Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19492 - Security Advisory
Issued:
2025-11-03
Updated:
2025-11-03

RHSA-2025:19492 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net: usb: smsc75xx: Limit packet length to skb->len (CVE-2023-53125)
  • kernel: ASoC: SOF: Intel: hda: Fix potential buffer overflow by snprintf() (CVE-2022-50050)
  • kernel: mptcp: do not queue data on closed subflows (CVE-2022-50070)
  • kernel: RDMA/irdma: Fix a window for use-after-free (CVE-2022-50137)
  • kernel: KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 (CVE-2022-50228)
  • kernel: HID: core: Harden s32ton() against conversion to 0 bits (CVE-2025-38556)
  • kernel: eventpoll: Fix semi-unbounded recursion (CVE-2025-38614)
  • kernel: tls: separate no-async decryption request handling from async (CVE-2024-58240)
  • kernel: ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control (CVE-2025-39751)
  • kernel: crypto: seqiv - Handle EBUSY correctly (CVE-2023-53373)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2363686 - CVE-2023-53125 kernel: net: usb: smsc75xx: Limit packet length to skb->len
  • BZ - 2373423 - CVE-2022-50050 kernel: ASoC: SOF: Intel: hda: Fix potential buffer overflow by snprintf()
  • BZ - 2373435 - CVE-2022-50070 kernel: mptcp: do not queue data on closed subflows
  • BZ - 2373514 - CVE-2022-50137 kernel: RDMA/irdma: Fix a window for use-after-free
  • BZ - 2373529 - CVE-2022-50228 kernel: KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0
  • BZ - 2389456 - CVE-2025-38556 kernel: HID: core: Harden s32ton() against conversion to 0 bits
  • BZ - 2389491 - CVE-2025-38614 kernel: eventpoll: Fix semi-unbounded recursion
  • BZ - 2391431 - CVE-2024-58240 kernel: tls: separate no-async decryption request handling from async
  • BZ - 2394624 - CVE-2025-39751 kernel: ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control
  • BZ - 2396379 - CVE-2023-53373 kernel: crypto: seqiv - Handle EBUSY correctly

CVEs

  • CVE-2022-50050
  • CVE-2022-50070
  • CVE-2022-50137
  • CVE-2022-50228
  • CVE-2023-53125
  • CVE-2023-53373
  • CVE-2024-58240
  • CVE-2025-38556
  • CVE-2025-38614
  • CVE-2025-39751

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.151.1.el9_0.src.rpm SHA-256: be46a0b9947eabda6929be4bae612eff8a640975fd62def1c2c5a1fa65f4f73c
ppc64le
bpftool-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 3b55777555e8bbabcb181358e86e3067f5e2af43c8105f41714a9ced2126b3e9
bpftool-debuginfo-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 6b739dec087009a871721021bf71cf26e09a74344cbae9c74e3689963438fb7e
bpftool-debuginfo-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 6b739dec087009a871721021bf71cf26e09a74344cbae9c74e3689963438fb7e
kernel-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 1108a7080d756d55c1c5e83cb14cbf5a51c7a66994a0bfcad68053944594a013
kernel-abi-stablelists-5.14.0-70.151.1.el9_0.noarch.rpm SHA-256: 761df0794729ff4e405d9e8276d6cecfb3380bc0401343d5f00d6b83532ee728
kernel-core-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 3d20877a772bcfc77b31a15e49eacbb9887e1c06768c09bdbee4dadd84dad584
kernel-debug-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 5d2735bdafb8bd7a30495c003235af3b9293022463903e7c9b262ab9afd5a04e
kernel-debug-core-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 0c2d402099b66eac6f4fccde2a0370051fd2aa0eed2e86dc0fbeae6e38d34b0b
kernel-debug-debuginfo-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 13e1ad20789e9420b575529936aa3b3987ad3134971eaa2e148798fb5035d7f8
kernel-debug-debuginfo-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 13e1ad20789e9420b575529936aa3b3987ad3134971eaa2e148798fb5035d7f8
kernel-debug-devel-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 3e520cbf2afe764f899ee438e39f5d8dcbb63ba116c93c7352f80fb27989b983
kernel-debug-devel-matched-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 7b3e4f97be93b7e33cb126c468a08cf2af90b770802625258d14b2b8384ee663
kernel-debug-modules-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: fd538c1f813420407f2130eee45df55e6ba65993de42f9fd811ae09985b4e5f0
kernel-debug-modules-extra-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: c95098ad1b6faa60324fa88fb99828816ec1620ccd2ac584205719b74643c60d
kernel-debuginfo-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: a182becbdfda9ddabe4784471cfe45828aa386d769a21c952dba09e7339e36fb
kernel-debuginfo-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: a182becbdfda9ddabe4784471cfe45828aa386d769a21c952dba09e7339e36fb
kernel-debuginfo-common-ppc64le-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: d15ecba15243cd653be645bf616bbf04d7f46221850b33558ac127ad29e90243
kernel-debuginfo-common-ppc64le-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: d15ecba15243cd653be645bf616bbf04d7f46221850b33558ac127ad29e90243
kernel-devel-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 3ec86ddeb99505e1030e3362cb5583b377e631eebfce8dcec8b7647b1aed1aeb
kernel-devel-matched-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: c02fa4917800684ab07c33edbaf75e5ba6498bf410d23f1e341203f0f96b004d
kernel-doc-5.14.0-70.151.1.el9_0.noarch.rpm SHA-256: aad46d4e62d177a8a0231594e88458d5b423eb8ecb4e94cb07435d3e27c6af16
kernel-headers-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 88cb268c01da07dea5a8f61523e9d7561095ebb826d8a1280610ddabd103a4ab
kernel-modules-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: b8b5f10a643db23ce467c6db3b4057414802015b354e44ab6f88289cc08619dd
kernel-modules-extra-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 5e7e0a56dcbfc2a6f285f7faec79a5562075bc2e0f3dc0ad3ba6f52b79b2bf28
kernel-tools-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 918d3b21c746b541dea77182fe6592b6e99068d5fbf70a440a820efd0d96da2f
kernel-tools-debuginfo-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 96a5e8a97eeba98ce82e771657ad51a0bc57a5687a4d57868d361b451595a7c0
kernel-tools-debuginfo-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 96a5e8a97eeba98ce82e771657ad51a0bc57a5687a4d57868d361b451595a7c0
kernel-tools-libs-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 7955f62e196b63cb08e06acbd74259cbb4d077b43daf352e81bbaded60e583ca
perf-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 70000d1fb7cafe2c6f2d7e3c71693b9cfd53e3d1e650c5378227ed4b14abc64f
perf-debuginfo-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: f82fcf50f0fe2de55ba851c8391595daa0e389991b3380c2a75330c53538da7c
perf-debuginfo-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: f82fcf50f0fe2de55ba851c8391595daa0e389991b3380c2a75330c53538da7c
python3-perf-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: 7093c1fb5072472dc6b2be2655e9a8d7c823446d105ad40c8ec73b036249387b
python3-perf-debuginfo-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: a383cd1d52581c2aa9b3103e7d8a3a908dd410a73eabd222ec1e40b26eb248e2
python3-perf-debuginfo-5.14.0-70.151.1.el9_0.ppc64le.rpm SHA-256: a383cd1d52581c2aa9b3103e7d8a3a908dd410a73eabd222ec1e40b26eb248e2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.151.1.el9_0.src.rpm SHA-256: be46a0b9947eabda6929be4bae612eff8a640975fd62def1c2c5a1fa65f4f73c
x86_64
bpftool-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 3de3f7f5a37e32ebb44df05a704437c1321338a0d72a03c4df3a04fb6a4c4e8f
bpftool-debuginfo-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: ce86051525b903662404a1f6af240557a12d993773960048ea4160c733bffb22
bpftool-debuginfo-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: ce86051525b903662404a1f6af240557a12d993773960048ea4160c733bffb22
kernel-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 0c0fee563201bff4c09bef427faf6dedfa07d0073b524b9afbda054501d7ebe8
kernel-abi-stablelists-5.14.0-70.151.1.el9_0.noarch.rpm SHA-256: 761df0794729ff4e405d9e8276d6cecfb3380bc0401343d5f00d6b83532ee728
kernel-core-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 41d1cacbc3ca4e1c8ca251b8f4f1e20661e3170946cdb69e754ee1b218fb21ba
kernel-debug-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 3c5a24ca6db4eab13a31538fa1ce1ff6dd0e08235cefd1b850862d03e101e675
kernel-debug-core-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 659b94fe0fa9041980d0da652ba015ef287c58cf6f25984ccd830690ad997b8e
kernel-debug-debuginfo-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 3cdcd09cda50dccefdd4c02bc3adc365dbb546b2ee6fa94ddfd95528ba702fbf
kernel-debug-debuginfo-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 3cdcd09cda50dccefdd4c02bc3adc365dbb546b2ee6fa94ddfd95528ba702fbf
kernel-debug-devel-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 6465f7e94c5a61acb85da07264c49d479390ac4a6a544acc5d2fc1209f8cc6e3
kernel-debug-devel-matched-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: abb9d432ebb24683969576c938a76b6d81f2d2d387d8fe0e1ca398ae7d12f855
kernel-debug-modules-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 0d848c0502f9b37e6df0e2f6ee863a2d97a53008f28727ed65e99cb0956beb36
kernel-debug-modules-extra-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 5ec74c854963fc741cd50cf00c2683a0e53f6a9b0cc6160088afa1e237dadb71
kernel-debuginfo-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: f464cc8d659f41f8d714d6927a8d2aa470bc40d5a123a244087517a92592167f
kernel-debuginfo-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: f464cc8d659f41f8d714d6927a8d2aa470bc40d5a123a244087517a92592167f
kernel-debuginfo-common-x86_64-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 348ee1c21bbea13a533014ed0aa35f9b8adb83d98a4fe4c741d0aa012a3027cc
kernel-debuginfo-common-x86_64-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 348ee1c21bbea13a533014ed0aa35f9b8adb83d98a4fe4c741d0aa012a3027cc
kernel-devel-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 52ad3b7a91d07e7c630ea576d8b37327fda09aa33b7c5a4acb8da061f1163797
kernel-devel-matched-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 659b8906ae78b3ea65177e0fd7a48d24a8f70c6392369ca32e6049e959acbcb6
kernel-doc-5.14.0-70.151.1.el9_0.noarch.rpm SHA-256: aad46d4e62d177a8a0231594e88458d5b423eb8ecb4e94cb07435d3e27c6af16
kernel-headers-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 655acaead1474e56ad33157ea37d91f6151611510989a424d2b9b23e9e7913f8
kernel-modules-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 9ea899b4b2fc1443c7aa2459e9ef5dd5766a16942d1c20b8e62bc68041ff7895
kernel-modules-extra-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: bfc592fac336b184f62fe84fcfe0e2b92800b985dc6464b7a2c326b7f0ebfdd1
kernel-tools-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 8a6efa4d1b26770ed66f319db104f0d91cd4de6e7f043bdd5b9026b9b234af23
kernel-tools-debuginfo-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 1d76cd1cd2d67f420ba57fb5a1bf74c0e235939d0f393545bdcd20956330b2eb
kernel-tools-debuginfo-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 1d76cd1cd2d67f420ba57fb5a1bf74c0e235939d0f393545bdcd20956330b2eb
kernel-tools-libs-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 52e0670a21f0acf7847dc1c1ae4175409ea695d87ff4ac9d98d65a9d4cb708c8
perf-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 9dcd7e0a47e5e6aa5aaed10ea25a98f70aa174a7b7636d3dafd693a6126e42ab
perf-debuginfo-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: c500e1615bf9ac541d2d62a4e237ae99a8868b3f4f6c1d9875f96f3f05dff55b
perf-debuginfo-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: c500e1615bf9ac541d2d62a4e237ae99a8868b3f4f6c1d9875f96f3f05dff55b
python3-perf-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: b05a9f22e0a2835d3f3a0afbc2cfac2f04d94a85bda3b93867cfd4f49747f4ae
python3-perf-debuginfo-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 40e6ea75b7ee6e8f0abc8f83814e728ecea48d84ccd437c0860a32185f8d0fca
python3-perf-debuginfo-5.14.0-70.151.1.el9_0.x86_64.rpm SHA-256: 40e6ea75b7ee6e8f0abc8f83814e728ecea48d84ccd437c0860a32185f8d0fca

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.151.1.el9_0.src.rpm SHA-256: be46a0b9947eabda6929be4bae612eff8a640975fd62def1c2c5a1fa65f4f73c
aarch64
bpftool-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 9ebb7132c1477859eba284c0af7c55b1a0771b650e56c2570f2ec063e7d0d350
bpftool-debuginfo-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 1f61ee04f5ff018b6a5684228a4c79e5d5ec08a2fdb72cd21057b0ac0ec14c36
bpftool-debuginfo-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 1f61ee04f5ff018b6a5684228a4c79e5d5ec08a2fdb72cd21057b0ac0ec14c36
kernel-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 26af86b5ee87d42e7cda7659bc20a0c1d1453d56a6e56b201b94b7d4bea6d7a9
kernel-abi-stablelists-5.14.0-70.151.1.el9_0.noarch.rpm SHA-256: 761df0794729ff4e405d9e8276d6cecfb3380bc0401343d5f00d6b83532ee728
kernel-core-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 9f2a14c671af53b55d8f4c112e5b8d8bff1cf23193ed255748bd0e04f514fc07
kernel-debug-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 60aa80e7046e51e931a900629b02065e072f4992a6f1038f535dff5d36e9afd7
kernel-debug-core-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: fe7ec1b4338349b77ebdeae0f6d6169ea97b461f15c0a14500cf6449e0b3793e
kernel-debug-debuginfo-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 98b01554d620b1be5c3d888797f4324605d8d0af5ab3c6c9ef96d1202f556aef
kernel-debug-debuginfo-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 98b01554d620b1be5c3d888797f4324605d8d0af5ab3c6c9ef96d1202f556aef
kernel-debug-devel-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: f65578220cb3fa7d9680b947e44b51fc3555ccccf7ceb7dbccf6b6a975ff1260
kernel-debug-devel-matched-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 36e36a208be78aeb5b67016fa5afc3d76b2bfffd7026490cda9d867e6189c5d0
kernel-debug-modules-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: af3b123203fbd63833a7abc3e76de991d99385c4a6393a259a60cd830268dcf1
kernel-debug-modules-extra-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: a7f3faadda2005b1755f8f521e6c27a7acea3f641b6b6a567189971452936e61
kernel-debuginfo-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: f109c67502c06662552b090bd4b52336c86db633cd3f54ab41833480a92b53ad
kernel-debuginfo-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: f109c67502c06662552b090bd4b52336c86db633cd3f54ab41833480a92b53ad
kernel-debuginfo-common-aarch64-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 7d3468179c798d3b9761dc521bc0eb7819094e67eef1d93a5e308389ee2bcbb6
kernel-debuginfo-common-aarch64-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 7d3468179c798d3b9761dc521bc0eb7819094e67eef1d93a5e308389ee2bcbb6
kernel-devel-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 02436bec924ecc80aae71f828d21f975fd414145400966ef0abb698cc909348c
kernel-devel-matched-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: cc2e48773cbb9337e693c9d7d9b7e37b805be129d5a6ad1c9f0270e5e8107718
kernel-doc-5.14.0-70.151.1.el9_0.noarch.rpm SHA-256: aad46d4e62d177a8a0231594e88458d5b423eb8ecb4e94cb07435d3e27c6af16
kernel-headers-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 2c5b306c8b38ffeec96f27ddb666309a579d73726a38e193dd951c73bb8a89a9
kernel-modules-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 8b81eaef4af4959fbc268d86e040d896de8417cfcc57cd3f06b08cbd2d5a681a
kernel-modules-extra-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: bca3252954f0f90a8f73a45f0b624d5736d2087fc20e95424ba7c76e4808a248
kernel-tools-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 2de5b275e04fedc800677e3ae3afcb3b9fcb06923268f6964a513cdeeb9956d0
kernel-tools-debuginfo-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: c268d89b88d2843dc2957eaede268ded92dbcf10d21115dcbc4d526ba548a72d
kernel-tools-debuginfo-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: c268d89b88d2843dc2957eaede268ded92dbcf10d21115dcbc4d526ba548a72d
kernel-tools-libs-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: fc96030cb9dfcc49c13493791794c5cb91111ba5bb5f79d144df554396e00c4e
perf-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: b94a4f31f84184d53ad2b2dc9c1f5c4794888cff872afe0bc0bc0ae8eea835f0
perf-debuginfo-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: c6547745c0f1a0679cd477770689f557b01c62e06a447ab7aa42761fb73c5c52
perf-debuginfo-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: c6547745c0f1a0679cd477770689f557b01c62e06a447ab7aa42761fb73c5c52
python3-perf-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 7e29f9950c1a04f2ae3d4b85ff8033eb6089bc42d775060154eb22d32e612dab
python3-perf-debuginfo-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 88908b9a194ac84cc8d96cf1c9e9cbe2ff9361d75d49841775c31ee747bb6211
python3-perf-debuginfo-5.14.0-70.151.1.el9_0.aarch64.rpm SHA-256: 88908b9a194ac84cc8d96cf1c9e9cbe2ff9361d75d49841775c31ee747bb6211

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.151.1.el9_0.src.rpm SHA-256: be46a0b9947eabda6929be4bae612eff8a640975fd62def1c2c5a1fa65f4f73c
s390x
bpftool-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 5a06439976efc32192bb4ed1a1453b56c2aa087acea628770144e324765b1631
bpftool-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 2abdb8ceacf8e4b4f65549ce377bc058cc15e490b5ae23ea4cf0fac24efbd42a
bpftool-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 2abdb8ceacf8e4b4f65549ce377bc058cc15e490b5ae23ea4cf0fac24efbd42a
kernel-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 4cba85f7127b33b297afda0c6103c81c8cb03789212d2666e1e7f41eca76e84a
kernel-abi-stablelists-5.14.0-70.151.1.el9_0.noarch.rpm SHA-256: 761df0794729ff4e405d9e8276d6cecfb3380bc0401343d5f00d6b83532ee728
kernel-core-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 5f3b10d3b785fa4dbdf68a8863c51fea534c5eb5636545014faf0d8275918c36
kernel-debug-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 8a227fca9dd97d31ced12cd8fa18e56be3c400c32077c22e3add1206e8920443
kernel-debug-core-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 6d3784ed55be201e5535a6f58594e5e0e68b6ed3f26265e9a5628a77b31dda8d
kernel-debug-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: d124c19928d07be9d6110d895c90bbf046822266423bc5cae80e8c39de9529e5
kernel-debug-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: d124c19928d07be9d6110d895c90bbf046822266423bc5cae80e8c39de9529e5
kernel-debug-devel-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: b0cf85135cb920b570044a34fbf09ba7f7b03ea72527ee88bf89c56f062682e2
kernel-debug-devel-matched-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: b05952658b9540ace0e3b50824d39def8d9f1a31d100157bb58ca05c4bc1296c
kernel-debug-modules-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 442dd2896c0858dcde26085f27625a28b143c670dcf9fafcb319ac73d8e7f2be
kernel-debug-modules-extra-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 3291ae9bcfaf1b076d9a1ca502162ab30d19de38d5ad328475ad947043188079
kernel-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: d1dfb6ca09584f8c3ff9f2e863c566177748b19da618b1f3136c2855c0f07339
kernel-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: d1dfb6ca09584f8c3ff9f2e863c566177748b19da618b1f3136c2855c0f07339
kernel-debuginfo-common-s390x-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: addcc126aed26e0db2c5565fed1987350d4f756a0ab3c20067e55c4b75b30eaa
kernel-debuginfo-common-s390x-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: addcc126aed26e0db2c5565fed1987350d4f756a0ab3c20067e55c4b75b30eaa
kernel-devel-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 656cc59c5826e29462913191626e35a6db77346f2aab258059f6f62e3b63b44b
kernel-devel-matched-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: d143dc4becfb74ceada586f1c169f64b85cb0b3e700ec2c47b5f0f9adccc1db7
kernel-doc-5.14.0-70.151.1.el9_0.noarch.rpm SHA-256: aad46d4e62d177a8a0231594e88458d5b423eb8ecb4e94cb07435d3e27c6af16
kernel-headers-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 9cc797b8891d5caa611a905aeb5eac9cd1d5f9775bd66c5aac35d5297b2e53a7
kernel-modules-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 1accc10ddaf5f7ec81e66e76aa8ae2857a5bc9a1622db71d201d16cda8a4e79f
kernel-modules-extra-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 49271bfe2f0aae8d355028d16470a99a8956d9da29314f7a81d84da73875afaf
kernel-tools-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 2390a9d73a80e7f0cedacab1c445f3c86b3abebe18f06336d7817fe7760db955
kernel-tools-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 7f1df71acc0ec7955a6b26ba8ae3d9c7bd93c06b8aaa526855953b6cd15761d6
kernel-tools-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 7f1df71acc0ec7955a6b26ba8ae3d9c7bd93c06b8aaa526855953b6cd15761d6
kernel-zfcpdump-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 0a211dcfabb99a0c5d3dfbb106a202a6b00ed749e08106160d973c57c989d758
kernel-zfcpdump-core-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 642d4f4911a27690460a3a75c2a211eef3f2ba0bcf3500c7fb204f63b70a2149
kernel-zfcpdump-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: bd6db882c91bdb9afd64e28a7db40668cc866efcb1b2f03d266148a80c3316f4
kernel-zfcpdump-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: bd6db882c91bdb9afd64e28a7db40668cc866efcb1b2f03d266148a80c3316f4
kernel-zfcpdump-devel-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: e12046315bc9692b043f462694b83806055f25f301bfd8df52a8205417d7591f
kernel-zfcpdump-devel-matched-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 4f1f39d2aebd222009184e4486439cdd106dff8fc2e0297f5b54103f26afee68
kernel-zfcpdump-modules-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: e918b04d7cf8d5033e4e07e3f2a01d6c80fa1d2c97848f233e883ea60e6ecc4f
kernel-zfcpdump-modules-extra-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: adffeca8ad5f622463e46da69cb196d3e755928ba1d654cfd292298b72a88e24
perf-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: bd9d3c161b06e962143a9e8c1e02000172b1fbfc5f42a9d244fc7ad0c7799e70
perf-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: d3682b4d6f0ca08cb6843bee203ee1e56ee35deb0bdc2b7e7ace3537d7a66f79
perf-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: d3682b4d6f0ca08cb6843bee203ee1e56ee35deb0bdc2b7e7ace3537d7a66f79
python3-perf-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 9d730fd8e52561bc6e82e6287a3eea12958f2544f6967e1e2f3e17f3a591d620
python3-perf-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 3ccee956f6d947e1a3c531f63efefcaed602ae8c1748fda40b42277eac5a77a1
python3-perf-debuginfo-5.14.0-70.151.1.el9_0.s390x.rpm SHA-256: 3ccee956f6d947e1a3c531f63efefcaed602ae8c1748fda40b42277eac5a77a1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility