernel-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 5b1f2346a9e12ebfdbd4169c7582456400f09fe33b6a384b7e7ad93986ac425f
kernel-debuginfo-common-s390x-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 094084b6c8693b9cd3bb8d10ea50286c1f1c3b5a1c024dcd12fc2468671f5728
kernel-debuginfo-common-s390x-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 094084b6c8693b9cd3bb8d10ea50286c1f1c3b5a1c024dcd12fc2468671f5728
kernel-devel-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 6c9bb9000934ba9817ede5cdcffcdc74e3afa2b96191a98e98883cc6e5df9dee
kernel-devel-matched-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: c0ea835aac70a978cdd09512cafa7a367c1a654e66bfa91e95f01ed819c82586
kernel-doc-5.14.0-70.138.1.el9_0.noarch.rpm SHA-256: e838dd4d5e06950962cce349ae59fe34a07425641a032a731c567fdea235fb4a
kernel-headers-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: a04edfc1277c843dafed8c5930a6dcb0a9fce37cd689b8377f315260aa442e71
kernel-modules-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: eef0ca8879b3c44ebc0629404a7412b494d4574f2810e81af0b1c3439716139c
kernel-modules-extra-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 3aa21a08502bf3a6042226cc187a479de2861e593363814312999481c5b262d7
kernel-tools-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: ca363ac5a8b9f1bfd60885ab00807ae279bc03c9d0ddff07b9994f29288fde2a
kernel-tools-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 11c335e17994b4d4a55a38a849cd3269cfc512920c09f4cf8e4cbf5accc0a021
kernel-tools-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 11c335e17994b4d4a55a38a849cd3269cfc512920c09f4cf8e4cbf5accc0a021
kernel-zfcpdump-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 3ef8ee5c9e83c884dcde66758f310ca3fe69ab3b0e53551b4cf12ed6c5b2fe0f
kernel-zfcpdump-core-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 8fc8401a462f166902b810f98a70a491e452f7c523a0a184a66e3f5a15ad90bf
kernel-zfcpdump-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 5fd9b60c630f2d23350624b60d00bc545a8e2a3f02eb6689be119c1e028db63b
kernel-zfcpdump-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 5fd9b60c630f2d23350624b60d00bc545a8e2a3f02eb6689be119c1e028db63b
kernel-zfcpdump-devel-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 37cd0c9fea8aeab835b00e436d5fa9765785d74dc3a6b461e678c63f699a4aad
kernel-zfcpdump-devel-matched-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 68b5743ace91f0bf2f25c42d9df964d5a6be45c7881a79a697cda1e5d6896597
kernel-zfcpdump-modules-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 6836d6c3b7d61ca8a6b865ac71c5aca00ffa53b0eb0bb5a906011189efd6c764
kernel-zfcpdump-modules-extra-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 80c6af92b8595851baa34ef4e3bd5ffec989eb3b84386b87f2d9e87446bd02a3
perf-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: dbbe4c0241a6f127ff34c96e6584d23f98fd548a88f12debd861b8e3ea4edb65
perf-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 1b39d257eda45c7d9831504b6f3a4ba90cc927847ae180f596eb557bd5ccd7fb
perf-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 1b39d257eda45c7d9831504b6f3a4ba90cc927847ae180f596eb557bd5ccd7fb
python3-perf-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: 17b2d59c04ab4589983aa4761a2f3be39ac6f2c41b205d120016f59fa8270b47
python3-perf-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: f934180953c9bc7b931c6bece993b6b118112e4a0c886367cc29ed493f20c0fa
python3-perf-debuginfo-5.14.0-70.138.1.el9_0.s390x.rpm SHA-256: f934180953c9bc7b931c6bece993b6b118112e4a0c886367cc29ed493f20c0fa

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility