Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14054 - Security Advisory
Issued:
2025-08-19
Updated:
2025-08-19

RHSA-2025:14054 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: padata: fix UAF in padata_reorder (CVE-2025-21727)
  • kernel: x86/microcode/AMD: Fix out-of-bounds on systems with CPU-less NUMA nodes (CVE-2025-21991)
  • kernel: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove (CVE-2025-22020)
  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class handling (CVE-2025-37797)
  • kernel: selinux: Add boundary check in put_entry() (CVE-2022-50200)
  • kernel: ext4: avoid resizing to a partial cluster size (CVE-2022-50020)
  • kernel: drivers:md:fix a potential use-after-free bug (CVE-2022-50022)
  • kernel: net: ch9200: fix uninitialised access during mii_nway_restart (CVE-2025-38086)
  • kernel: i2c/designware: Fix an initialization issue (CVE-2025-38380)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2348516 - CVE-2025-21727 kernel: padata: fix UAF in padata_reorder
  • BZ - 2356917 - CVE-2025-21991 kernel: x86/microcode/AMD: Fix out-of-bounds on systems with CPU-less NUMA nodes
  • BZ - 2360099 - CVE-2025-22020 kernel: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove
  • BZ - 2363672 - CVE-2025-37797 kernel: net_sched: hfsc: Fix a UAF vulnerability in class handling
  • BZ - 2373605 - CVE-2022-50200 kernel: selinux: Add boundary check in put_entry()
  • BZ - 2373630 - CVE-2022-50020 kernel: ext4: avoid resizing to a partial cluster size
  • BZ - 2373672 - CVE-2022-50022 kernel: drivers:md:fix a potential use-after-free bug
  • BZ - 2375305 - CVE-2025-38086 kernel: net: ch9200: fix uninitialised access during mii_nway_restart
  • BZ - 2383381 - CVE-2025-38380 kernel: i2c/designware: Fix an initialization issue

CVEs

  • CVE-2022-50020
  • CVE-2022-50022
  • CVE-2022-50200
  • CVE-2025-21727
  • CVE-2025-21991
  • CVE-2025-22020
  • CVE-2025-37797
  • CVE-2025-38086
  • CVE-2025-38380

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.142.1.el9_0.src.rpm SHA-256: 6b3488914cb0973ad736be9ab0653d4f085c5c3b09a54debfb7e593d75a463f3
ppc64le
bpftool-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 7070be8b27c66c948f1511699700485330c872d90065e2359bf2f627d144a9e4
bpftool-debuginfo-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: b1a825575e3eba0ef9d25e3a8b544b2b66ca90dff4237552d57c06b05d76e6a8
bpftool-debuginfo-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: b1a825575e3eba0ef9d25e3a8b544b2b66ca90dff4237552d57c06b05d76e6a8
kernel-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 6603405b92aca3e804d4b1a68b854fea931931ac3aa1851b54716b32a687df3f
kernel-abi-stablelists-5.14.0-70.142.1.el9_0.noarch.rpm SHA-256: a9dc62bfd51c61c6bec2ce9a313406dc79c3d6aff4e78dd747a363e46f993b8b
kernel-core-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 924560d64eea5ed75c696ce306920980015121beb5c56542a1794d02e586b3ed
kernel-debug-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 9aa7966cdcc2f48603d6036b201bd99b07ec0a438d3df570c2d078c107dc1b47
kernel-debug-core-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 39f3200e0b8b9305d445b2455f565d384ac11be57dc38c177c7afbf1281235b1
kernel-debug-debuginfo-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 73e242fcba64db57d60f82b38274447ca3e028c4a2a705b0bcfffccb3385ad82
kernel-debug-debuginfo-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 73e242fcba64db57d60f82b38274447ca3e028c4a2a705b0bcfffccb3385ad82
kernel-debug-devel-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 1d4f0d4fd4ff57bdcdb597df4b504a1fe8ba1a74832d49334cf1e4bc69810ed7
kernel-debug-devel-matched-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: df8528f598f6ae025cc078d447d40dfd3e60fde57b4115fefb598540197330dd
kernel-debug-modules-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 1089171ead946c905ebd945f1fc6a7ab70a1126792aa04f46acd841c72e3c707
kernel-debug-modules-extra-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 882475290f55866597901841a44bd7468afb4cf0cf7ed7cd721404a59c2ca8ed
kernel-debuginfo-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: ac94a2d29d58e0977e02665fa38dcc7cbe24cf647c828ed232eea7c768d8adee
kernel-debuginfo-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: ac94a2d29d58e0977e02665fa38dcc7cbe24cf647c828ed232eea7c768d8adee
kernel-debuginfo-common-ppc64le-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 92d9416fc48feabb19fcc032dbf72cf4e17ba6774447326a6e3bd1a0edf520cf
kernel-debuginfo-common-ppc64le-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 92d9416fc48feabb19fcc032dbf72cf4e17ba6774447326a6e3bd1a0edf520cf
kernel-devel-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 9de23b2027365e4eec2b1d898c60fb9629fffd609f3991f1adfea9a35cb56e6e
kernel-devel-matched-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 79e0a27a52fc4c33cb4367883356e9d8a95caa0af5e53513faba3970333fec5d
kernel-doc-5.14.0-70.142.1.el9_0.noarch.rpm SHA-256: e5b95349605763fe4d6c353a6680a838f692e6f50e04f70d58ca3ca114b196f6
kernel-headers-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 3ec83e8432fe139016f60d81ff31f65fa6f368bbd1d9c2ce9c7f0d1d938050da
kernel-modules-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: e7c79b5ea8dfcdf96cca25ec8a6605eb8a82e0d7be6a63bc98602b520c42b19d
kernel-modules-extra-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: a9938781b8279a1f82158368fc2f09a65d59dafd6d323690dfb53ee5ead16a43
kernel-tools-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 52d7cb26f991d6a7190776ba691b63308a2b4e56d741d5215609e1bcf784a4bb
kernel-tools-debuginfo-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: ae11638eb16e67a1831f929d8240e0ada33be4312645bcbd0c92241d899fc77e
kernel-tools-debuginfo-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: ae11638eb16e67a1831f929d8240e0ada33be4312645bcbd0c92241d899fc77e
kernel-tools-libs-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 3737c7acab63961dc9974ebdc2faf9e65e0b5e4c5f0fb129dbaab2683d8e8c14
perf-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 8c7970059cbe0219f9b046e5f2a51e6768c8af95cbfdff1ce63f6d50534d996f
perf-debuginfo-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 604b6e5f8f8d99d1fdb3a1f8f7d9c9ed7a117399825ec83dcf75acb11df284e7
perf-debuginfo-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 604b6e5f8f8d99d1fdb3a1f8f7d9c9ed7a117399825ec83dcf75acb11df284e7
python3-perf-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: 71b1afe01366ed4ee3de7abe85fa88ffcf2afc2e63472f29390c90e86ec9df24
python3-perf-debuginfo-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: d43da3acc9199ac54cd8fd6efecce519297060aba196315bb8378800ce60db34
python3-perf-debuginfo-5.14.0-70.142.1.el9_0.ppc64le.rpm SHA-256: d43da3acc9199ac54cd8fd6efecce519297060aba196315bb8378800ce60db34

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.142.1.el9_0.src.rpm SHA-256: 6b3488914cb0973ad736be9ab0653d4f085c5c3b09a54debfb7e593d75a463f3
x86_64
bpftool-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: fa6eb2ca35d08876d8ba938d2db516e579905a94d32f511f3b9af0d18c12b13d
bpftool-debuginfo-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: ad6d04a2b143af5d1377e210089d4f04e4b23cc251d164f8d8508099e925b05d
bpftool-debuginfo-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: ad6d04a2b143af5d1377e210089d4f04e4b23cc251d164f8d8508099e925b05d
kernel-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 5402e0492bc3fd1856e42c844d47edfac0e6b9a2117e46ed9c29080cf7690f37
kernel-abi-stablelists-5.14.0-70.142.1.el9_0.noarch.rpm SHA-256: a9dc62bfd51c61c6bec2ce9a313406dc79c3d6aff4e78dd747a363e46f993b8b
kernel-core-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: ee913e91f4e9a1d1f3f1c21578da2beff845c39c9baa2ae014746a902fd4f674
kernel-debug-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 6207fe6aa83ac4457fa41a5ddae58b12c89c0b8440a249207f7281a33e8f406a
kernel-debug-core-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: a77e8a419c262be460b05da3db318cd34580c4f0ef0a60a110783eda9f81e47b
kernel-debug-debuginfo-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 4b2c4382264a7457bf7a832d4413bf2a37d0b5d7a3ee630b92f83edc15b68019
kernel-debug-debuginfo-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 4b2c4382264a7457bf7a832d4413bf2a37d0b5d7a3ee630b92f83edc15b68019
kernel-debug-devel-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 09a98407cae7dca7815248641bede8b7ee3d5084f7620317a0535413872441e4
kernel-debug-devel-matched-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: bc28bd9ca3860d7228ad4d289d7d5f73b852f8a31f2914e07c6283c0d60e6d6a
kernel-debug-modules-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 993c55d6426f8c771525682384f451f9e3a22ce46c8f2b7a6bf59a24c112d212
kernel-debug-modules-extra-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 2e7fb267cfd73538206ae30441daba0412cbbff2bba2cae5e3b0809b2701f8db
kernel-debuginfo-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 5b1d50988bd70f00c5bf31546928e58892b1196fdaa7cb7221030abb65bbc3fc
kernel-debuginfo-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 5b1d50988bd70f00c5bf31546928e58892b1196fdaa7cb7221030abb65bbc3fc
kernel-debuginfo-common-x86_64-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 5a35042f9aa39e039545c6b4fec5cc65f2373d4ffe608cd084b7fbc8618a6dff
kernel-debuginfo-common-x86_64-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 5a35042f9aa39e039545c6b4fec5cc65f2373d4ffe608cd084b7fbc8618a6dff
kernel-devel-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 47798c1d466bf6486e868dbdb2a23aa8039af0307f385356a8282fb48c77d39a
kernel-devel-matched-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: bc76e3ec094c29e241cc668b534196a67e00f6ff9fbe104f91e4b6b174a0caa7
kernel-doc-5.14.0-70.142.1.el9_0.noarch.rpm SHA-256: e5b95349605763fe4d6c353a6680a838f692e6f50e04f70d58ca3ca114b196f6
kernel-headers-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 4f0427373e8368ba35e4761c850ee2e29e4247b08db793e7b56410e94a1f6901
kernel-modules-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 772e5a8b2dec07f0e16d3a1d1f90e6655480ca824a350670513719e32fd2b81d
kernel-modules-extra-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: a854cccc2718cec4f167c48b674a8754c25b6fb2d5dc0596d3c0a9d2b96f3b7f
kernel-tools-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 07d7ccfc182f6e08d0c66da0a5a9fcdd481cd7c36736fa144ec45eefbfd6b7c9
kernel-tools-debuginfo-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 3869eecb2641be4125ccf180148acd9a3f65e0d82a708ea03039c47ee8e15cfb
kernel-tools-debuginfo-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 3869eecb2641be4125ccf180148acd9a3f65e0d82a708ea03039c47ee8e15cfb
kernel-tools-libs-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: fffb90fe34e879cf1a7e9932410405e7ada81895492bcfb9be8fc2935cb5b642
perf-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 8527f2a218f31dd47add0713d830118ad9b7857e3404d1ca03288b2d99f15144
perf-debuginfo-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 2685ce399b2bce972f8322d2b1dc682a5e2b9faedee0468b338d9e0090cbb5b5
perf-debuginfo-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: 2685ce399b2bce972f8322d2b1dc682a5e2b9faedee0468b338d9e0090cbb5b5
python3-perf-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: f753765d6cc622c7fc8bbe5b30e03d2467ab79adc567409099c9a9fb2fe3c711
python3-perf-debuginfo-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: acc4484618903ff425291c3d7b745d69c95c3172502b0f42a764a3c8aac07a67
python3-perf-debuginfo-5.14.0-70.142.1.el9_0.x86_64.rpm SHA-256: acc4484618903ff425291c3d7b745d69c95c3172502b0f42a764a3c8aac07a67

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.142.1.el9_0.src.rpm SHA-256: 6b3488914cb0973ad736be9ab0653d4f085c5c3b09a54debfb7e593d75a463f3
aarch64
bpftool-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: c31a7565deb0b181fd9d55fa344ca2a36d9cabecf0312fa12c6ccd0055480b3b
bpftool-debuginfo-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: ce64b09237bd7efe5b3d8f426379e4019948d70547164bb5f791faaf31ae462a
bpftool-debuginfo-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: ce64b09237bd7efe5b3d8f426379e4019948d70547164bb5f791faaf31ae462a
kernel-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 08e6a2a6bf164bb4448d0b7d901c59581cf6518ec873c0170579b3115d11b99d
kernel-abi-stablelists-5.14.0-70.142.1.el9_0.noarch.rpm SHA-256: a9dc62bfd51c61c6bec2ce9a313406dc79c3d6aff4e78dd747a363e46f993b8b
kernel-core-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 2d7ec20de83fe9e3215771da683535aef31ebbf8ad845aaf59e39fb241604284
kernel-debug-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 0a763cff7abcc4e86ce47ee185b18efbf4566f375fd20818bfdc0c5ad87a614a
kernel-debug-core-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: e063a7f7d84a6958d32f7c5ba8a0d223ad991e45e0b40a44fb67789d9eff4914
kernel-debug-debuginfo-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 56bbbf849d04e850e13aecc20b93c439726dbd3cfdc27007d699fe7e243c785f
kernel-debug-debuginfo-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 56bbbf849d04e850e13aecc20b93c439726dbd3cfdc27007d699fe7e243c785f
kernel-debug-devel-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 3fc918f6e9e7a70f2f253220254658ce5049f99bf22af3ebd16f5dbaf3c7f841
kernel-debug-devel-matched-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 75d50db8ccf853aeff3edd8d7bbe068a229a974717ba2f7557f2aa02ab8644f0
kernel-debug-modules-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: ea0751d9208ed6865c4618eeb37c51e3cc6329f0e99739f11d7a43d469453a23
kernel-debug-modules-extra-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: eb44b82933ce06a3b6f40f639fbc42a39a99e61d0101c6c37c59521b5a79b065
kernel-debuginfo-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: d8ae66b4f2e2b332e0a1832426b88a1931b37010c4ffeaa7fb3892036e61189e
kernel-debuginfo-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: d8ae66b4f2e2b332e0a1832426b88a1931b37010c4ffeaa7fb3892036e61189e
kernel-debuginfo-common-aarch64-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: db4c6dc81f6ccec064aa8fee6760712a2648ab94dac00d15c360cb3a34741535
kernel-debuginfo-common-aarch64-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: db4c6dc81f6ccec064aa8fee6760712a2648ab94dac00d15c360cb3a34741535
kernel-devel-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 94be2092eaa3bc768df3492ec80f67c2dd6c90562129cd671c5ecc23bec8da03
kernel-devel-matched-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 9dc4fcdb132b01e00304caf8efe3c17d9b22bc0c76e942e276e04aca90855087
kernel-doc-5.14.0-70.142.1.el9_0.noarch.rpm SHA-256: e5b95349605763fe4d6c353a6680a838f692e6f50e04f70d58ca3ca114b196f6
kernel-headers-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 0a6ff6ba860984cc90bc78a9b04eeae693450910de0ab73b939d84892b5102f4
kernel-modules-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 4949ee948f44b804569a844e4c44c9e91474fcd3fc135adfc7f3f21ebbfe0a27
kernel-modules-extra-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: d73c083bca658171db045736ccb39352c598dcfee9c4196a079af13406ed5279
kernel-tools-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 5883ad2d90766de5c8b45ab26af98aaf661b4ba399d16d2e76d4292c8d810069
kernel-tools-debuginfo-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: eec09c5fa5f541362b5307b7aff6ef4931168373de8cffad9b72cee04af3d78a
kernel-tools-debuginfo-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: eec09c5fa5f541362b5307b7aff6ef4931168373de8cffad9b72cee04af3d78a
kernel-tools-libs-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 6e514667d10ba0cf480a0fb8698dde88257082bffd5881fb59dc70be9ea5fc3f
perf-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 37ac8b7d0a87899a78b501dfde53aca9635b1eff1f4181727bb72e3a1b138a23
perf-debuginfo-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 14821d4ca047fe9cbdb2f706d333b8ee59d376fa58f0927b454f2cbd2e8ac5ac
perf-debuginfo-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 14821d4ca047fe9cbdb2f706d333b8ee59d376fa58f0927b454f2cbd2e8ac5ac
python3-perf-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: fe690b74954499251ec7b283a63c82213f501055486fd7c8a114d7ef2514be49
python3-perf-debuginfo-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 8dca9ae9063857a7edeaeb4763319ad9b8fa9b5008e1fd0163a80e56b412afbc
python3-perf-debuginfo-5.14.0-70.142.1.el9_0.aarch64.rpm SHA-256: 8dca9ae9063857a7edeaeb4763319ad9b8fa9b5008e1fd0163a80e56b412afbc

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.142.1.el9_0.src.rpm SHA-256: 6b3488914cb0973ad736be9ab0653d4f085c5c3b09a54debfb7e593d75a463f3
s390x
bpftool-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 2c485aa7544ca893c6d78dcaf779f668ec3655722c547eb3bf55e873679752b0
bpftool-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 9458bd1c99337c83d2beb607628c13bab0a36357bdcc30924ee30d4f3a14ce15
bpftool-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 9458bd1c99337c83d2beb607628c13bab0a36357bdcc30924ee30d4f3a14ce15
kernel-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: b6ebde28844d5657d10918396cbbb8c5665a141c43e4cc5c0b34bab02bb17215
kernel-abi-stablelists-5.14.0-70.142.1.el9_0.noarch.rpm SHA-256: a9dc62bfd51c61c6bec2ce9a313406dc79c3d6aff4e78dd747a363e46f993b8b
kernel-core-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 320795c4cbbef55133d77676129ab6b8a0de7482d1e3f7c7182790407a9cdaab
kernel-debug-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: d692b1327730544feae5c18c660ae4cb1e1785fa055e60e5611ad5b0f7ec5ea6
kernel-debug-core-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 09c4ebc6a933cb8652e6cb00288ea0ee231e5da6c6ae4c0baa164ab5c226c505
kernel-debug-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 97987d5f2eb9fee81964a786821321e8781c281efd14362eb7a553d2218c734e
kernel-debug-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 97987d5f2eb9fee81964a786821321e8781c281efd14362eb7a553d2218c734e
kernel-debug-devel-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 479f421631747aa80ef7fda15f809c8c4ea9adc48127f1c2fffc1ca26c5ff303
kernel-debug-devel-matched-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 6a2cb7a21744fe6f6eebceaa65b949c2de30f9dae2bbd477ba7265e7af7a23ab
kernel-debug-modules-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: e4538cc4178422a34727bf60a3243036e3d61d14c89ab9b78488fe76b5c2a538
kernel-debug-modules-extra-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 4dfee14210a0b3b243b7c5c0d93dbb22b5416b720429f989f65599154bdc2a38
kernel-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 4216f999d91cbf40c409320578c2b2236248a7ce793eaf244159f8949a783df9
kernel-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 4216f999d91cbf40c409320578c2b2236248a7ce793eaf244159f8949a783df9
kernel-debuginfo-common-s390x-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: ae712d2a5c0f9496c285c9c955cd9431150454b182f471fb02a390c3dfb98e7e
kernel-debuginfo-common-s390x-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: ae712d2a5c0f9496c285c9c955cd9431150454b182f471fb02a390c3dfb98e7e
kernel-devel-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 4e6c624d8dca2beecb33cfb7c20bd4a4751a168a9d6b467efc5885c9cbac2724
kernel-devel-matched-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: b8ec3b2f314137db228714d3f2f269d2db2927f7701c1376ec1dbb6a4758e6ac
kernel-doc-5.14.0-70.142.1.el9_0.noarch.rpm SHA-256: e5b95349605763fe4d6c353a6680a838f692e6f50e04f70d58ca3ca114b196f6
kernel-headers-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: a6a03b2af58a49b810c85771242df8277bb27a3865290601c8cc4679fdb4ad76
kernel-modules-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 7c3715056117d41a05a8341bfb4b6c14024b6bfb7c0618943423085b76cfdc85
kernel-modules-extra-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: b9cf99523c05d5023fa11adf71ed8388c350021b28992e4bd8bba0274733f25d
kernel-tools-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: e87df776e41bbceb24e170c1a242ebc2fe357ca96f3a2595c9e7de49782e9602
kernel-tools-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: e81a9d26a23e6410b116efe427168f7012024daf1f7943ee3da0a5849d173536
kernel-tools-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: e81a9d26a23e6410b116efe427168f7012024daf1f7943ee3da0a5849d173536
kernel-zfcpdump-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: bfd052289c3ff18df33767913762bcd4256afd02a1e0804bea68cd6a77cfea3e
kernel-zfcpdump-core-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: b135e7e25246f89825410475220e93e5c65708a8e7b8cf72d4a6e1d748895862
kernel-zfcpdump-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 8212a69761ad08057cdfa7e36403661c5fc06e9a4911c64aca2499a85b58816d
kernel-zfcpdump-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 8212a69761ad08057cdfa7e36403661c5fc06e9a4911c64aca2499a85b58816d
kernel-zfcpdump-devel-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 22cc215cdb12f4657d115beb0b5b60dd0885f6c0e6cfeafd21718b31dc3dfde3
kernel-zfcpdump-devel-matched-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 9e8275fc2676a4bae02d089231bef13d40b164b9d33e72495cab0582187ca2b1
kernel-zfcpdump-modules-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: f0b4b7e008f4c03931b30cbaed33b6fe26f7137c9d1616436e2269e1d8793ef7
kernel-zfcpdump-modules-extra-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: f1c53d196a4b1c70200698b8507f9fcd6bf4fa9960ce48b05377ed8b38ffc6a0
perf-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 4a08ac6578d95e34971bf8763e2486b77449fdec473bd756ef061b31804ae543
perf-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 26ce12ec4ff272c419a4241536024194ed036896c365e94b55f2b479dcb554aa
perf-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: 26ce12ec4ff272c419a4241536024194ed036896c365e94b55f2b479dcb554aa
python3-perf-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: e20fec549a2ca533d6c8974105a960b5d347924ca18ed938e224e33a733ff2c4
python3-perf-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: e1c680986995efe29f036a218272694ed9cb4860acbb30d907a0ad98801f5cef
python3-perf-debuginfo-5.14.0-70.142.1.el9_0.s390x.rpm SHA-256: e1c680986995efe29f036a218272694ed9cb4860acbb30d907a0ad98801f5cef

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility