Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15670 - Security Advisory
Issued:
2025-09-11
Updated:
2025-09-11

RHSA-2025:15670 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ext4: use-after-free in ext4_xattr_set_entry() (CVE-2023-2513)
  • kernel: drm/vkms: Fix use after free and double free on init error (CVE-2025-22097)
  • kernel: udp: Fix memory accounting leak. (CVE-2025-22058)
  • kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079)
  • kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085)
  • kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159)
  • kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush() (CVE-2025-38250)
  • kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352)
  • kernel: tipc: Fix use-after-free in tipc_conn_close() (CVE-2025-38464)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2193097 - CVE-2023-2513 kernel: ext4: use-after-free in ext4_xattr_set_entry()
  • BZ - 2360223 - CVE-2025-22097 kernel: drm/vkms: Fix use after free and double free on init error
  • BZ - 2360276 - CVE-2025-22058 kernel: udp: Fix memory accounting leak.
  • BZ - 2373383 - CVE-2025-38079 kernel: crypto: algif_hash - fix double free in hash_accept
  • BZ - 2375304 - CVE-2025-38085 kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race
  • BZ - 2376064 - CVE-2025-38159 kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds
  • BZ - 2378982 - CVE-2025-38250 kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush()
  • BZ - 2382581 - CVE-2025-38352 kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del()
  • BZ - 2383509 - CVE-2025-38464 kernel: tipc: Fix use-after-free in tipc_conn_close()

CVEs

  • CVE-2022-50269
  • CVE-2022-50369
  • CVE-2023-2513
  • CVE-2025-22058
  • CVE-2025-22097
  • CVE-2025-38079
  • CVE-2025-38085
  • CVE-2025-38159
  • CVE-2025-38250
  • CVE-2025-38352
  • CVE-2025-38464

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.146.1.el9_0.src.rpm SHA-256: 4ce270e4d723139f07ce171c5f40ea3597f09cdba929d36f5fca9ff9df186779
ppc64le
bpftool-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: b71490e3129b1f0e38321b4405a83578d3226553659a1f8fce3c13509a843240
bpftool-debuginfo-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 4fc4d31ebc67b78dfde455977d693f78a69dd2954ac43db215338f1500959cea
bpftool-debuginfo-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 4fc4d31ebc67b78dfde455977d693f78a69dd2954ac43db215338f1500959cea
kernel-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 191e1e5a61b3302f9e5b7844c07164ccd760a5e7c0313ea22f26f30c4e79a65d
kernel-abi-stablelists-5.14.0-70.146.1.el9_0.noarch.rpm SHA-256: 0295c70734a267debcaf07243db0de563e8fd2db304271f9c487671b31308040
kernel-core-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 439d4a6cc1ce842e4f38154e99377f45688e87471d7d1be2a5d107c2b76c6b6c
kernel-debug-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 455ee3aeba6e793586712cf90897e0e6d46faa360d6e3c7571f3f4983e8549eb
kernel-debug-core-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 26a61bfa0bf13b75cb61aa19ed6a3450b64877924798a615a0cc918cc7a2da4f
kernel-debug-debuginfo-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: ee28b6f2a0e8a43ee3e00c7e188183273d79f4570270cfc099903f35f1b46b3e
kernel-debug-debuginfo-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: ee28b6f2a0e8a43ee3e00c7e188183273d79f4570270cfc099903f35f1b46b3e
kernel-debug-devel-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: d553497a45e0f6873ac0550629a17b691b86d056f53aafe2590cb0ab88317a53
kernel-debug-devel-matched-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: dc6fcf534eb3acca5704e4866fb379c8e99b13633670ec92240350795be11de5
kernel-debug-modules-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: f57803b1d59e8b092155529acdffb4a879eac8d8b95d1b39c1ef7972996d31a2
kernel-debug-modules-extra-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: b76fb49ed7dd5ea68463a4df01ee59426bc6430ae6a6614f57d2730cddd6daf1
kernel-debuginfo-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: a8bb59db1261a3a14ba63b3e90db9d1305120d5f392ac9777a62cd2319482047
kernel-debuginfo-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: a8bb59db1261a3a14ba63b3e90db9d1305120d5f392ac9777a62cd2319482047
kernel-debuginfo-common-ppc64le-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 109c65609a1b7ed6827f53b12fb170c93de65bae9af384753c5cb5ce2dede86b
kernel-debuginfo-common-ppc64le-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 109c65609a1b7ed6827f53b12fb170c93de65bae9af384753c5cb5ce2dede86b
kernel-devel-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: aa08e548f43cad34a6f177eb17479a8bf1cc5c513a55b63ef5d2a7ef392c8603
kernel-devel-matched-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 130e11a8eeb2128933f9c87838c1f1cd60fa723aa8dd9967e8b09f16faf43317
kernel-doc-5.14.0-70.146.1.el9_0.noarch.rpm SHA-256: 9d6c62ea1540c2d0ed2a22bc8ebbd2ca0fb64af8ff53cf49f8682b62f1a8516d
kernel-headers-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 1bc068ac39e0c6cf93496a0cb8f081216c9a4e289e6555ca60fbe283d50d9b34
kernel-modules-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: a1b3ee417d72d5aeb3cc6d4ca1e8c44544628e1807622c87b80b4ec6afaa76f3
kernel-modules-extra-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: cd3cbe0d2bb260e585642b4f69a52223a222e3c2865a5f3a0d3586a644a39990
kernel-tools-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: e306e2e76dec75b9d4d249cea93830233489f38cff1746d97d1788f5942b479d
kernel-tools-debuginfo-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 49e752909b53e9664bfda1230a845a0da042065f2305081ab60b04ed65d86847
kernel-tools-debuginfo-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 49e752909b53e9664bfda1230a845a0da042065f2305081ab60b04ed65d86847
kernel-tools-libs-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 7994ecc14ee785928204499ff819d3f4053277eb63c7a1682bfaf0b98e9394ec
perf-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: e951de1ffc09cdb0d24f2a7c38d48e05eeba567c1c24b41c66adc37d488e86df
perf-debuginfo-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: d33306b12d94d0ca5bce25298fd099ce624410eff1126f02af9ba9a6e07b544c
perf-debuginfo-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: d33306b12d94d0ca5bce25298fd099ce624410eff1126f02af9ba9a6e07b544c
python3-perf-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 970ed96342381f50c3bec8f8703d4e4af68299b34500fd0ba15e44fa54bdfdb2
python3-perf-debuginfo-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 9ac6691ad75776eb6b9de6bacb4158a4026b7ab778ef98222a8782a806f791aa
python3-perf-debuginfo-5.14.0-70.146.1.el9_0.ppc64le.rpm SHA-256: 9ac6691ad75776eb6b9de6bacb4158a4026b7ab778ef98222a8782a806f791aa

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.146.1.el9_0.src.rpm SHA-256: 4ce270e4d723139f07ce171c5f40ea3597f09cdba929d36f5fca9ff9df186779
x86_64
bpftool-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 1cac033d9b74ecfa0a5a4c553c4497dc46d9f45238dc73f8196f7c68ae7d4e21
bpftool-debuginfo-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 77774b491493469905d04457effaf152dc0878f73b12358bf216ca59f3dfe69b
bpftool-debuginfo-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 77774b491493469905d04457effaf152dc0878f73b12358bf216ca59f3dfe69b
kernel-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 1ad5715ee5e0898144273d0457bdb06a9e3ecb733d4ae7ddb408349ef1bf4b8c
kernel-abi-stablelists-5.14.0-70.146.1.el9_0.noarch.rpm SHA-256: 0295c70734a267debcaf07243db0de563e8fd2db304271f9c487671b31308040
kernel-core-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: cd67a0dc8e2afe7be253aadaae3f6a80b1c9254968626027bc72e5cdb583a2f2
kernel-debug-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 724af5a296eb7d9f8d075baac964859596d718e0d7585b76143cd0da34ff8f65
kernel-debug-core-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 61e40bc44a75d4dc1839a3a9fb458715a6a577cc0c200b48c91f5b141567c9ae
kernel-debug-debuginfo-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 409f833c6855f7cad4bb4ccd491617740b53b5f6f85c6ec06b16e83997544cab
kernel-debug-debuginfo-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 409f833c6855f7cad4bb4ccd491617740b53b5f6f85c6ec06b16e83997544cab
kernel-debug-devel-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 7e435da85c6b1baa0513c94fe1937b990c4dd52a18f5584f0e7f9a0fa98ad899
kernel-debug-devel-matched-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 4d6e6d0f3fe1e9d14eeffeb0aa1da29ec103cbe9dade662cb3984ad1a466679a
kernel-debug-modules-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: bfd81d8ba3dd01ed8309521524c8fa12f713832a917d0ff6956d1708c4bfde27
kernel-debug-modules-extra-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 2441dc4ba3285ff6700f1653892af6f240003ccfa2ec2fe19c5d480601ac2e96
kernel-debuginfo-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 698411d657f605bddfcc4c6fff596aa3c2452f5417b506c94560bf6ec47a371c
kernel-debuginfo-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 698411d657f605bddfcc4c6fff596aa3c2452f5417b506c94560bf6ec47a371c
kernel-debuginfo-common-x86_64-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 18a1055b69dbb11495cfd9c932c274e9ec1274029579d71903e17a6c9a8b5904
kernel-debuginfo-common-x86_64-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 18a1055b69dbb11495cfd9c932c274e9ec1274029579d71903e17a6c9a8b5904
kernel-devel-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: c1777fc8ca79d88ab665469953c2e8ec88952b48164d53282509a3b1afcd42f5
kernel-devel-matched-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: e82cc5985200fdc3dc7fc591490cf46c49a9886defcbe86c22cae4e281e8966d
kernel-doc-5.14.0-70.146.1.el9_0.noarch.rpm SHA-256: 9d6c62ea1540c2d0ed2a22bc8ebbd2ca0fb64af8ff53cf49f8682b62f1a8516d
kernel-headers-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: a7b10ac0524cc8d3f237e711455ecf40dcacf1d21b2ede5c8962439140cdcdbc
kernel-modules-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 27fd30e7b70b8c2ad05ca2cbbad5c4069a55c431761844c25de3c92e96a7ddaf
kernel-modules-extra-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 748cb539ef21f6844e464096ab19be7a52792251fd594a78e8a7dffde2df4d2a
kernel-tools-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: f6fe5431b4b7f3ca45bd309c50f9a1fb4e16d6de48f9aea14cb5c75309c4b569
kernel-tools-debuginfo-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 3652d487d95c2689b05e6a6b9470ebf5d20e91fb2b5162cdb93f8105257f4e93
kernel-tools-debuginfo-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 3652d487d95c2689b05e6a6b9470ebf5d20e91fb2b5162cdb93f8105257f4e93
kernel-tools-libs-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: a4fd7ee7cfc7aeccd29fbab5b5136908aa9feb44dbcec25cc74cae4f66ac32ee
perf-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: a564fc65ae1a90e2f0671e3b41ed56805d399732e7486ed8bbea8e191fb0ecda
perf-debuginfo-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 6bf47e4140116d718a85010a172724730ab7412dcedd126f4d0da5b9b3ceec0b
perf-debuginfo-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: 6bf47e4140116d718a85010a172724730ab7412dcedd126f4d0da5b9b3ceec0b
python3-perf-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: c0343cecd4f62164a7fb5bf6c6abeacf91a86680d718cb6ce4a80762976eb06e
python3-perf-debuginfo-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: b5e2d75b8bec341b5b643df710a8eedb6adbce64bc92082518c77c3ff71fe2f3
python3-perf-debuginfo-5.14.0-70.146.1.el9_0.x86_64.rpm SHA-256: b5e2d75b8bec341b5b643df710a8eedb6adbce64bc92082518c77c3ff71fe2f3

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.146.1.el9_0.src.rpm SHA-256: 4ce270e4d723139f07ce171c5f40ea3597f09cdba929d36f5fca9ff9df186779
aarch64
bpftool-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: f9ea0972f9bc8fd10cdad9268262009a562087aba94c5715549b0e33d01e2490
bpftool-debuginfo-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: ea7b4ad033032a364477168dd1e3f27e23a1567c511167dfe0efb8581add0a68
bpftool-debuginfo-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: ea7b4ad033032a364477168dd1e3f27e23a1567c511167dfe0efb8581add0a68
kernel-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: ff2a4e9d9c8f576c50872ff218bc25a4f02f7b0dca7b22a4987e70bf37fd00c8
kernel-abi-stablelists-5.14.0-70.146.1.el9_0.noarch.rpm SHA-256: 0295c70734a267debcaf07243db0de563e8fd2db304271f9c487671b31308040
kernel-core-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 8f15e8f9c53b0be107cc60759d867067f9011e0e8a02a67e87c025c12710f540
kernel-debug-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: ab6ceebb162f983cfc610131196425ba0ece7ac45130e0643dcffe829e5f02cc
kernel-debug-core-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 5fba38025650fa48aef3a15c9768136738edf21eaad814bbc9df62941ae9d5e0
kernel-debug-debuginfo-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 887da7ab18d25bc6d5cf4f267c251b7b5e757ebb8d227061be38c5fd095a723a
kernel-debug-debuginfo-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 887da7ab18d25bc6d5cf4f267c251b7b5e757ebb8d227061be38c5fd095a723a
kernel-debug-devel-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 77f7456815076fb45ba5c365255aebce8428771674ffe0660070ad1cc6e5b450
kernel-debug-devel-matched-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 6568f848a82f72851672936ba9c15a7bf45b534915dc95c12c5dd7832f243047
kernel-debug-modules-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 7e91c487d499818165faeef5b08c600920da305d574fe9f4cbd09a7ced867e0f
kernel-debug-modules-extra-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 4775e3fca1607c31f80d5656d0904dc9504225b4e53ce9bf68cf40f8f26920b7
kernel-debuginfo-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 8f54e5ba363ff2a5aef8609770660ffa7610119ee3e0e6bba47110ec4fbdb280
kernel-debuginfo-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 8f54e5ba363ff2a5aef8609770660ffa7610119ee3e0e6bba47110ec4fbdb280
kernel-debuginfo-common-aarch64-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 79371fbf03d5bb5bb8ce3273e82ee6bb4654678a2a8e1f8c1c5daab7ae4291c9
kernel-debuginfo-common-aarch64-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 79371fbf03d5bb5bb8ce3273e82ee6bb4654678a2a8e1f8c1c5daab7ae4291c9
kernel-devel-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 2dfd2925e6a576246c5b044702cc191248b463fa773931e88abcd0bb38c00cbf
kernel-devel-matched-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 22cb6c0fa41630e008bd3e8d2e1a7f5d9d5aea92a9ed9e3cb8f3b178ffdf9b71
kernel-doc-5.14.0-70.146.1.el9_0.noarch.rpm SHA-256: 9d6c62ea1540c2d0ed2a22bc8ebbd2ca0fb64af8ff53cf49f8682b62f1a8516d
kernel-headers-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 61edb3b694ffa97cb261bbc0b1147577e1301afdc928d7642c5c6a2641aa28e5
kernel-modules-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 16561b5d1a1d6434c0b5f22d32d643456e4d93014b74b4f15bff21d0c19a9d2a
kernel-modules-extra-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: ad7458e0e88ca45307c29833d92146ec7efa4f71ab0a9116942b7211ff943336
kernel-tools-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 28b4c802e921084e875e88039f464e2dd849355e631a2191aa778946341d3cbb
kernel-tools-debuginfo-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 3452490e39562805cbac23e64abffbcab1e1093f9b14f8b08d201ab91fb3379d
kernel-tools-debuginfo-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 3452490e39562805cbac23e64abffbcab1e1093f9b14f8b08d201ab91fb3379d
kernel-tools-libs-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 12646dd3f0594108c4c51a5255fe9594b1397525ca298883aaec5796c5722a87
perf-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 355b9e0dde259691c36724c46efac41bc1f845f68604c34cf47983570386df35
perf-debuginfo-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: aac92c0b642af481ddb69c49c0312c2c63a55d58a6556a83e0c2b91c556ec922
perf-debuginfo-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: aac92c0b642af481ddb69c49c0312c2c63a55d58a6556a83e0c2b91c556ec922
python3-perf-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 698c7c4d7e3cbc132852f931addd8b5f774ab6c40701623d3534649cf687366f
python3-perf-debuginfo-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 9f01b805adee4d3c0711f320980444433835b87a96ca37a591ae6095adf7dea3
python3-perf-debuginfo-5.14.0-70.146.1.el9_0.aarch64.rpm SHA-256: 9f01b805adee4d3c0711f320980444433835b87a96ca37a591ae6095adf7dea3

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.146.1.el9_0.src.rpm SHA-256: 4ce270e4d723139f07ce171c5f40ea3597f09cdba929d36f5fca9ff9df186779
s390x
bpftool-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: db0502c5bdd2bdb6124dc5b45811ea48ef9363b4ed2eec98f3b7ff24c86c39d8
bpftool-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: ab75304f30b568e40f2a6f74d5ecea9830f41fbb788026f974fc894eaa9d222e
bpftool-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: ab75304f30b568e40f2a6f74d5ecea9830f41fbb788026f974fc894eaa9d222e
kernel-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: c78a2d5bd886292d3a2630aeedeaf6fca3a8455ddc5c1fd574b575fa9fca41ab
kernel-abi-stablelists-5.14.0-70.146.1.el9_0.noarch.rpm SHA-256: 0295c70734a267debcaf07243db0de563e8fd2db304271f9c487671b31308040
kernel-core-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 0ac05a3111f279adf6df46232731c286b04d7190226aa39971a112ce9a3b495a
kernel-debug-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 80e3f984649ba6bc32935549c35239c21b9b6ff4771176ef027ce9e817ee8559
kernel-debug-core-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 6af17cd7022b7d1fb82ab22d43b74fa43e0880b77dcd9051133d2c970ed04a27
kernel-debug-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 8fb96caa54aaaf4c10c11e3f7f9e33c7ffab46d3cd3b9a770db47b4be105d6f9
kernel-debug-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 8fb96caa54aaaf4c10c11e3f7f9e33c7ffab46d3cd3b9a770db47b4be105d6f9
kernel-debug-devel-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: fceada0b545bebe533d18a00851f3893bdf50e0e6004387eb77387f2707ee4fc
kernel-debug-devel-matched-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 6f0e0b1bf7efc005f1e4df073c9f28962f9bad27bba8b346ade16c2c0824ffe4
kernel-debug-modules-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: c5fa9b2de106163e1c6d486c94c5b4505b6faf17ab06d2c3d531c127c9cb1fb0
kernel-debug-modules-extra-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: d05d531291ac682c2a1076eebcd82e0cc2f8f69d5e78facfa77eaba969249507
kernel-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 3638e0611519b48fd3c2eca0a1a6d3daeeb223cab9f1b4c62fee672340949ab8
kernel-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 3638e0611519b48fd3c2eca0a1a6d3daeeb223cab9f1b4c62fee672340949ab8
kernel-debuginfo-common-s390x-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 8211e47e034284254b09fc69f44eab535064dc3cdc72a9e388b2d4a47b380b53
kernel-debuginfo-common-s390x-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 8211e47e034284254b09fc69f44eab535064dc3cdc72a9e388b2d4a47b380b53
kernel-devel-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 3b44827d2b4f25663def056154fe31f6d458cbe23ba53feb1cb4c6fbd80ae212
kernel-devel-matched-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 17182028aabdaadc05511f2fdb3c930bbeb839da1f7ee79ea8e274451763f1ab
kernel-doc-5.14.0-70.146.1.el9_0.noarch.rpm SHA-256: 9d6c62ea1540c2d0ed2a22bc8ebbd2ca0fb64af8ff53cf49f8682b62f1a8516d
kernel-headers-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 73d7b25509aa6d997c4b29f48c595908c50e1924e3e7e5d2a4388dd7efead652
kernel-modules-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 9fb0216c9d81cdcffe91864e79d02452517b1401d52c54119c90b422b46d2e8b
kernel-modules-extra-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 4510568bec9e37dd1b6173d8f566f1ea707325f325d265e04de452c1920225bf
kernel-tools-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: fc3209435934368f1acfa01620d9fc4eff211390439dbf5134873d246adb7820
kernel-tools-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 4dc1d21c1aa7c4c4ba069135525f1405cb5b453831082c7486b92981628ab099
kernel-tools-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 4dc1d21c1aa7c4c4ba069135525f1405cb5b453831082c7486b92981628ab099
kernel-zfcpdump-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 3d1b9321a7335e01ae733f362afc81ac9507f836a7d7c6acb8af9d074aa47db0
kernel-zfcpdump-core-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: f8df40d0c3010f3480c73e2007f165e274c9fa24fdab969a02960a81851ae0f7
kernel-zfcpdump-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 3a117d462a633877612e2b5be9561b5af46e5440bdfdd80b10accdfb3f8a4cf4
kernel-zfcpdump-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 3a117d462a633877612e2b5be9561b5af46e5440bdfdd80b10accdfb3f8a4cf4
kernel-zfcpdump-devel-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: e478aac7a49c1dc505f9a25bc2667589c4980972f8023718f3b383011c2664ca
kernel-zfcpdump-devel-matched-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 30cbe532c588b116e5a89f5ce62b01838ac18ddfd3fbae2ae94670fb51b305f4
kernel-zfcpdump-modules-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 566a67acbdab92b097ecbcb1ebab1971db904174688f3fe775b69010ef3e98ea
kernel-zfcpdump-modules-extra-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 4142fc1c6437ea840507530694847fc6d10bb7ec88f3725e60a8d907502e5105
perf-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: f243d00f3afe6afbdff70fb5e0a5eac1de21e3fec882a6d2af2303e68479be82
perf-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 7e9f9698af83a36a2d7820ee7d8154bac0014da38c1a82b04b282dfc4401bf6b
perf-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 7e9f9698af83a36a2d7820ee7d8154bac0014da38c1a82b04b282dfc4401bf6b
python3-perf-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: d75433b562fe46e9a742ebf173bf81c9c472817b4b70f8bd421f576d7bdb4f63
python3-perf-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 15bc99c4f849c0fd6752d42282445b688ac29afd181483115c22425d44535fba
python3-perf-debuginfo-5.14.0-70.146.1.el9_0.s390x.rpm SHA-256: 15bc99c4f849c0fd6752d42282445b688ac29afd181483115c22425d44535fba

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility