Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14744 - Security Advisory
Issued:
2025-08-27
Updated:
2025-08-27

RHSA-2025:14744 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: driver: base: fix UAF when driver_attach failed (CVE-2022-49385)
  • kernel: nfsd: don't ignore the return code of svc_proc_register() (CVE-2025-22026)
  • kernel: tee: amdtee: fix race condition in amdtee_open_session (CVE-2023-53047)
  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (CVE-2025-37890)
  • kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (CVE-2025-38001)
  • kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (CVE-2025-38000)
  • kernel: ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (CVE-2022-49977)
  • kernel: net: qrtr: start MHI channel after endpoit creation (CVE-2022-50044)
  • kernel: mm/hugetlb: avoid corrupting page->mapping in hugetlb_mcopy_atomic_pte (CVE-2022-49991)
  • kernel: sch_hfsc: make hfsc_qlen_notify() idempotent (CVE-2025-38177)
  • kernel: net/sched: Always pass notifications when child class becomes empty (CVE-2025-38350)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2348020 - CVE-2022-49385 kernel: driver: base: fix UAF when driver_attach failed
  • BZ - 2360224 - CVE-2025-22026 kernel: nfsd: don't ignore the return code of svc_proc_register()
  • BZ - 2363689 - CVE-2023-53047 kernel: tee: amdtee: fix race condition in amdtee_open_session
  • BZ - 2366848 - CVE-2025-37890 kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc
  • BZ - 2370776 - CVE-2025-38001 kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
  • BZ - 2370786 - CVE-2025-38000 kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
  • BZ - 2373574 - CVE-2022-49977 kernel: ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead
  • BZ - 2373627 - CVE-2022-50044 kernel: net: qrtr: start MHI channel after endpoit creation
  • BZ - 2373639 - CVE-2022-49991 kernel: mm/hugetlb: avoid corrupting page->mapping in hugetlb_mcopy_atomic_pte
  • BZ - 2376354 - CVE-2025-38177 kernel: sch_hfsc: make hfsc_qlen_notify() idempotent
  • BZ - 2382054 - CVE-2025-38350 kernel: net/sched: Always pass notifications when child class becomes empty

CVEs

  • CVE-2022-49385
  • CVE-2022-49977
  • CVE-2022-49991
  • CVE-2022-50044
  • CVE-2023-53047
  • CVE-2025-22026
  • CVE-2025-37890
  • CVE-2025-38000
  • CVE-2025-38001
  • CVE-2025-38177
  • CVE-2025-38350

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.144.1.el9_0.src.rpm SHA-256: 9deb6eee2f593655d6bb253157cfe09b2bb81847bbd4e6dde929fb5ce5353cec
ppc64le
bpftool-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 19ec4d1470b0d9762e09162cb3f948d1341bb816269f6efc0a0cddaae964304d
bpftool-debuginfo-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 31fb078d4d16e372d458f0d1ce8ca0e4981833f8d3829ee6ff540f8453ce314f
bpftool-debuginfo-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 31fb078d4d16e372d458f0d1ce8ca0e4981833f8d3829ee6ff540f8453ce314f
kernel-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 8cfbae1ee19ebaeed2b04afd6e3b05801a8bfc0ae012cc6bc98e12a2d5688c49
kernel-abi-stablelists-5.14.0-70.144.1.el9_0.noarch.rpm SHA-256: f4add58ca28f628b1033dcbe59ce5086ef397d8e7df299e037ec25178be17558
kernel-core-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 446c594458013b4ecb975aeb272737db6fc6f93011e13525315c22361676771f
kernel-debug-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 4dd6b19f83b5112f656a34200dc10fd295918ab4ea3fede43c9e4510d4e239bc
kernel-debug-core-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 1e0361912af5f34ba6545fa8aff21f863eef0c74ae7c8bf2d819afa914cae8dc
kernel-debug-debuginfo-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: ceca9a698125aeccc7d7359c3b0160c8b3d8ecdaf8489a7aceef765d633c9c9a
kernel-debug-debuginfo-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: ceca9a698125aeccc7d7359c3b0160c8b3d8ecdaf8489a7aceef765d633c9c9a
kernel-debug-devel-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 85cda4717f9b6616c804a360a3f3d50b40adeb3291048331ab7997109e1c5101
kernel-debug-devel-matched-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 29c92475c090da4e8f2bc5c7a651e9ee2611493281c8e0c75ecf50c2f13d87c4
kernel-debug-modules-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: e980c2fbd50c235f81421f6e37766d817f690cdad8149128ed4667701e6abe67
kernel-debug-modules-extra-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: fcacb8820835f310fd9588f1965f7186439202201cf6110652a7b52c809a5608
kernel-debuginfo-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 10407f5c6baff3592f6f87d0f4846194e5a4c2f0bb0c11a4fa1c4752d11cde66
kernel-debuginfo-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 10407f5c6baff3592f6f87d0f4846194e5a4c2f0bb0c11a4fa1c4752d11cde66
kernel-debuginfo-common-ppc64le-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: b5ce8054b3c982132b975bb9c1e568cc36992f761fe00dee369c0da64b3c0006
kernel-debuginfo-common-ppc64le-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: b5ce8054b3c982132b975bb9c1e568cc36992f761fe00dee369c0da64b3c0006
kernel-devel-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: a857844c06c453d11169ec91fb46e8c164dc6aecad13aa3fe28a56d149d3a949
kernel-devel-matched-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 032b2bf9d6049a6e2da4766e9b9b5556c263eb15b3e291965d4d12d5b596a582
kernel-doc-5.14.0-70.144.1.el9_0.noarch.rpm SHA-256: cdc8ce6bf668f8a9b33793af8a62eff684f43eacbdd9bc3f4f8251c0037c5ade
kernel-headers-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: da303378b182a40eee593dc1c669dae8b5774d8f436a511eefd79b40b6fef9a6
kernel-modules-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: e075b96f5784bdfaa8a952bcd7e1b9413dc45b0d82a2ee19d067bb87e948b7fd
kernel-modules-extra-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: ddccc67ea3e5c936b0322f0b390c559dbc701c16bfbe0f2f93c1b78cacc921c1
kernel-tools-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 0aa3152562d1d880760f4be98b5784ee5e8ec229fe62f80c0eefcd02c254032e
kernel-tools-debuginfo-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: f71c93b2001d40c9556ab755c25364112f7fa8b526abd71bc5acd6205de93d6d
kernel-tools-debuginfo-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: f71c93b2001d40c9556ab755c25364112f7fa8b526abd71bc5acd6205de93d6d
kernel-tools-libs-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 63461d7c2c5d316176e194857cee1fb5c9060db48890ef442d14dc60cc444d68
perf-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 648b3680a8126d823799c9d1c273ff6baa525fd539d2995e0e1ad92a14ae06e7
perf-debuginfo-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: a8ce32471ed130d69d62d79d39c6ed58654d9a35b6fc4260b97c395ed71c9fbb
perf-debuginfo-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: a8ce32471ed130d69d62d79d39c6ed58654d9a35b6fc4260b97c395ed71c9fbb
python3-perf-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: b5c6cf3198291c947fd6ba54b05bc16e752f6dbed63f4e39ea67c10c9072fddf
python3-perf-debuginfo-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 2a201c67a07880c826cc17af196f7afd3205621b38e80464dff3d66111e216df
python3-perf-debuginfo-5.14.0-70.144.1.el9_0.ppc64le.rpm SHA-256: 2a201c67a07880c826cc17af196f7afd3205621b38e80464dff3d66111e216df

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.144.1.el9_0.src.rpm SHA-256: 9deb6eee2f593655d6bb253157cfe09b2bb81847bbd4e6dde929fb5ce5353cec
x86_64
bpftool-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 8ea3ac4aadf19dd80f6b3594f3294c3db96f6d7b00a895512b42b4fa51490b64
bpftool-debuginfo-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: c2ac94b1f3a05c6fb996964452507dd0e9b5e320b58719cc3ffcd25a3d926977
bpftool-debuginfo-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: c2ac94b1f3a05c6fb996964452507dd0e9b5e320b58719cc3ffcd25a3d926977
kernel-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: af897dd0e90b9599f87f718d1fae109447df782190fd964dcd51f45c5bc2a715
kernel-abi-stablelists-5.14.0-70.144.1.el9_0.noarch.rpm SHA-256: f4add58ca28f628b1033dcbe59ce5086ef397d8e7df299e037ec25178be17558
kernel-core-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 5a3b3c7921ab42195fcad6d58407a4041adf577c2e600acd2f9d0d06a9060c84
kernel-debug-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: da87d95aba21063de3ac0f09902f7e7270e12312c55304a08cb3c55d59768456
kernel-debug-core-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 20c77be51d6384338f3b9af028d48d6c195eddfcaae27f2ffd3917e4cb217194
kernel-debug-debuginfo-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: e87aeed8c61c71b908a1c6c893710666f893be3a53be5a564451dcf417857c9f
kernel-debug-debuginfo-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: e87aeed8c61c71b908a1c6c893710666f893be3a53be5a564451dcf417857c9f
kernel-debug-devel-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: f3193325d97e67e72ff7cb9d52ed715752d6f22724098f508188a41015080cff
kernel-debug-devel-matched-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: f359dfc74f04a96888f88c188e6c0e99cfdf8fd354ab360739450bd251affcd2
kernel-debug-modules-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 5bd9986344d90165041c0db1632c9efc01479b6554fbbedf56aa2f9f1804520e
kernel-debug-modules-extra-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: b8c51007571c49b13a52708afca823c81df735e9a0511f5e7d78975cee156df0
kernel-debuginfo-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 99277726d7e8c074155a28cead766de6fe980a5e20067ac5b4f2831f5f26e37d
kernel-debuginfo-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 99277726d7e8c074155a28cead766de6fe980a5e20067ac5b4f2831f5f26e37d
kernel-debuginfo-common-x86_64-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: e788e004ea4c1b2a4879afb83834ef1c4c6219196c0b8fda57df4dd1eca81f56
kernel-debuginfo-common-x86_64-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: e788e004ea4c1b2a4879afb83834ef1c4c6219196c0b8fda57df4dd1eca81f56
kernel-devel-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 7ccc5fe90cb97f48f0519f0045bd2f736952bf5e1c63e91bc3710303ccb1c52e
kernel-devel-matched-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 36c85ecbfd6dfcfd947ab94d17fbe006e5dd09f2299192807519a548db9610a4
kernel-doc-5.14.0-70.144.1.el9_0.noarch.rpm SHA-256: cdc8ce6bf668f8a9b33793af8a62eff684f43eacbdd9bc3f4f8251c0037c5ade
kernel-headers-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: dfdd759e2108ffcb66649585c6534d7e2b808fcf9b97d4780c8467ed996ed420
kernel-modules-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: cdae8f86ec76773d63cd2ea00a79e974783397baecddd48350f5b84bfdf85b7e
kernel-modules-extra-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 17f1a13bee7967c8861381e20af2a31a54351612d47ade3a46a43ce780226057
kernel-tools-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: fec7876bd77c792c427ca3e90f385e688396dfec7af99af92f46a096e6d329f5
kernel-tools-debuginfo-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 823d06a36402af871b6cc78296e4e0f58c909aebd08cdb90eda0887bcef34bb9
kernel-tools-debuginfo-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 823d06a36402af871b6cc78296e4e0f58c909aebd08cdb90eda0887bcef34bb9
kernel-tools-libs-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 9c2affdfdcc3420019c0292dcccb3b4e2109457ab178f9b2b8afaec83dd698ec
perf-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 6fd82da24b45751ab707eae5ecc3fcce1f57a3da6a9be5510465e5f70483826e
perf-debuginfo-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: be1eb2eedce050ed403cfadc74621dee4b1f83fba75104a3624de66d10f8fcac
perf-debuginfo-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: be1eb2eedce050ed403cfadc74621dee4b1f83fba75104a3624de66d10f8fcac
python3-perf-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 04b393af2267d473b0da49afd7d1c8fd7d77b1e3333259de2b1828fbab25364d
python3-perf-debuginfo-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 27c4bec58fb55b0ad06c4a399614e0f84bda6db26ddfccfa87596fcda431ef05
python3-perf-debuginfo-5.14.0-70.144.1.el9_0.x86_64.rpm SHA-256: 27c4bec58fb55b0ad06c4a399614e0f84bda6db26ddfccfa87596fcda431ef05

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.144.1.el9_0.src.rpm SHA-256: 9deb6eee2f593655d6bb253157cfe09b2bb81847bbd4e6dde929fb5ce5353cec
aarch64
bpftool-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 485a38eea2b80824ed97bc011094c581933d39cd6ea9252615e95e8ebc38865a
bpftool-debuginfo-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: a80b62ba3df608e41adf8276cd28626aa31994fe66cf81d52ee23bc3d2aa1599
bpftool-debuginfo-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: a80b62ba3df608e41adf8276cd28626aa31994fe66cf81d52ee23bc3d2aa1599
kernel-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 8c6212f24f810f16d00954b0b54659f2bea89a13398b8dc725f11991f80d41ce
kernel-abi-stablelists-5.14.0-70.144.1.el9_0.noarch.rpm SHA-256: f4add58ca28f628b1033dcbe59ce5086ef397d8e7df299e037ec25178be17558
kernel-core-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 49c03cdf5004962cd408717d7fd7f843720cd2303f40d57a9758127a72be1a0f
kernel-debug-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: f5237f74e8e5411e3eee50727ff22e514abc56c4426a021449656c70a0e22c67
kernel-debug-core-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 360187a363c83c90fb22be8c3bd9aca661c2512f196f37ca228bfd0341758aa2
kernel-debug-debuginfo-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: fef576bcc42cae5b2a53f218a35d03b76012f887b2e57a6ecea54323e2fd8ba3
kernel-debug-debuginfo-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: fef576bcc42cae5b2a53f218a35d03b76012f887b2e57a6ecea54323e2fd8ba3
kernel-debug-devel-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: f778da52fa24b33bbb011b1861837c275335f3912779afaa5c8464ae06a0690b
kernel-debug-devel-matched-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 16513a929339b73f51f3761a7bca0058dd09dabf683864ed5e57b1d1d1b984aa
kernel-debug-modules-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: eb199c3110d82a883d20a312f3ff5b0bed00afa4b6789cb99c17c48abe664d67
kernel-debug-modules-extra-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 85dd076a951881e06f646c8949d8c4c811e0df6ab916f67ead6e530f6b7f89ea
kernel-debuginfo-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 827ba4a3f73316af4417852b27153deb49d718828e548b82c4717c3087e0bfb0
kernel-debuginfo-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 827ba4a3f73316af4417852b27153deb49d718828e548b82c4717c3087e0bfb0
kernel-debuginfo-common-aarch64-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 7f957bba51f69f26e954e60e5a53bd81132b5f1cf1fc953ac231e590b4a61e43
kernel-debuginfo-common-aarch64-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 7f957bba51f69f26e954e60e5a53bd81132b5f1cf1fc953ac231e590b4a61e43
kernel-devel-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 49877ccc282409ee708decde74b27f1e9643a263ab6d7c43edeaa615823a845c
kernel-devel-matched-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 59f71a0f0f5df70f8255255155b814ab35dd6ea3f8c3d2a047445f8ca6b999ad
kernel-doc-5.14.0-70.144.1.el9_0.noarch.rpm SHA-256: cdc8ce6bf668f8a9b33793af8a62eff684f43eacbdd9bc3f4f8251c0037c5ade
kernel-headers-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 5a8e0f5f2ed927b85adbd95cef98e406ba7ed672f3b8e72e639537ceb2ec44dc
kernel-modules-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: ae7197048ae34fd7eb302332807f832014d9c0e03e0b633a9455b4c1f297a20e
kernel-modules-extra-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 1846db625013ff2f776f17c1ff9951c30d53b45adb4d23b73221a3d39a5845f2
kernel-tools-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 89b818ea0e850182602b70e621acb57d25c37c87a728745d661dc75efaa2aea5
kernel-tools-debuginfo-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 26c72b5958645205360226c8ad3cb5de4636199feee2f3a2d99568dd8a12839b
kernel-tools-debuginfo-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 26c72b5958645205360226c8ad3cb5de4636199feee2f3a2d99568dd8a12839b
kernel-tools-libs-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 0dba6d5eb7c02322d76b62f0a795a248086ca4b166933f43721908504bd9cfd1
perf-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: 300d6f367e905a306b181a9c602e19d0290cd084ff05056c5bb3d33003ffe156
perf-debuginfo-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: ab47b792de8c446f568024aa71ae2677f3baf9c07962ee80c3fb8a55f7f29f6b
perf-debuginfo-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: ab47b792de8c446f568024aa71ae2677f3baf9c07962ee80c3fb8a55f7f29f6b
python3-perf-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: a1409f7a6d6e9708ed465173a597a14f26aff7b09add34dbcc5c6a23aff66142
python3-perf-debuginfo-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: a82e01675de229c177b6d7fa14b4d7bc78c58f2fc69113fd20732e97a38795a1
python3-perf-debuginfo-5.14.0-70.144.1.el9_0.aarch64.rpm SHA-256: a82e01675de229c177b6d7fa14b4d7bc78c58f2fc69113fd20732e97a38795a1

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.144.1.el9_0.src.rpm SHA-256: 9deb6eee2f593655d6bb253157cfe09b2bb81847bbd4e6dde929fb5ce5353cec
s390x
bpftool-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 017ae2e7333ee646f098e3d0a083b9cab4d464b44e64599f508d1cd79f659019
bpftool-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 6224e9a92492fae2fdc1b85fb49e8da319504c9a8397adedd643f19df2ece763
bpftool-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 6224e9a92492fae2fdc1b85fb49e8da319504c9a8397adedd643f19df2ece763
kernel-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 1e1673e9f7934f5203263440fdf18be2aad906e9fb12053fccbe03cb54657a8a
kernel-abi-stablelists-5.14.0-70.144.1.el9_0.noarch.rpm SHA-256: f4add58ca28f628b1033dcbe59ce5086ef397d8e7df299e037ec25178be17558
kernel-core-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 344b08e3564903b9eaa3917c245df688cacb845d57aeb8595c210f72d0bc0d8f
kernel-debug-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 1bd847eefe93ba17f104e3f5526d4a8d70565d8fc308eea373c8c13dc1575178
kernel-debug-core-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 582565dbebfd631912b1af4116138971bb7daf882edfa9982a2ad8fd1e6cd887
kernel-debug-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: b8625cba8bd68d20528f9298606a07ef1bdff03d2ebc96682c283d1ed93a8c08
kernel-debug-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: b8625cba8bd68d20528f9298606a07ef1bdff03d2ebc96682c283d1ed93a8c08
kernel-debug-devel-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: ef42513adb63e64b3715284b8a94136c16f6b2e45a43389c7b1f46756342f4a9
kernel-debug-devel-matched-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: ea97c3a61ca1bd4be4d87ba47cbb6867f945c91b50407bccf8c432b49fecf437
kernel-debug-modules-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: fe840d3e5b37e3d1fb7f5a222e770e2522702bd4a655044ca4b37578b43623d3
kernel-debug-modules-extra-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 4056989413a7f53864b21ab0b23b480bdf45ea9e1972e4c7a2e16066144b060c
kernel-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: e81fc2360e1ae33a390150d7620f232e661c8e04ffc6baeb29a7eb5d79f11096
kernel-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: e81fc2360e1ae33a390150d7620f232e661c8e04ffc6baeb29a7eb5d79f11096
kernel-debuginfo-common-s390x-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: e7c5b99f4c0387eb0988070c93680d21a04f19bf86aca3fc9a04f8cfb39961c2
kernel-debuginfo-common-s390x-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: e7c5b99f4c0387eb0988070c93680d21a04f19bf86aca3fc9a04f8cfb39961c2
kernel-devel-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 8ba3c805c78396745044c3e07dc0e2241bb456ec0976d192cd96fbd11b34700c
kernel-devel-matched-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: a5b3212d48f6c8231a4362045ab5b188677f6f43d09d5127b6ccdaaa1fc7c01e
kernel-doc-5.14.0-70.144.1.el9_0.noarch.rpm SHA-256: cdc8ce6bf668f8a9b33793af8a62eff684f43eacbdd9bc3f4f8251c0037c5ade
kernel-headers-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 2f19118a0d54a297feb3754afe4f21b027a082a69d820e3180a23203242c9878
kernel-modules-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: b546754a718fec4360beeee5a5146f732f83a7c32ce35a414e159b4792e59571
kernel-modules-extra-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: b91c9950a648866c42c157e5266dc3f421b206b63a1f1b1f6546b62bf91dfde0
kernel-tools-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: f8f83d9bf9ef12a70bbbf17708bb201d6435c2f6656c7543d0cff9ec6f0ff9a5
kernel-tools-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 31c4860e11ee87b424a7ad22ab5a87e4133534248ed79554457c8123103991e5
kernel-tools-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 31c4860e11ee87b424a7ad22ab5a87e4133534248ed79554457c8123103991e5
kernel-zfcpdump-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 1eedf083a2e80ff9d992bef3921005851fc805b062dec14f4694b2dea8b9ebc4
kernel-zfcpdump-core-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: dbc8f4db37de411d34cc1ff3ba2f78ee225b577c5949e02728c09c4b61159d03
kernel-zfcpdump-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 1d248d503b9bc0c9b6b67c1f4d36da040dc72d8329693b1e47b1decdf568cd5b
kernel-zfcpdump-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 1d248d503b9bc0c9b6b67c1f4d36da040dc72d8329693b1e47b1decdf568cd5b
kernel-zfcpdump-devel-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 30251c6a3307df72abb4a86e2d56170cb58ff67a2ebea12d5cf1c78b232d842c
kernel-zfcpdump-devel-matched-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 18c49aa0e4c6a9cc44eefbcc404c189821b010314d4124f665913bf577a9a4d6
kernel-zfcpdump-modules-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 9ad3a694891fb263f9f8d9273a87a43259ba12e220aeaab665cd8b122fea3476
kernel-zfcpdump-modules-extra-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: d252ecb4515262f376af183206cde327510641c8b6f56d36ddabfc7466abb396
perf-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: ac03151c4fc17c8e86b777ffbdba227fdef6c706931f7ca0c385b67b21452ee2
perf-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 936f3268def8da68a37534851ad655fffc21f500a64efed749b081ecf2d25cfe
perf-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 936f3268def8da68a37534851ad655fffc21f500a64efed749b081ecf2d25cfe
python3-perf-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 6040d2135546ea67b0baf432f93fd33d566d47ecb8f21d50b1eabf74c7a0aba1
python3-perf-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 887b4874a859114ad61802d001d5fb9720d408d4d6ad3d9710309082e7d35b62
python3-perf-debuginfo-5.14.0-70.144.1.el9_0.s390x.rpm SHA-256: 887b4874a859114ad61802d001d5fb9720d408d4d6ad3d9710309082e7d35b62

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility