Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17159 - Security Advisory
Issued:
2025-10-01
Updated:
2025-10-01

RHSA-2025:17159 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: drm/amd/display: clear optc underflow before turn off odm clock (CVE-2022-49969)
  • kernel: md-raid10: fix KASAN warning (CVE-2022-50211)
  • kernel: RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction (CVE-2025-38211)
  • kernel: scsi: lpfc: Use memcpy() for BIOS version (CVE-2025-38332)
  • kernel: vsock: Fix transport_* TOCTOU (CVE-2025-38461)
  • kernel: drm/gem: Acquire references on GEM handles for framebuffers (CVE-2025-38449)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2373635 - CVE-2022-49969 kernel: drm/amd/display: clear optc underflow before turn off odm clock
  • BZ - 2373662 - CVE-2022-50211 kernel: md-raid10: fix KASAN warning
  • BZ - 2376406 - CVE-2025-38211 kernel: RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction
  • BZ - 2379246 - CVE-2025-38332 kernel: scsi: lpfc: Use memcpy() for BIOS version
  • BZ - 2383513 - CVE-2025-38461 kernel: vsock: Fix transport_* TOCTOU
  • BZ - 2383519 - CVE-2025-38449 kernel: drm/gem: Acquire references on GEM handles for framebuffers

CVEs

  • CVE-2022-49969
  • CVE-2022-50211
  • CVE-2025-38211
  • CVE-2025-38332
  • CVE-2025-38449
  • CVE-2025-38461

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.148.1.el9_0.src.rpm SHA-256: 2f350308c996e9c80424fa160857bfaeb4a6063a4bf56eadb8b83338bcef8f0b
ppc64le
bpftool-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 16126984fa7a74a0de8df0571023d277d128c578d101a6f42aebe8e1440c2958
bpftool-debuginfo-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 40414a1ab1808e13a8246e5ba7e2b59bdd98bf0fe6389a1e0d068eb0f06a6a76
bpftool-debuginfo-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 40414a1ab1808e13a8246e5ba7e2b59bdd98bf0fe6389a1e0d068eb0f06a6a76
kernel-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 239ae742166a4726db8f79401091e90ce4940deec37eac616baeaad2e57805f8
kernel-abi-stablelists-5.14.0-70.148.1.el9_0.noarch.rpm SHA-256: a14853dcee34686453db636a72a304b1a7728a7ea4dca8c88cb432748d9c198f
kernel-core-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: e20e035ec73481b81bfd3425230ebd199eabb89b13b2dc4cd02152b5dbe1969b
kernel-debug-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 065ec43c0147fd29c1870898a55d2170dbe1d5842da1430944a7473bcb47a73e
kernel-debug-core-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 4c8f0e7f3445bc40d2810a05e4cc8695b717b13b8f70d5a1ef0ea772a5cc1e3e
kernel-debug-debuginfo-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 5f311f893a7d5e5fc1dce73f668a48ef6f2a5de348d459562a353a32c1460eac
kernel-debug-debuginfo-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 5f311f893a7d5e5fc1dce73f668a48ef6f2a5de348d459562a353a32c1460eac
kernel-debug-devel-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 76a6b933cb1e951ee45a40384883d4e17481c8dfe71ca98ef6b5ddf8018365d9
kernel-debug-devel-matched-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 6bb84c0631f929cf600133aef2481efdc7b583bbd713b9932ce926b3adaf7d57
kernel-debug-modules-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 3edfb2262d68028fd8f289c247b98c626159175bdff29ace145a3e0202404036
kernel-debug-modules-extra-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: eeae3f912331d6ce842fdbbf3a666fc4744c3e709522b28aa11fe4b7a9bded5f
kernel-debuginfo-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: d2bc6975965e9a6041f8843e6d1bd406e7fbd5f29df2cbd03632331986f17a6e
kernel-debuginfo-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: d2bc6975965e9a6041f8843e6d1bd406e7fbd5f29df2cbd03632331986f17a6e
kernel-debuginfo-common-ppc64le-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 92b471debbc0cf8c179fcf6de53f34f12ebe45c63fb21bc3c9d739a03ff8883d
kernel-debuginfo-common-ppc64le-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 92b471debbc0cf8c179fcf6de53f34f12ebe45c63fb21bc3c9d739a03ff8883d
kernel-devel-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: eb2bd11b51aa63035db0f7c331d504e8cf91723e915cd0e7cbd2139dd8362f44
kernel-devel-matched-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: edd76bc11ee42e8f835f8cfd703d78226d6b2f2b5ea025d5164075fffb689dc0
kernel-doc-5.14.0-70.148.1.el9_0.noarch.rpm SHA-256: 79182f0ef04cab113df3ab94b1d06030c342895c7f8d67b5d6941081ea076628
kernel-headers-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 170eb61040729621191ad40e3e54c5a1eb69a445b1004e9ef46efea440f975b4
kernel-modules-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 600d8670f5e96871da137640f999b04295cb11ba823bea85fbe07883905f1905
kernel-modules-extra-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: d2a5ac122f8f85724c0a93e01304ad18c3a361c67a2a52d32b1a417a8662ccc4
kernel-tools-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 0ec455734b878df82a737c19506ec79f8b2e091d6c01c1bd53ad83598e337fee
kernel-tools-debuginfo-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 05d8293798d349ddd71df5d7c7d10db7eb61739c0b35869bb055dffb3d27be92
kernel-tools-debuginfo-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 05d8293798d349ddd71df5d7c7d10db7eb61739c0b35869bb055dffb3d27be92
kernel-tools-libs-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: f8121c092503f0e917227c2da916e4e16febdca000e7020e8f4526a8384789b1
perf-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: fd3c2936cdd1f1f0414c4c4f76f3c8258318fd1a2ce75cfd8cd4b1c56e90f4e5
perf-debuginfo-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 16f966d6452174acca5eed3be3ff5abdda7723ed20292b45ec148cf3c3130baa
perf-debuginfo-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 16f966d6452174acca5eed3be3ff5abdda7723ed20292b45ec148cf3c3130baa
python3-perf-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: 3e85747946ea190dcff44e3cbfaa29f44addea38327940bd6e18ab6e4df342b4
python3-perf-debuginfo-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: bda56886a727e0811fbe64d45bc41cbe7f547e4917eab23a6ee82333c478c4d1
python3-perf-debuginfo-5.14.0-70.148.1.el9_0.ppc64le.rpm SHA-256: bda56886a727e0811fbe64d45bc41cbe7f547e4917eab23a6ee82333c478c4d1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.148.1.el9_0.src.rpm SHA-256: 2f350308c996e9c80424fa160857bfaeb4a6063a4bf56eadb8b83338bcef8f0b
x86_64
bpftool-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: 913e24b8a49e06175a1439d8e68e52ff3a73e41cb60ea8f20f0b6d148bd15900
bpftool-debuginfo-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: aa551c17d2d923d91415afa6135c3f5d65c8081236daa3c2001eb8af1e1a81fc
bpftool-debuginfo-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: aa551c17d2d923d91415afa6135c3f5d65c8081236daa3c2001eb8af1e1a81fc
kernel-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: 78ad8e60b0437671d1afc9db5e790689fe4f4d5f0ca3fc9bd25e2cd70e69af61
kernel-abi-stablelists-5.14.0-70.148.1.el9_0.noarch.rpm SHA-256: a14853dcee34686453db636a72a304b1a7728a7ea4dca8c88cb432748d9c198f
kernel-core-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: a1f56d3ee825db4149d516e260607c13c416112e49b23149188e722622c133ab
kernel-debug-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: f6af4bad0a50a1e59e5502e9055b4bbfa27c63dcec5d417f5930c080f02c11f8
kernel-debug-core-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: 5fd3a774067bbe4f0a5723ed9f95dedbbf54b7cb1638fb24984fdf8a8258a8bf
kernel-debug-debuginfo-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: dda77b0d404db6c65279975c35c2d4670962c523ed3c03d09c9e5920b1bbfd72
kernel-debug-debuginfo-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: dda77b0d404db6c65279975c35c2d4670962c523ed3c03d09c9e5920b1bbfd72
kernel-debug-devel-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: afc3e4d08ca9dbaabb855b456f4ea814239fbdc1a65128317ff080f113f489b3
kernel-debug-devel-matched-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: f7416313e1fc289531467485424038ae77de7c992ba31a714de1d635455959d7
kernel-debug-modules-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: 5b5d3537ee19fd71c5c2e4b4915aa194e68748e9bf0af7d59374a6eef4b4b17d
kernel-debug-modules-extra-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: d1833c7c5a227976b78608715517e75d5bd33e68be666a617106600b8e6f571b
kernel-debuginfo-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: f9704006c0c19b3fc18e6bd469ab6d7e3213657500c6720bbbaf0ca2b36a1837
kernel-debuginfo-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: f9704006c0c19b3fc18e6bd469ab6d7e3213657500c6720bbbaf0ca2b36a1837
kernel-debuginfo-common-x86_64-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: d93d9ea50df9f928d9fbb230ec4eb40b7750759d88e1732f9324c7bc42c84f78
kernel-debuginfo-common-x86_64-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: d93d9ea50df9f928d9fbb230ec4eb40b7750759d88e1732f9324c7bc42c84f78
kernel-devel-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: 30a97aa1d590924bf5a43eb36a84df9662d8ade9b3ee4cff3868ba1d9de83fd3
kernel-devel-matched-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: 88c23702176d1a374fde0c4bd1fb1f17dae97560e7788d487a29fe23c1625c44
kernel-doc-5.14.0-70.148.1.el9_0.noarch.rpm SHA-256: 79182f0ef04cab113df3ab94b1d06030c342895c7f8d67b5d6941081ea076628
kernel-headers-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: b47ad548f7d36be4c8be03f20d4072075f11839c5ddb78cb981043b580fb6544
kernel-modules-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: d056960587ba7673159652b96531770d790bd6dba29c490e759f7394f5d7c7e0
kernel-modules-extra-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: 71eab4f389e823ea2569267173bc2ba04970c38f06823795f952dfb46ec9134e
kernel-tools-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: 4d23486c829c6faebba557610b2e100313ca23c778f80b6ecb8cbfc1f4e62348
kernel-tools-debuginfo-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: 885c5baef634e3d3886b0dcd85474fa04eaaa479678cf390f0af70662526ef19
kernel-tools-debuginfo-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: 885c5baef634e3d3886b0dcd85474fa04eaaa479678cf390f0af70662526ef19
kernel-tools-libs-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: c52d9b112100f64999f00ceef276e7b9f4ce29a6312aa065fc4e7de1a2ae94c6
perf-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: 7209ba46b5e7ec2bc8a763470065b7ac76d4e964fcc454cc41e3ec27fa6a11eb
perf-debuginfo-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: 236a39ef69e5fc85947efecda03efbbefe091fc07188f4ea599afc1cce750014
perf-debuginfo-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: 236a39ef69e5fc85947efecda03efbbefe091fc07188f4ea599afc1cce750014
python3-perf-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: bd2b173085f73ee28f8a7fe14b915f353be179178fade3a04ea4c0ecdd994785
python3-perf-debuginfo-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: a2b49c0c74446b3442fbb2410c72bf1c98cef11e94156416fccdc81826d5510b
python3-perf-debuginfo-5.14.0-70.148.1.el9_0.x86_64.rpm SHA-256: a2b49c0c74446b3442fbb2410c72bf1c98cef11e94156416fccdc81826d5510b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.148.1.el9_0.src.rpm SHA-256: 2f350308c996e9c80424fa160857bfaeb4a6063a4bf56eadb8b83338bcef8f0b
aarch64
bpftool-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: a3ebae20627353836f1e3c9874238a6162b8705596474c96b4a45ed1a5adf9eb
bpftool-debuginfo-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 095e47759710afaf09faae3705cf070fdcb122ad4c208f220612c89d44479f69
bpftool-debuginfo-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 095e47759710afaf09faae3705cf070fdcb122ad4c208f220612c89d44479f69
kernel-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: d76d26c1c4172909083a4d6c433b599414ad9f7ef5a9bed71981912a2a58be51
kernel-abi-stablelists-5.14.0-70.148.1.el9_0.noarch.rpm SHA-256: a14853dcee34686453db636a72a304b1a7728a7ea4dca8c88cb432748d9c198f
kernel-core-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: dd442e917640c67f7b87a4d8ac48d540c5320e76e1e3db47b36087195b71e855
kernel-debug-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 114a8deb756b9759b0a24046cc804dc252e8f01f67adb1e334cfe9e4630a8733
kernel-debug-core-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 54ffa35a1ca93c238387afb1ec7f01f71542e9f9302396be927d680d40a7269f
kernel-debug-debuginfo-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 829037084a01d13398a9be745c040e79f4f728f943bcd35a4a2eb74b62c855c7
kernel-debug-debuginfo-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 829037084a01d13398a9be745c040e79f4f728f943bcd35a4a2eb74b62c855c7
kernel-debug-devel-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 38bc9bffbee3170dd005d0b0d8d8d744ff7f82b0944764b104d861e3b23ac77b
kernel-debug-devel-matched-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 731b67903de08870795bfe38b7dd2bad2f8dee14b6913b78cd14a6e2f1d2c494
kernel-debug-modules-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 1d09986ee0ffbaec1faf17a83318fd325f088092c584323ac57627bcf1c7cd7c
kernel-debug-modules-extra-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 6d05627c231d263fbec9c13657ae918e93efdeceadc5fc0f20a0b6739a59e2c7
kernel-debuginfo-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 2bef58caad00854dd61fdcdb7dbf8019ece9e53b8f54ffc506b26cfd2fee4113
kernel-debuginfo-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 2bef58caad00854dd61fdcdb7dbf8019ece9e53b8f54ffc506b26cfd2fee4113
kernel-debuginfo-common-aarch64-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: a8259013732823136ab21a280af50f4207fa467c11236ae8f0ffec2e7bf394ba
kernel-debuginfo-common-aarch64-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: a8259013732823136ab21a280af50f4207fa467c11236ae8f0ffec2e7bf394ba
kernel-devel-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 3dd9c0e72b49f5955881802c8aea40f58e5e7ada6903a112dcb1aa6aff1ab216
kernel-devel-matched-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: a9bba653ca29d44bd6c744b16bf4ce24212a1e137bd988598922ce6eb381b2bf
kernel-doc-5.14.0-70.148.1.el9_0.noarch.rpm SHA-256: 79182f0ef04cab113df3ab94b1d06030c342895c7f8d67b5d6941081ea076628
kernel-headers-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 01ef68e88a9ac20fc0fa62b4ca4df68f50f96094f02b3cc2450b9fa6a21969c9
kernel-modules-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 84a3842fed06aef438561276f032e537e3a7ebaffa7f19222ec106b6e867db4e
kernel-modules-extra-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: ffab67d23a7b9d8a1f89bd4edc78a4c867d597be2b4ab48d0571342f52d63e73
kernel-tools-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 554e15dd3a0f2cfb3d484d3e90ee036eede07786760265fef142399bb9b0a3be
kernel-tools-debuginfo-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: e4c593efc979f89e777e6e134069e5f664e8462e706ea066e8aee941f699a86f
kernel-tools-debuginfo-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: e4c593efc979f89e777e6e134069e5f664e8462e706ea066e8aee941f699a86f
kernel-tools-libs-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: ee66728ad30ae2c982afb92e5a0da8a83838acd816fb1e2709c5604702cc17a8
perf-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 07c486a7d921dcfa2aa3a56efae725526d44d3461f7996251a042bdd4635889b
perf-debuginfo-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: b19c131dfc5bcaef01685d4fa3e6fd3e2ec3d50b5db03c18d47277be45f3468a
perf-debuginfo-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: b19c131dfc5bcaef01685d4fa3e6fd3e2ec3d50b5db03c18d47277be45f3468a
python3-perf-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: caaddad7991bb2ac50613969bf16850f59d210e71add7b85ab5249bb81523d65
python3-perf-debuginfo-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 32b3b2a655094b0688376ba304bae1f6235718a8509d53f8aee5effe09abbed4
python3-perf-debuginfo-5.14.0-70.148.1.el9_0.aarch64.rpm SHA-256: 32b3b2a655094b0688376ba304bae1f6235718a8509d53f8aee5effe09abbed4

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.148.1.el9_0.src.rpm SHA-256: 2f350308c996e9c80424fa160857bfaeb4a6063a4bf56eadb8b83338bcef8f0b
s390x
bpftool-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 4e983fb0a4ae0897c54bc5d174d4d0c02ab1c0f461fbd74a74e46236c22381c3
bpftool-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 3045cf856494cbb219d80dd98869afe0b32fec318c290739b7b7c7a945a7802b
bpftool-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 3045cf856494cbb219d80dd98869afe0b32fec318c290739b7b7c7a945a7802b
kernel-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 41ee69374eefde733b24d3044e0eb7b150ecc5af0f9758677db0e4e0c83698fa
kernel-abi-stablelists-5.14.0-70.148.1.el9_0.noarch.rpm SHA-256: a14853dcee34686453db636a72a304b1a7728a7ea4dca8c88cb432748d9c198f
kernel-core-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 305f85594064345147e327f13a3372c0bff2367e02aa420e82561fcf2fe54cd9
kernel-debug-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 3c2c8cf64402877cef71a9ad4b770c1854578c4e64931c3492689cbb45244c3e
kernel-debug-core-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: c61563bd0c6fab537432b78194fd49d60960aacf2296247355d835cb4a6c62de
kernel-debug-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 62c56d6e14fdadff761157e6716cf487759090dfc816dab978ce6630f92f11ef
kernel-debug-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 62c56d6e14fdadff761157e6716cf487759090dfc816dab978ce6630f92f11ef
kernel-debug-devel-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: b03c81eaca3491444160801a48bb65f75481db252c7e9e5fc1c03e4499abf5fb
kernel-debug-devel-matched-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 787d984847cfdf9b1589c5a7ee0e7b866be9adaaa86d7c7b7ffd89f3f29b0e2e
kernel-debug-modules-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: b9964739b1de51c33b6811eb83e5e516191867f1621985c6410cb3bde32a8481
kernel-debug-modules-extra-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 93be3386f9014ffb3f14efdf954c5f9cc767d2c4bec3cdb76acaa3c4b23f877b
kernel-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: a1faa03397674867e445d10450f67519085dc19f7c4a819823795cc7d996ac77
kernel-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: a1faa03397674867e445d10450f67519085dc19f7c4a819823795cc7d996ac77
kernel-debuginfo-common-s390x-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 0b90c08afe8c6b4016493c5c5bd74cc762d614ffc15938651582139fe37ff8b2
kernel-debuginfo-common-s390x-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 0b90c08afe8c6b4016493c5c5bd74cc762d614ffc15938651582139fe37ff8b2
kernel-devel-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: c8e16a2a44d1bca16e4ca367de360432a891c51e6fd891e2aecc064e72de6474
kernel-devel-matched-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 160dc1269b088b70c4e2d3019a73565b2a40e2d59c0c077e8c1a70412ebeb22b
kernel-doc-5.14.0-70.148.1.el9_0.noarch.rpm SHA-256: 79182f0ef04cab113df3ab94b1d06030c342895c7f8d67b5d6941081ea076628
kernel-headers-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 6231225760a27df4cb58bc12c158e6315f6c5be77b816fcd72df372ce4a5e0d7
kernel-modules-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: dbacd5a2b0ab8128e4882f10dfb99a50db3e62a4ca4b34d4aa237cb9b69086d8
kernel-modules-extra-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 554d67ea0b400ebff18d87cae0fa5e1a7fe16227596235b0cde551c1347e795a
kernel-tools-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: c83bf79567cc30585807d68bfc02e178d6fd4fee55cdfead1d77511b49052893
kernel-tools-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 914459fb4c407db691e68fa1c58ccde805192661ea3a6c1209ff58b8b6535d67
kernel-tools-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 914459fb4c407db691e68fa1c58ccde805192661ea3a6c1209ff58b8b6535d67
kernel-zfcpdump-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 7669bdf29db05d9a20f3b52ec99d09eb91ac4b5c30158e37600637891b1d3f0e
kernel-zfcpdump-core-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 148af9be4f5e19db527d9b4f828fbbe203bec279c10db8f99ee6276e36db4014
kernel-zfcpdump-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 99d65490cd296b217bb381d5a16f386b828e578269c4bef7073164c138b81d91
kernel-zfcpdump-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 99d65490cd296b217bb381d5a16f386b828e578269c4bef7073164c138b81d91
kernel-zfcpdump-devel-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: b59ddad890639a64fde3b91715c064b0189de94d147f69f6a59b8c1a8a34e2e1
kernel-zfcpdump-devel-matched-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 7321b357121dfbefaf10dd18da14c8f8f8d4ac50fffb868e6d06049892be204f
kernel-zfcpdump-modules-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 90aa26b39c7a6d844f6b4be9d3788a1735420f49f8c93221b17003122dfcbcd1
kernel-zfcpdump-modules-extra-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 2efd05627041cc7e5aa9756263ecc6b0bbd87b2ad83c6943a4ba71d25372f2f2
perf-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 7dcc57a2c8887c91da41dbf62270f1d23b1875386816acaadd217eec6fe682f6
perf-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: da370fd69e180caffcb0b5fa193c4878849a07693809cdf8886b11a81e4538ad
perf-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: da370fd69e180caffcb0b5fa193c4878849a07693809cdf8886b11a81e4538ad
python3-perf-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 7384e8c17a511bff217d5a188a41a2ce1f68b31b24843e2e7209eb022c36d20f
python3-perf-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 88fda5a4eca3486f16c64d006cdb6faa438d0ecb7f8e25e827c5a8c613a80d17
python3-perf-debuginfo-5.14.0-70.148.1.el9_0.s390x.rpm SHA-256: 88fda5a4eca3486f16c64d006cdb6faa438d0ecb7f8e25e827c5a8c613a80d17

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility