Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12526 - Security Advisory
Issued:
2025-08-04
Updated:
2025-08-04

RHSA-2025:12526 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: media: uvcvideo: Fix double free in error path (CVE-2024-57980)
  • kernel: wifi: iwlwifi: limit printed string from FW file (CVE-2025-21905)
  • kernel: ext4: avoid journaling sb update on error if journal is destroying (CVE-2025-22113)
  • kernel: ext4: fix off-by-one error in do_split (CVE-2025-23150)
  • kernel: mm/huge_memory: fix dereferencing invalid pmd migration entry (CVE-2025-37958)
  • kernel: writeback: avoid use-after-free after removing device (CVE-2022-49995)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2348599 - CVE-2024-57980 kernel: media: uvcvideo: Fix double free in error path
  • BZ - 2356613 - CVE-2025-21905 kernel: wifi: iwlwifi: limit printed string from FW file
  • BZ - 2360212 - CVE-2025-22113 kernel: ext4: avoid journaling sb update on error if journal is destroying
  • BZ - 2363268 - CVE-2025-23150 kernel: ext4: fix off-by-one error in do_split
  • BZ - 2367572 - CVE-2025-37958 kernel: mm/huge_memory: fix dereferencing invalid pmd migration entry
  • BZ - 2373560 - CVE-2022-49995 kernel: writeback: avoid use-after-free after removing device

CVEs

  • CVE-2022-49995
  • CVE-2024-57980
  • CVE-2025-21905
  • CVE-2025-22113
  • CVE-2025-23150
  • CVE-2025-37958

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.140.1.el9_0.src.rpm SHA-256: dc4b6d5db72cf5a77c821cf79fa0d07c54d016cd957591409e8714c953f2c3fa
ppc64le
bpftool-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: ea259e479b3fddf8215f0ef5bad06c4a21aecf41b91facfb506372f51fb038e7
bpftool-debuginfo-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 4342981571dfd3d2dc949166632cbb5b01318d61801560bc17a2a6eb621f1c07
bpftool-debuginfo-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 4342981571dfd3d2dc949166632cbb5b01318d61801560bc17a2a6eb621f1c07
kernel-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: f322fd1f3e0984a25d0c3757875e1e0898ba0935b970609e410b62c544ba0f9f
kernel-abi-stablelists-5.14.0-70.140.1.el9_0.noarch.rpm SHA-256: ce3d161eaf3d0fa992f71ce7c224e11fc1803acfc6db24acfe0d076faefdc23c
kernel-core-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 6aca37be9b818d1f1249162ec1a66ffe2b75830aa7302d035a34ba30edfd8174
kernel-debug-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 0d517c9df60f4e35fc9b698c9caee13c1b668b4c72805a6a899b3f54f0df9217
kernel-debug-core-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 10ffe1fb8b763e5164c9d225b46e2896acb8f2256261cc6f024e308d52a92db3
kernel-debug-debuginfo-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 366de405d423a34158de4b44a5f568fa9f092fcdad3d4865c0fc94ff6ac7f404
kernel-debug-debuginfo-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 366de405d423a34158de4b44a5f568fa9f092fcdad3d4865c0fc94ff6ac7f404
kernel-debug-devel-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 764b79d1e0fc3eecd6996edb316c4a6de020203bc1436ea048fce868dd87a371
kernel-debug-devel-matched-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 1f180dbda66de074c64da5067e2407d4f7701f621514bce06af2656a83389207
kernel-debug-modules-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: a1dc2533ba906f36f5253419550ca6623ef7a3f685f0b6a1a4e68aada05d0026
kernel-debug-modules-extra-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: f1f8ba9c6a75d4bc631dd07f76c22f95ff06214f8e1a8d46bd8ac41450a6fbec
kernel-debuginfo-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: ef854d77ba60ad0c72af9e3e55072b62b57a0065b967cdd2e4530a7487ba0394
kernel-debuginfo-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: ef854d77ba60ad0c72af9e3e55072b62b57a0065b967cdd2e4530a7487ba0394
kernel-debuginfo-common-ppc64le-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: bffd705662d30fbff8472a3e3788b08789d07ab89c61312fb182bb1d7d1993bc
kernel-debuginfo-common-ppc64le-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: bffd705662d30fbff8472a3e3788b08789d07ab89c61312fb182bb1d7d1993bc
kernel-devel-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 5e93630a52392709be47aba8abe2badf7bf50cafcaa205c73ad5538bb833c07c
kernel-devel-matched-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: aae01002bcb02b6b35f95e11438124fc59956a31e09d86967693b209079214c4
kernel-doc-5.14.0-70.140.1.el9_0.noarch.rpm SHA-256: 93c5788e2fefcbfe58b93958a8460f63656dc5f63b3ea3fe5d6179ab10f447da
kernel-headers-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 2c5a4db8f033356d2cb15e2cb8eb7b3bb8046eb1e75f973c0e0c6fcf4d23084e
kernel-modules-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: c34126eed3336619e3e1fccf89307bd88dd5014f393e9cbd17c40f0eb891504c
kernel-modules-extra-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 3e6aeb0dbf5a27e5561f91e777df4f73e44c458cb4747db5154dcaadad19f758
kernel-tools-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: e8262e7ef1a141f10da065d0e4243e67aec2d0d51eb7bfe34b9c2ef3cc8bb4e2
kernel-tools-debuginfo-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: fc38a9a67fad5e295b83505197ee09387da4fc193c920d1446dc4becb9b99887
kernel-tools-debuginfo-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: fc38a9a67fad5e295b83505197ee09387da4fc193c920d1446dc4becb9b99887
kernel-tools-libs-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 9df324fc78dbedcb0ef1e2332af8be2e33ae44532165392f03a542baaed185b3
perf-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 24bc9a5926727d2e0fa04634a18f7a4be16559a5ecb4fe12c9374eec2e8a1681
perf-debuginfo-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 33c0f97f18b55c75fd9c315212836c51c566534476842b2e4374546fc058f227
perf-debuginfo-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 33c0f97f18b55c75fd9c315212836c51c566534476842b2e4374546fc058f227
python3-perf-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: 89ad7824fed23c1931dfe2bef757fe3600f19b9634be8bd8ff44486fa818c448
python3-perf-debuginfo-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: ff4184819a57958b8adfa6444b5b283457e14478046cb5e52091c8e360c8b0da
python3-perf-debuginfo-5.14.0-70.140.1.el9_0.ppc64le.rpm SHA-256: ff4184819a57958b8adfa6444b5b283457e14478046cb5e52091c8e360c8b0da

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.140.1.el9_0.src.rpm SHA-256: dc4b6d5db72cf5a77c821cf79fa0d07c54d016cd957591409e8714c953f2c3fa
x86_64
bpftool-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: fd2d45313883996e58a119c7557adc09f12e1971b001b0452d914e86604cd0ad
bpftool-debuginfo-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 20dcd567f517d9b3734a6558edc2518a8d8fa17e06ee9e6a4b60849e8b4309e7
bpftool-debuginfo-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 20dcd567f517d9b3734a6558edc2518a8d8fa17e06ee9e6a4b60849e8b4309e7
kernel-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: bab7e36c63a7268994e9ae4e87a7e0783e82c248a3fb58b21059c47b9cde048f
kernel-abi-stablelists-5.14.0-70.140.1.el9_0.noarch.rpm SHA-256: ce3d161eaf3d0fa992f71ce7c224e11fc1803acfc6db24acfe0d076faefdc23c
kernel-core-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 7291766c23def8e19c034b0d440c4af24786d4ce1edb266493cc1868d10e9249
kernel-debug-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 820fb059899c0ae06ed92a4efb6a22638acefdea9b50d2645997790de14e293f
kernel-debug-core-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 36a520c738967e6335b227ec443ce71628c6cca2384400c7dcd6dceb1249c968
kernel-debug-debuginfo-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: df727a5dfaea763d896c8af4d1302690f4c3eeeaa92db2c6fd04362cfd085343
kernel-debug-debuginfo-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: df727a5dfaea763d896c8af4d1302690f4c3eeeaa92db2c6fd04362cfd085343
kernel-debug-devel-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: cc476a6ff56c66c869c92daed1a0ab2423a46c7b7d97589ab349c11763a769bf
kernel-debug-devel-matched-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: b3a410614e7c0cbb258db0bd27b290629d5c3bcf89c80dd903fcbb2ea69fe167
kernel-debug-modules-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: e7e2641758ad367b45f47a8fbab264e3b0e21df18a9f6e937f3e0f8c65282057
kernel-debug-modules-extra-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 7e1db30891a06beac9adb3aede5810f27efd424f81ac9b99da84fe2d1fb02358
kernel-debuginfo-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 478ad57309fb277c6e719fe953cbe638afa1a2f95bdd7f787395702f1f1aea33
kernel-debuginfo-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 478ad57309fb277c6e719fe953cbe638afa1a2f95bdd7f787395702f1f1aea33
kernel-debuginfo-common-x86_64-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 297138af5f63e00692a648f4cf2ea8e175ab5aaed2c1b9ea742b5e756742d725
kernel-debuginfo-common-x86_64-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 297138af5f63e00692a648f4cf2ea8e175ab5aaed2c1b9ea742b5e756742d725
kernel-devel-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 7b60929756f54d5b14b8af9035c0ebcd5580438c7947e60d71cd26916735d293
kernel-devel-matched-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 9bed7768e86da42a1e617c0c9273bbf7458f7258d90498a24c2448c2cafa6781
kernel-doc-5.14.0-70.140.1.el9_0.noarch.rpm SHA-256: 93c5788e2fefcbfe58b93958a8460f63656dc5f63b3ea3fe5d6179ab10f447da
kernel-headers-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 37a769f38dcf176e4fe1868f2fe2b6752dcc5c6869dfb4a2d57c71b1b78a5f04
kernel-modules-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: e49435fdbb91de15905623fd5d831ccf6d4efddd8cbf8be99bb5cc31ef50b885
kernel-modules-extra-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: fad636844262f23e04397c9cc39a24093c4615fd4307a71e820545f56f2e040c
kernel-tools-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: a47afe9245594140f75cfe586a48fd7a180aa220423ac16572ad727fb9e0e1d0
kernel-tools-debuginfo-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 772c5078f0e9d9d4d83f7d51fc7c4440db3e25aeb2939fe5db9e9ad8eb904d77
kernel-tools-debuginfo-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 772c5078f0e9d9d4d83f7d51fc7c4440db3e25aeb2939fe5db9e9ad8eb904d77
kernel-tools-libs-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 48c201534ff486c305f8e904519ac6cd3d95bfadc8ce1a92b0da1ddbeeed8497
perf-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 5bbb6970a81168c839547171260c321d6d70a1955533d3b4b914097e8e3b058e
perf-debuginfo-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: be430bf261612a33a474f8826297491ef73675723d39442a15706f93b8625460
perf-debuginfo-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: be430bf261612a33a474f8826297491ef73675723d39442a15706f93b8625460
python3-perf-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 5e70632925234aa922e0d1ec5f32616ed276310b8fabdf27cc3f4eadf43b8817
python3-perf-debuginfo-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 00c3d8efbd5b78a92b42d9731b246363ce536ef42b9e5fb2c1aa874cb175173b
python3-perf-debuginfo-5.14.0-70.140.1.el9_0.x86_64.rpm SHA-256: 00c3d8efbd5b78a92b42d9731b246363ce536ef42b9e5fb2c1aa874cb175173b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.140.1.el9_0.src.rpm SHA-256: dc4b6d5db72cf5a77c821cf79fa0d07c54d016cd957591409e8714c953f2c3fa
aarch64
bpftool-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 6c545bd4c9bb9d88e1a101572192db9e06b45582bfed13182e597d9b546f2f89
bpftool-debuginfo-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: e9833a460e6ddc0b782fba349631891f1bd604166093924666c23de4760512f4
bpftool-debuginfo-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: e9833a460e6ddc0b782fba349631891f1bd604166093924666c23de4760512f4
kernel-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: adc7f302d5e654aac96abc513cd6a0f1f0c5349435b331c07ac09056d05de6a5
kernel-abi-stablelists-5.14.0-70.140.1.el9_0.noarch.rpm SHA-256: ce3d161eaf3d0fa992f71ce7c224e11fc1803acfc6db24acfe0d076faefdc23c
kernel-core-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 4238468a00fa221d4f51efeae413dfbf142f27cdb0f627c85a0a52a1db33a8bf
kernel-debug-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 0499411d76bdb686d13ce91121e7b0a362692fb49846900018290a0fed4c0714
kernel-debug-core-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 0049356c9a755adba6285297209c4c9d5afe21efe76663ca7fdc41d669fcdeec
kernel-debug-debuginfo-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: b05c5248efd018b70e6d5cf4d74faa960e6a1115ce7cdff90ac2c68bdef23460
kernel-debug-debuginfo-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: b05c5248efd018b70e6d5cf4d74faa960e6a1115ce7cdff90ac2c68bdef23460
kernel-debug-devel-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 4bf70abd9c1c3d9b021d5dcb406fc2e34674717f61d5b2674a7c91b4142bb1ef
kernel-debug-devel-matched-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 87b859390b7cd33e543a37205504943cd43700f120313799889a71b24caec062
kernel-debug-modules-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 22a3472f1fffd705db7cac51bc0868cef0b282829d9a2cd04d397b669edfa9a0
kernel-debug-modules-extra-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 65a21e7cce5daed243a86db0ef7aa99e77c1e986eb12f2b03c145a4634804175
kernel-debuginfo-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 4d8ab5fae5b3b93325cbe06c5f8b12e67d590901600f0993650b7c816cdb548b
kernel-debuginfo-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 4d8ab5fae5b3b93325cbe06c5f8b12e67d590901600f0993650b7c816cdb548b
kernel-debuginfo-common-aarch64-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 20abba5156272c098e0acbd6b7e0964571b5908fa2a316711c77f36c8474aa66
kernel-debuginfo-common-aarch64-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 20abba5156272c098e0acbd6b7e0964571b5908fa2a316711c77f36c8474aa66
kernel-devel-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 085fcf9e572397b808330bb85822ab96269491693453d6ba2faf0f1a15d1ad1b
kernel-devel-matched-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 117435be2b1e48f7c9d810dd3f80a989021a9b0c031ceca87a746f7c6a4572d0
kernel-doc-5.14.0-70.140.1.el9_0.noarch.rpm SHA-256: 93c5788e2fefcbfe58b93958a8460f63656dc5f63b3ea3fe5d6179ab10f447da
kernel-headers-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 3b9cde26a6b47cdb0fa62a8480e4a31643d4d76d795fa5bec4991b9e06d1b944
kernel-modules-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: ae6b6a6652cd20155c4e5f19d3432e245ef7a3bf7b4a68189a465335220e9c6c
kernel-modules-extra-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: e3accb9f7a862dfba1c8b580a3702ac610a468a6a65f53ef0f4d01f07022c9df
kernel-tools-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 71e55451d01eea5ebad27a0470cf5806b77fc04c39e2035ef9003ff197e159b0
kernel-tools-debuginfo-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 3053dc895c77dfd948a0155dab3a7d5eb71de5a7b8ceb6b281b30967065f6537
kernel-tools-debuginfo-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 3053dc895c77dfd948a0155dab3a7d5eb71de5a7b8ceb6b281b30967065f6537
kernel-tools-libs-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: e11e1f1af00a9cf29be2ec0df5d94fa99f3a5d9bbdddd7e84424134c67d1f6d6
perf-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 3843ee18f95529cc47da3eac95bc48417d7eaf074fe1d6f50a1b8f65406fe7db
perf-debuginfo-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: e440ceb9511ca301914ecc06053f88aaa40d1ef2a4dfbd0f11107f5fd544f141
perf-debuginfo-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: e440ceb9511ca301914ecc06053f88aaa40d1ef2a4dfbd0f11107f5fd544f141
python3-perf-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 1920cebcb87ea21e5e2307312a782cf38a4514fd1ad628305c4bbb81cf4d9db9
python3-perf-debuginfo-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 57de72b72cfef75bb8a6b2482abba6b5f06243022407a7caf11aa5c5db56e28b
python3-perf-debuginfo-5.14.0-70.140.1.el9_0.aarch64.rpm SHA-256: 57de72b72cfef75bb8a6b2482abba6b5f06243022407a7caf11aa5c5db56e28b

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.140.1.el9_0.src.rpm SHA-256: dc4b6d5db72cf5a77c821cf79fa0d07c54d016cd957591409e8714c953f2c3fa
s390x
bpftool-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 7d1218bbcacd09faf10dab18f99a687070d371e6022d7719ed7e61ce504cf9be
bpftool-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: ebafb1779d58b6fef2371a5c71b4d46a61bf6896926ef26277db1c43e7929eb8
bpftool-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: ebafb1779d58b6fef2371a5c71b4d46a61bf6896926ef26277db1c43e7929eb8
kernel-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 50501b83f0945b06f306820755b90f688639aa49ff9b19218211a0c1ad28e85c
kernel-abi-stablelists-5.14.0-70.140.1.el9_0.noarch.rpm SHA-256: ce3d161eaf3d0fa992f71ce7c224e11fc1803acfc6db24acfe0d076faefdc23c
kernel-core-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 71d62c61e8f4587f2234f12fa0bd244e086f2123f0008dcd9ab03d20ca593c3f
kernel-debug-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 8cf58d53c40ba2a12ed964438d00a493d5736e643813ac18fc12089d40287949
kernel-debug-core-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: ba364950dc90b7718fbd0a2954f4fb05d542323255ba9da4ff148c4c8bf54e5d
kernel-debug-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 1b5f21a3feab553a816accb09dd4679f94455b5dc98d3b1eb77baa3d67e8dad4
kernel-debug-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 1b5f21a3feab553a816accb09dd4679f94455b5dc98d3b1eb77baa3d67e8dad4
kernel-debug-devel-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: c0160bc25fb956826a6ee1a9a3f8375cc9861937b0a8d14da5f45d30d6fdc315
kernel-debug-devel-matched-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 8dc6fc7dbe08eedd9cdf9559bbcd99e9aa0eb97135d59409eae70fb4f18eecb2
kernel-debug-modules-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: c3410480de09859640469cb3aec0ba23e52e1c3dd160659f961bf0270e187dd4
kernel-debug-modules-extra-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 0ce6cafc29d317a8d64a3171b1644215852cf3d9a543018fe2dd3ae39be4f7b8
kernel-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: b0711ee6a0380dc1674956117c06a17c4817c14c0c25dbed19870dfcfaab5f4b
kernel-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: b0711ee6a0380dc1674956117c06a17c4817c14c0c25dbed19870dfcfaab5f4b
kernel-debuginfo-common-s390x-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 7b23e11c7540228842354493da2a1e6afbf438aaef000dc719e4d5f7e55b18d8
kernel-debuginfo-common-s390x-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 7b23e11c7540228842354493da2a1e6afbf438aaef000dc719e4d5f7e55b18d8
kernel-devel-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: c3a4519fe216244e031b413d49bcb1aa866f2c5fd6cfb78eb038b826b912b454
kernel-devel-matched-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 8adbd6c382ace85f22b7401b3aa750367d8e830d5ebe787bf4e1642b05fb3240
kernel-doc-5.14.0-70.140.1.el9_0.noarch.rpm SHA-256: 93c5788e2fefcbfe58b93958a8460f63656dc5f63b3ea3fe5d6179ab10f447da
kernel-headers-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 1624ec9b4a90dd98ab4c4914c08c671d4581be7340dcc11973b0ae7cd848784d
kernel-modules-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 8a2c9f63fba92613d5750195e431dc56abe7f3a86ec668a430e51be5023bbe0f
kernel-modules-extra-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: d7a03233e534f356fa2c860549a08288b0a7529a47c1c6714495a05bb60bc07c
kernel-tools-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 56ab9395c329713bad51d58faa925c7d267ade4276bf228a10ee13601753d6c2
kernel-tools-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 4decb5810c7331ad8c3bd79a12d28f770df75e6da12d0efc88051432112a94e9
kernel-tools-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 4decb5810c7331ad8c3bd79a12d28f770df75e6da12d0efc88051432112a94e9
kernel-zfcpdump-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 889312b28055b6c699396f852d9a202b85fe8d6189558f3e9a510ee557835ff7
kernel-zfcpdump-core-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 9c6bb03569c89b19fa75d71a279529407b8a857b1f851c8c4a3a9dea86aa9a4f
kernel-zfcpdump-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 9829ca6ea491e35eb71d7bcb5c30e29098fd83de47cabad3f541bee1d7a3843f
kernel-zfcpdump-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 9829ca6ea491e35eb71d7bcb5c30e29098fd83de47cabad3f541bee1d7a3843f
kernel-zfcpdump-devel-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: ba3db6aa682c835f258ec559cc6348b2b705c4820ddcd1d815f70582f28b8f50
kernel-zfcpdump-devel-matched-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: cbcbdb44c58321239ba5294e3f1149945b5d13ddf01d604f4bf2727619c237b8
kernel-zfcpdump-modules-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: e360902a3b621b91064b3bc5c81396f9424874ec703605bb4e2aa43982784466
kernel-zfcpdump-modules-extra-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: bfe67d6af57988dba01a2ebf1c59eb8e526519f4c1c23b6eeb1f82e3321febb9
perf-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: 9d6883fbc9f9ec349efefd8ff24b944f01f0ed11e39343d852199df7115c8063
perf-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: bbcfa363a15b588b3738d092501665174655e6f3dc9bc55eac9af07118b77bcb
perf-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: bbcfa363a15b588b3738d092501665174655e6f3dc9bc55eac9af07118b77bcb
python3-perf-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: a58a2843c580084f72fb9d06fc840ccc94e5feb15b666b0fa4832e71980bdf74
python3-perf-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: ef7e09e75b934e22bf3c52df6041c0e29770a05c445b0ad2b1233f8dfc65a6d8
python3-perf-debuginfo-5.14.0-70.140.1.el9_0.s390x.rpm SHA-256: ef7e09e75b934e22bf3c52df6041c0e29770a05c445b0ad2b1233f8dfc65a6d8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility