Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:18054 - Security Advisory
Issued:
2025-10-15
Updated:
2025-10-15

RHSA-2025:18054 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too (CVE-2025-37823)
  • kernel: usb: dwc3: gadget: check that event count does not exceed event buffer length (CVE-2025-37810)
  • kernel: net_sched: ets: Fix double list add in class with netem as child qdisc (CVE-2025-37914)
  • kernel: firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails (CVE-2022-50087)
  • kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw (CVE-2025-38200)
  • kernel: do_change_type(): refuse to operate on unmounted/not ours mounts (CVE-2025-38498)
  • kernel: smb: client: fix use-after-free in cifs_oplock_break (CVE-2025-38527)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2365024 - CVE-2025-37823 kernel: net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too
  • BZ - 2365028 - CVE-2025-37810 kernel: usb: dwc3: gadget: check that event count does not exceed event buffer length
  • BZ - 2367500 - CVE-2025-37914 kernel: net_sched: ets: Fix double list add in class with netem as child qdisc
  • BZ - 2373539 - CVE-2022-50087 kernel: firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails
  • BZ - 2376392 - CVE-2025-38200 kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw
  • BZ - 2384422 - CVE-2025-38498 kernel: do_change_type(): refuse to operate on unmounted/not ours mounts
  • BZ - 2388928 - CVE-2025-38527 kernel: smb: client: fix use-after-free in cifs_oplock_break

CVEs

  • CVE-2022-50087
  • CVE-2025-37810
  • CVE-2025-37823
  • CVE-2025-37914
  • CVE-2025-38200
  • CVE-2025-38498
  • CVE-2025-38527

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.149.1.el9_0.src.rpm SHA-256: 1a0eb4e6d628947ee358fdb9b26e6af25f22c424542973570664d8cae919d82e
ppc64le
bpftool-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: dae7f8044f213807855b0fcb9e88b00864e93d893f7e51aeaf94beef603e1790
bpftool-debuginfo-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 7cf1c1aee255a8b773b73a3d3a1c645554dcdef185195a69e03865997e63745b
bpftool-debuginfo-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 7cf1c1aee255a8b773b73a3d3a1c645554dcdef185195a69e03865997e63745b
kernel-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: c1bac2da870a3b226c88fc1b7673688256b5c5fd5b2462ae321f2e061086ab5f
kernel-abi-stablelists-5.14.0-70.149.1.el9_0.noarch.rpm SHA-256: 1a6f356379d31ae49e41128ce9cdf4d6a5c8cb95ceff91a9d5c2f3d21390ac10
kernel-core-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 49e9eb2998af2744d1df794560835b9b885f41fd67f464a71ae8f3fdedc8ff6b
kernel-debug-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 0432e0d1fb4ca5c4deaf98df7297b6a20a97c315aac9a1fbf2ad57eb267dd391
kernel-debug-core-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 270b1c59d44fc2a6b9106f7bc8be4ece38f52017799d6992b92a28e75b1a3e55
kernel-debug-debuginfo-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 436400d190a7e11b32791f4447862857df96d6633a68985a8f522ac6e1659b23
kernel-debug-debuginfo-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 436400d190a7e11b32791f4447862857df96d6633a68985a8f522ac6e1659b23
kernel-debug-devel-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 103f8c5f22ec8d30deddc733cbd641bbb24db5ceb5920d75898feefca6998025
kernel-debug-devel-matched-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 5b6c7dc0a8b8cf5fbeb9ab4f17425091a057ffb4307b67253d6283bdfc72c91e
kernel-debug-modules-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: cd7bdcf82fc3be4dfc9d7b6d13333f302264c476ef2a4d5a2739971c629b0809
kernel-debug-modules-extra-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: cd57b2914056165480318577155f75a503a11dbf6a792b410b02e2b7ff7ff240
kernel-debuginfo-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 3b564ab3e288abd529e41754a32268a7204e53eef8b34ba25a6b2548ba525a39
kernel-debuginfo-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 3b564ab3e288abd529e41754a32268a7204e53eef8b34ba25a6b2548ba525a39
kernel-debuginfo-common-ppc64le-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 69a0e7bb5a06c465898cd72538b29ac51cc3eea24d143c58138f1ead212a45fb
kernel-debuginfo-common-ppc64le-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 69a0e7bb5a06c465898cd72538b29ac51cc3eea24d143c58138f1ead212a45fb
kernel-devel-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: c8fed8f29e1b44c1d57444a331a4efda00a8890df68a3aabf2364e9f2fe12642
kernel-devel-matched-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 5e194b94b46937a096077775e9b3fb50d721e29bb4e124d484728744ecffd5e8
kernel-doc-5.14.0-70.149.1.el9_0.noarch.rpm SHA-256: a6efd632517a901f34cf13b179a17fd36741b8085d6f7d0c5e4682e39b429221
kernel-headers-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: cd692b0aafa319fc5400d47a0e2daa6e9788073eb8df009ccc0dbaf54be4eeca
kernel-modules-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 4dc59722f5ab13e1944ead4912d909aebb63a7927bc663e9fa4aef79ba05c129
kernel-modules-extra-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 7a4ab777172ead6553b99e08acb53c4227fc536e7b4cdc42999fff4d60f9c4b2
kernel-tools-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 5af6acb41eda4a0fa1453ee6ba6a123f3bba3d5efc7e569c6727f4727fe3abb5
kernel-tools-debuginfo-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: d85b52b60e090de97d51d412857efe14af49ce77be8be0a1776a23454868b1cb
kernel-tools-debuginfo-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: d85b52b60e090de97d51d412857efe14af49ce77be8be0a1776a23454868b1cb
kernel-tools-libs-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 879c93dd90ba8688ea25ae85bb8d1fe63df27655d53cbffaff4687263246f295
perf-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 748a1c6b75105ed39417d247a0f4b3ab96948ad41938f4d8b450b4131904eca3
perf-debuginfo-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 08b9c46538ef4e5d0b0c9297f4195d5c4ee7cd39b2d4730c1cfafcdcf03cdba6
perf-debuginfo-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 08b9c46538ef4e5d0b0c9297f4195d5c4ee7cd39b2d4730c1cfafcdcf03cdba6
python3-perf-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 6ba549d5b7944a87b35edfd0723b4f7f4d057c11ffb0d7504ccc17f26e3b2aa3
python3-perf-debuginfo-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 50890c9003dddc89ea2e58d074e8af765cdb7f53bc78553397febc0345c05527
python3-perf-debuginfo-5.14.0-70.149.1.el9_0.ppc64le.rpm SHA-256: 50890c9003dddc89ea2e58d074e8af765cdb7f53bc78553397febc0345c05527

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.149.1.el9_0.src.rpm SHA-256: 1a0eb4e6d628947ee358fdb9b26e6af25f22c424542973570664d8cae919d82e
x86_64
bpftool-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 6c0752da62b765aeab7412a9fe7a900a3eb0b60d517bf36f4d5b0247b882a4f5
bpftool-debuginfo-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 49662530e2d23327282c6659dd1b239b624fd299b9c71aa4132d1397495eb9b3
bpftool-debuginfo-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 49662530e2d23327282c6659dd1b239b624fd299b9c71aa4132d1397495eb9b3
kernel-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: ba3f0e926d3aa686abec67f11b326b23250433ced820294168281a3f555a31eb
kernel-abi-stablelists-5.14.0-70.149.1.el9_0.noarch.rpm SHA-256: 1a6f356379d31ae49e41128ce9cdf4d6a5c8cb95ceff91a9d5c2f3d21390ac10
kernel-core-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: d80e9e71b3ab92ce4f91425910dee17fcf4765b902155a8d51908c1817e35285
kernel-debug-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 960d7d5d7e61eaf4de7e19a84e8da7e65e47aeaadefd53a2f5087b8d712a2e4f
kernel-debug-core-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 6fd783c72592f06b97ee524d9015a4b1c57c9c53cc774dd1c13c05f30bb26fcf
kernel-debug-debuginfo-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 0cadef981a647582741e2eccb7583a42cacb20b5567515a844b0491b3df02744
kernel-debug-debuginfo-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 0cadef981a647582741e2eccb7583a42cacb20b5567515a844b0491b3df02744
kernel-debug-devel-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 911189ae8dc7c480a2286e9aaf949508949b24be4aaafce5614430827d38f73c
kernel-debug-devel-matched-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: e326a1d009c1df1cb8a11a41b4ba9b2e81a7dd2ce23a7772bcd6ac88c7099a10
kernel-debug-modules-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 760b4eeb653ad36d64642af49319b7b14efbbcce1113c9dd5d01ef4de2c4adf6
kernel-debug-modules-extra-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 7e34d9fdf15a52c6f96d9830aacd7a7e7947455689abba530273022fef1302ff
kernel-debuginfo-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 73176e83b5b95de0bf5e4e9c738a8812af1813385a0accf65471cebf8d5b597e
kernel-debuginfo-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 73176e83b5b95de0bf5e4e9c738a8812af1813385a0accf65471cebf8d5b597e
kernel-debuginfo-common-x86_64-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: d7faed9dc4a9001410187f4203f71a56a0d84e5b3c1c0056ffed4422c8cd6936
kernel-debuginfo-common-x86_64-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: d7faed9dc4a9001410187f4203f71a56a0d84e5b3c1c0056ffed4422c8cd6936
kernel-devel-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 9287a32acaf10773ee80fb9954280d3c34d48ad75d2d3692681ee5a1877c141d
kernel-devel-matched-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 9999bb830c553e06a87d3f47ff21511af950e252d7daf782bc549d0622c1d5e3
kernel-doc-5.14.0-70.149.1.el9_0.noarch.rpm SHA-256: a6efd632517a901f34cf13b179a17fd36741b8085d6f7d0c5e4682e39b429221
kernel-headers-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 3ff54d61254a788d9c9ba17dc74c6b940622816bacfb473833b43865d41d6475
kernel-modules-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: d0d77377558b117a8ffea20af3ea128e806e85b9cd13352c7b96ae40d09a415f
kernel-modules-extra-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 53c59bd96b877ef9355b96e9e063ed58de07ae81676905d5920b4c8084626ff0
kernel-tools-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: cd07ffc7ead747291001892c265b731a372f557b47fd0c880cef24f820fe12ea
kernel-tools-debuginfo-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 93a46566377878959d23650d74ec7990899715671a23a7364eb9963c971ac907
kernel-tools-debuginfo-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 93a46566377878959d23650d74ec7990899715671a23a7364eb9963c971ac907
kernel-tools-libs-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 89a99ee53179cce8491f83481af188175822c9e7235dc2676b569cf74a05a0f3
perf-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 5d505b5a0dfcf44b2fe26614910e910d511e18411ee0244d2a10d97f4d75b96b
perf-debuginfo-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: b59c85ffbd29c0eb5d1eb966ca116055332cdde0f97bb50f9a482de02f706efe
perf-debuginfo-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: b59c85ffbd29c0eb5d1eb966ca116055332cdde0f97bb50f9a482de02f706efe
python3-perf-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: c364556891a2310722bea7b68fe8d8441efdae96bfd1e26c79635afff47d3be7
python3-perf-debuginfo-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 2edd86a8dd48f0efddb56ada4b7e548d589785b77be3306a67eb4dd5bc1c49fe
python3-perf-debuginfo-5.14.0-70.149.1.el9_0.x86_64.rpm SHA-256: 2edd86a8dd48f0efddb56ada4b7e548d589785b77be3306a67eb4dd5bc1c49fe

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.149.1.el9_0.src.rpm SHA-256: 1a0eb4e6d628947ee358fdb9b26e6af25f22c424542973570664d8cae919d82e
aarch64
bpftool-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 3d7ae2ec6abf261496d9f261f63ce0241f2ec041d1d0bf91a400fddb7eb4e278
bpftool-debuginfo-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: b1d181bcb5f6c9b8926b1bcc42d8292a09b2f03998a3201ebc8954b6930dbb52
bpftool-debuginfo-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: b1d181bcb5f6c9b8926b1bcc42d8292a09b2f03998a3201ebc8954b6930dbb52
kernel-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: d15b4c51941dfbf00860242647d25dde6b089bc3fe2367aa6d3d8bc5d8dd36e5
kernel-abi-stablelists-5.14.0-70.149.1.el9_0.noarch.rpm SHA-256: 1a6f356379d31ae49e41128ce9cdf4d6a5c8cb95ceff91a9d5c2f3d21390ac10
kernel-core-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 5dbc63a2da63831b3e94356380d6cfff6db39b0bb608ae4bbe8dc6414a3f4ec6
kernel-debug-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 86f566c61aa5bfe2eff00b033fe18ff0c5586a150f0227b3ce6fc585b0852fe0
kernel-debug-core-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 788bde39b4dede05db816a2fb02cdb9903f6dad589f23bb9031d6cdf7cbc52e3
kernel-debug-debuginfo-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 4cbeec4972b76224db0b2b8783b1eb336a2b1b8205efc5f433ab0a7a20148512
kernel-debug-debuginfo-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 4cbeec4972b76224db0b2b8783b1eb336a2b1b8205efc5f433ab0a7a20148512
kernel-debug-devel-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: c8da87fd2ba6a3e0448fecdc74973a222bee19af3596801166deff58cf5574c2
kernel-debug-devel-matched-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 9b49b05afeae39062d57dced7d8279a517081182b0983f5e2929d21ccb22b9b7
kernel-debug-modules-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 748327082b829d8888b99b2652a24d5ffa29e40d9c8ea39209b4dcad3a1b178a
kernel-debug-modules-extra-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 64aab111d6e3e5d3a927dac596f3e984fad8a6a06588c41f04cd6776b8b20ce9
kernel-debuginfo-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 25f1768d94c72ba25efa297d0768852ec42af22ff3bb8f83f3013e79981a7a6c
kernel-debuginfo-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 25f1768d94c72ba25efa297d0768852ec42af22ff3bb8f83f3013e79981a7a6c
kernel-debuginfo-common-aarch64-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 6855e4329e4f0e42acd2ed5a6dd606fa194a85f18da4b19a43ce824164218e7b
kernel-debuginfo-common-aarch64-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 6855e4329e4f0e42acd2ed5a6dd606fa194a85f18da4b19a43ce824164218e7b
kernel-devel-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 72b6f43843b86eb9965984f08e08a35d4a209c4bb5313c3ab8a2d38e5d282218
kernel-devel-matched-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: f32207fcbdfd2927d93e26f2f9ebfdc7c03cb679d9cb017f32366d214bce9026
kernel-doc-5.14.0-70.149.1.el9_0.noarch.rpm SHA-256: a6efd632517a901f34cf13b179a17fd36741b8085d6f7d0c5e4682e39b429221
kernel-headers-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 1f7e49f8a0d3bb3ffb536694cbee7605cac11eae2aa21da161a2259e4301254b
kernel-modules-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: d9780c075a45f7e833b926c5de882ba5ca4b4992a1a48b22a78e70c8c690da33
kernel-modules-extra-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 6a9281e7950cc0521e5825a4e9c466a79562e13b26c96573535ab3bdbd13fcbb
kernel-tools-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: a22de41cac17b7c883b45a132b3a43f3c3583bed0068f2c13e6c5fa587e1f75c
kernel-tools-debuginfo-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: a173d88ad1da39f86416542e4bc136973d6303676a1ddbd91617ece3fe19215c
kernel-tools-debuginfo-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: a173d88ad1da39f86416542e4bc136973d6303676a1ddbd91617ece3fe19215c
kernel-tools-libs-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 62f193afb3577e901955aa6266ba12a502ec695788340afc7105847f40777d02
perf-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: 9d94ccf637d7f58c4bdb10abf8f0b9d27711cebb3d98f62c6ea33b8940452b39
perf-debuginfo-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: ade89738a98fd7e856fd6ef9e13df6262e008c8cea7c5500c43f57b5c31b22bb
perf-debuginfo-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: ade89738a98fd7e856fd6ef9e13df6262e008c8cea7c5500c43f57b5c31b22bb
python3-perf-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: c7e6db880539c1b0eab99d7a4000fe24f3990d8bdcfc10fed3adc23abf6f62e0
python3-perf-debuginfo-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: f466219bddf765d0ccd762a56d5f1da62d30e8d34a767994294ebe5ecb0e395a
python3-perf-debuginfo-5.14.0-70.149.1.el9_0.aarch64.rpm SHA-256: f466219bddf765d0ccd762a56d5f1da62d30e8d34a767994294ebe5ecb0e395a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.149.1.el9_0.src.rpm SHA-256: 1a0eb4e6d628947ee358fdb9b26e6af25f22c424542973570664d8cae919d82e
s390x
bpftool-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 9e19369e09655d5fd016c4e153b9e986d05b8fb22417897f84b9a989e40a9e2d
bpftool-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: c608c451e563150adf72149715f4ad2ca70df263a397a0efd0e602b951b2de20
bpftool-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: c608c451e563150adf72149715f4ad2ca70df263a397a0efd0e602b951b2de20
kernel-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: f047bf35d89eb6a4d01c024efe085c76011dda8faa315539b2af01066cfbea5a
kernel-abi-stablelists-5.14.0-70.149.1.el9_0.noarch.rpm SHA-256: 1a6f356379d31ae49e41128ce9cdf4d6a5c8cb95ceff91a9d5c2f3d21390ac10
kernel-core-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 22084547e5a4a108734817318c0eac5d350a1ef814fc059780de7e93c39dff71
kernel-debug-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 09a4374ce08ec3005def98a853046405c3f155ad30a031c012881e7d80fb23a0
kernel-debug-core-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 5dbbe2bee80dbd50eab6d46eb337e21ea3b916f30440934b6f57de4fc074f701
kernel-debug-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 8ff8223a81d5a0559bfc323a1f4bc155297041ea77fdac3544ce8c7fbcc671d4
kernel-debug-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 8ff8223a81d5a0559bfc323a1f4bc155297041ea77fdac3544ce8c7fbcc671d4
kernel-debug-devel-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 6cc4dea3ebf6f4a8e5cc6c75211d33f0ac1994bf523b134f8f4ae44c15a64e71
kernel-debug-devel-matched-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 8bfacda4548984d020f3b364d60fd85f7139b274ef6c867059d974b34d1f3cfd
kernel-debug-modules-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 7803cef5a333478c9e1e0902d2082e82cb5608fe76473db3ed2a1d85663917d0
kernel-debug-modules-extra-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: adf90db56a69d50ae9b4feab744103838ae0ab29850d516eb476c78364fb6071
kernel-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 7e2e95c52e77c9900c0b0260e18e80a1d60a9197ef468ef2c9f3d047306798aa
kernel-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 7e2e95c52e77c9900c0b0260e18e80a1d60a9197ef468ef2c9f3d047306798aa
kernel-debuginfo-common-s390x-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: fde3accb0da682eb4775ef99ad9c16a4066727666148c22922702740cbbb9bf7
kernel-debuginfo-common-s390x-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: fde3accb0da682eb4775ef99ad9c16a4066727666148c22922702740cbbb9bf7
kernel-devel-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: eff775ec2ec88341bc510b6e369344940f4a6d7727e6e369b2e0fca081db6387
kernel-devel-matched-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 895f07d5776072d279f53e78962b2c48182878c1bef2cff2ffc32ebd5a100ce7
kernel-doc-5.14.0-70.149.1.el9_0.noarch.rpm SHA-256: a6efd632517a901f34cf13b179a17fd36741b8085d6f7d0c5e4682e39b429221
kernel-headers-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: df9363d3ba88d76ee2828360df18b2a00de9150cfb814198a79d7e67ac898718
kernel-modules-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: de5e6427c078bf5b4db2a703519fe918591e68c2105e838b45596cfed7f84e2a
kernel-modules-extra-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 52129cfc57469e20e608845134311c14009dca33f7ebff0b3200fcdaf265ab17
kernel-tools-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: b15d0c84589fbb3ba420cf1e1f8c1bd9ff77699de6854e35fb090c6a8abd2348
kernel-tools-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 15b4f32fae4b29f260bcdf61305b9e5d3d014e88ac1ef4c709319fcf5b72a24f
kernel-tools-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 15b4f32fae4b29f260bcdf61305b9e5d3d014e88ac1ef4c709319fcf5b72a24f
kernel-zfcpdump-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 19b4d0252fe912d54e254da637016c5c453789d798f2dfef4698602b5400fb77
kernel-zfcpdump-core-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 7c04f58eb4c3d7b12dd4dade0210594bd9a0144c2fe5cb2f03f8b289ac3d49aa
kernel-zfcpdump-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 415f74b98a0757728cf61dcc0253f69bf4c5979c592905b7a4a2268c793fd6c8
kernel-zfcpdump-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 415f74b98a0757728cf61dcc0253f69bf4c5979c592905b7a4a2268c793fd6c8
kernel-zfcpdump-devel-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 41dc3497345afd0f84440f710bcafbd09041a464d37aa2f24c84b1e4fb04b2e4
kernel-zfcpdump-devel-matched-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: fd72522ba8424697cb4e631e9f69e6c90f32acef6583c594c86d5478b755fb08
kernel-zfcpdump-modules-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: f249047fcbbc210d1ca8c0afdb4c7f156597ce1dacf1b1216f6cf0e06de19568
kernel-zfcpdump-modules-extra-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: e93a9c518ff99221fc5d94e804dfb25a407e8ebc0c6669714c15728f1528ac56
perf-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: e6168fa22c1c133297f718d4e2fff6781f7611e53164f2e7eb241f3d37d4f547
perf-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 92048e83d14afa58f3d6f7f3e7e344a913ea60380a0976de8f159542c96767c0
perf-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 92048e83d14afa58f3d6f7f3e7e344a913ea60380a0976de8f159542c96767c0
python3-perf-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: 7a3f146210983ca0ba35c98594a5a26505a36f2f0255d584041772cc443c11e8
python3-perf-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: bd22a9169afb408ca3fa7e9f75adfb5737cd68fa2f9e073927558b1110542970
python3-perf-debuginfo-5.14.0-70.149.1.el9_0.s390x.rpm SHA-256: bd22a9169afb408ca3fa7e9f75adfb5737cd68fa2f9e073927558b1110542970

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility