Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21091 - Security Advisory
Issued:
2025-11-12
Updated:
2025-11-12

RHSA-2025:21091 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ALSA: usb-audio: ALSA USB Audio Out-of-Bounds Bug (CVE-2022-48701)
  • kernel: ipv6: mcast: Delay put pmc->idev in mld_del_delrec() (CVE-2025-38550)
  • kernel: sctp: linearize cloned gso packets in sctp_rcv (CVE-2025-38718)
  • kernel: NFS: Fix a race when updating an existing write (CVE-2025-39697)
  • kernel: ipv6: sr: Fix MAC comparison to be constant-time (CVE-2025-39702)
  • kernel: NFS: Fix filehandle bounds checking in nfs_fh_to_dentry() (CVE-2025-39730)
  • kernel: wifi: mac80211: check S1G action frame size (CVE-2023-53257)
  • kernel: wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (CVE-2023-53213)
  • kernel: wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (CVE-2023-53185)
  • kernel: mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data (CVE-2023-53232)
  • kernel: mm: fix zswap writeback race condition (CVE-2023-53178)
  • kernel: wifi: mwifiex: Fix OOB and integer underflow when rx packets (CVE-2023-53226)
  • kernel: Bluetooth: L2CAP: Fix use-after-free (CVE-2023-53305)
  • kernel: pstore/ram: Check start of empty przs during init (CVE-2023-53331)
  • kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy (CVE-2022-50367)
  • kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails (CVE-2022-50356)
  • kernel: skbuff: skb_segment, Call zero copy functions before using skbuff frags (CVE-2023-53354)
  • kernel: mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (CVE-2023-53401)
  • kernel: Bluetooth: Fix potential use-after-free when clear keys (CVE-2023-53386)
  • kernel: Bluetooth: L2CAP: Fix user-after-free (CVE-2022-50386)
  • kernel: wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (CVE-2022-50408)
  • kernel: iomap: iomap: fix memory corruption when recording errors during writeback (CVE-2022-50406)
  • kernel: crypto: xts - Handle EBUSY correctly (CVE-2023-53494)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2278950 - CVE-2022-48701 kernel: ALSA: usb-audio: ALSA USB Audio Out-of-Bounds Bug
  • BZ - 2388941 - CVE-2025-38550 kernel: ipv6: mcast: Delay put pmc->idev in mld_del_delrec()
  • BZ - 2393166 - CVE-2025-38718 kernel: sctp: linearize cloned gso packets in sctp_rcv
  • BZ - 2393481 - CVE-2025-39697 kernel: NFS: Fix a race when updating an existing write
  • BZ - 2393533 - CVE-2025-39702 kernel: ipv6: sr: Fix MAC comparison to be constant-time
  • BZ - 2393731 - CVE-2025-39730 kernel: NFS: Fix filehandle bounds checking in nfs_fh_to_dentry()
  • BZ - 2395253 - CVE-2023-53257 kernel: wifi: mac80211: check S1G action frame size
  • BZ - 2395267 - CVE-2023-53213 kernel: wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
  • BZ - 2395297 - CVE-2023-53185 kernel: wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
  • BZ - 2395322 - CVE-2023-53232 kernel: mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data
  • BZ - 2395358 - CVE-2023-53178 kernel: mm: fix zswap writeback race condition
  • BZ - 2395420 - CVE-2023-53226 kernel: wifi: mwifiex: Fix OOB and integer underflow when rx packets
  • BZ - 2395858 - CVE-2023-53305 kernel: Bluetooth: L2CAP: Fix use-after-free
  • BZ - 2395880 - CVE-2023-53331 kernel: pstore/ram: Check start of empty przs during init
  • BZ - 2396114 - CVE-2022-50367 kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy
  • BZ - 2396152 - CVE-2022-50356 kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails
  • BZ - 2396158 - CVE-2023-53354 kernel: skbuff: skb_segment, Call zero copy functions before using skbuff frags
  • BZ - 2396417 - CVE-2023-53401 kernel: mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required()
  • BZ - 2396419 - CVE-2023-53386 kernel: Bluetooth: Fix potential use-after-free when clear keys
  • BZ - 2396431 - CVE-2022-50386 kernel: Bluetooth: L2CAP: Fix user-after-free
  • BZ - 2396506 - CVE-2022-50408 kernel: wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
  • BZ - 2396538 - CVE-2022-50406 kernel: iomap: iomap: fix memory corruption when recording errors during writeback
  • BZ - 2400777 - CVE-2023-53494 kernel: crypto: xts - Handle EBUSY correctly

CVEs

  • CVE-2022-48701
  • CVE-2022-50356
  • CVE-2022-50367
  • CVE-2022-50386
  • CVE-2022-50406
  • CVE-2022-50408
  • CVE-2023-53178
  • CVE-2023-53185
  • CVE-2023-53213
  • CVE-2023-53226
  • CVE-2023-53232
  • CVE-2023-53257
  • CVE-2023-53305
  • CVE-2023-53331
  • CVE-2023-53354
  • CVE-2023-53386
  • CVE-2023-53401
  • CVE-2023-53494
  • CVE-2025-38550
  • CVE-2025-38718
  • CVE-2025-39697
  • CVE-2025-39702
  • CVE-2025-39730

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.153.1.el9_0.src.rpm SHA-256: 6d12edfeea5c56b88ee0ed7f07d502e4e9aa2cf62a133e13129f396a2f537595
ppc64le
bpftool-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 71bf98ee269911824662a935e23f54bc5e33734989b3bb225c2e7bbad5aec28c
bpftool-debuginfo-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 36f45e4395338c3f082563b0791b5e0394b2ccd03eeac2c34d64f0240e725aaa
bpftool-debuginfo-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 36f45e4395338c3f082563b0791b5e0394b2ccd03eeac2c34d64f0240e725aaa
kernel-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: e51206b18c6382d6f89b978b33322cc4c0bb8ce23f7f009754d4d65e5e9c5931
kernel-abi-stablelists-5.14.0-70.153.1.el9_0.noarch.rpm SHA-256: c8493a16831606d5fe074cd407c9daf43f21689ee18cf3b428e9d6b90de1ce94
kernel-core-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: f60f0a57127057558ebc13387f41d1f76967e3cdd0be4e80c78b2222f73d2785
kernel-debug-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 353fe85ccfcb2cc1d42becff958162c538717bcae390c9df9a7534d6b63f14a5
kernel-debug-core-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: e815a93bad69bbca7976ddebf11f5d0a3ad7f2e0512431af5620f174a707dd01
kernel-debug-debuginfo-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: b53de290e36c0d49867c3c5ec730452be209b667275afabeb93b9b6f23b973c1
kernel-debug-debuginfo-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: b53de290e36c0d49867c3c5ec730452be209b667275afabeb93b9b6f23b973c1
kernel-debug-devel-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: e4636dd33b99f2dcd79b76e647daf1769b8af880b71d39f314eae076cf3e7935
kernel-debug-devel-matched-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 11985192017d3f50ce59221c39c70899dab8d1719634a867c69e6ad914173294
kernel-debug-modules-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 95e68953ede4b88d876910eb8be3fca60064b5f7301e9460296c5fa571afc60d
kernel-debug-modules-extra-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 3e61c16080925f2b85c18f2fdff3f6630ad70e7cf4a27b1e5b7242df400629de
kernel-debuginfo-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 1d9101664828292bf899b6eb146293d6b58f91947503ba219582598ce42a1d2b
kernel-debuginfo-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 1d9101664828292bf899b6eb146293d6b58f91947503ba219582598ce42a1d2b
kernel-debuginfo-common-ppc64le-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 8f1b62e21087f4ac52f18dc57a30d3ff35bd2857a44af6e0eaf4bf1d48222698
kernel-debuginfo-common-ppc64le-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 8f1b62e21087f4ac52f18dc57a30d3ff35bd2857a44af6e0eaf4bf1d48222698
kernel-devel-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: c5150eaa8afc531cc6002e40aef11135647088c80c265d5b17032efd4f9f0c14
kernel-devel-matched-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: f14135ebc45071ef196328c9e35d5cacf463b2ad3fb3ac032aec8ee538f5c3d0
kernel-doc-5.14.0-70.153.1.el9_0.noarch.rpm SHA-256: d1124f5acb58211836efcbc37e57ac6965e93648d78b236bd05a61c11b08af96
kernel-headers-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 2f58d36458a5f0595e61ddfec11e74b6bb44b35af7e854c99ffe02707a30f9ef
kernel-modules-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 93b1bf5c2d9a0313a2e976809d67ce3ea5813c385a9dedf0c9baee1fc701b7b9
kernel-modules-extra-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 3a5bb0b1e800c4a94c5933337a15a5eedf49bcd6a467a492586a16ccff3401e9
kernel-tools-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 89ade6b9a6410862bca53d1f7676a11ff05d8cb17f43dc2d3e2244b1eff7d2b1
kernel-tools-debuginfo-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 249717827619bc30e98e2ad42db45335e4963ded87deea69fe6ed5f4701c0bd7
kernel-tools-debuginfo-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 249717827619bc30e98e2ad42db45335e4963ded87deea69fe6ed5f4701c0bd7
kernel-tools-libs-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 77950986e3568c75a7addc97ab33992f57e85bc9dad4178204b4aab25279b9d5
perf-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 5162583c316d7907af75923be4e0b2c3cb57f19542062e14a745e42b8b2e8ba7
perf-debuginfo-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 9767be9251d7e5abfdce055fef0773db2cfa590277473268c17e2a80eb67d967
perf-debuginfo-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 9767be9251d7e5abfdce055fef0773db2cfa590277473268c17e2a80eb67d967
python3-perf-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: bcdf9f537de149ae4e9e38ecb615981d7bc218d720f80efd34ae534094b94577
python3-perf-debuginfo-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 996547e7671f13bda5360d7503c32d7f8218686d92290814ce1a5bc99740ae70
python3-perf-debuginfo-5.14.0-70.153.1.el9_0.ppc64le.rpm SHA-256: 996547e7671f13bda5360d7503c32d7f8218686d92290814ce1a5bc99740ae70

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.153.1.el9_0.src.rpm SHA-256: 6d12edfeea5c56b88ee0ed7f07d502e4e9aa2cf62a133e13129f396a2f537595
x86_64
bpftool-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: e299dc57431c92a16107c93f88bd225f6c8e4dfca3eb2539a5fb78faf73792c9
bpftool-debuginfo-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 6720e0129db33720b1076436c7557eb7c1821f0eee13e74b25ed80469d5d2358
bpftool-debuginfo-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 6720e0129db33720b1076436c7557eb7c1821f0eee13e74b25ed80469d5d2358
kernel-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 6ab7da59ca1b0542d046c003965dcf92ff02ea7b4891ff00110238cc84607bfc
kernel-abi-stablelists-5.14.0-70.153.1.el9_0.noarch.rpm SHA-256: c8493a16831606d5fe074cd407c9daf43f21689ee18cf3b428e9d6b90de1ce94
kernel-core-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 0ba5ad8ab4847fdb393358503c4ea098c9ec5e9db82edbe590735064fc05b24e
kernel-debug-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 755041f6df644044b5c35498fd650cfe4bfd779938c37c0dcf55f950353bb5f0
kernel-debug-core-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 9a23712d4b9c47078f1d623cd53d1c169e29579dc265c69414ea50b2a1fa1d78
kernel-debug-debuginfo-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 7beb39ec32e3b4efba6cad77bb3b8384a1188b4a08ca733111cd2f91398eee20
kernel-debug-debuginfo-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 7beb39ec32e3b4efba6cad77bb3b8384a1188b4a08ca733111cd2f91398eee20
kernel-debug-devel-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: de71a989ed0c17da2473a14c9eeaac774a5ae148a1dba825ba8902765f1a521a
kernel-debug-devel-matched-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 8beb017ce44a23161e595478c54e129272cbc7b671492370e35c3deea3bd7ce2
kernel-debug-modules-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 52e15872b3dc967c7fafc3bdbe525cb919f5b6352aba00703f431550b090b952
kernel-debug-modules-extra-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: f6d1b1e7765e008afa7f1188bc756cc70d53ab83eb481f753c9fd379064f1b21
kernel-debuginfo-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: a21d5471d89593417885df5aa3747f88cb3d4afff95cdd4d631fc06d8d204664
kernel-debuginfo-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: a21d5471d89593417885df5aa3747f88cb3d4afff95cdd4d631fc06d8d204664
kernel-debuginfo-common-x86_64-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 40c1e608c0f4e16b3976e9ce09f009e21bea5a33d1cb3256c88ca0f58de9c2d6
kernel-debuginfo-common-x86_64-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 40c1e608c0f4e16b3976e9ce09f009e21bea5a33d1cb3256c88ca0f58de9c2d6
kernel-devel-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 3fbe25768c3176cfc731e18f8966145d5b09d3a385ade27287bf5bdf14b29e25
kernel-devel-matched-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: fb0acd23366e218a73b696029c829fe9a8715d57e2adaad1e8a20f46db803d12
kernel-doc-5.14.0-70.153.1.el9_0.noarch.rpm SHA-256: d1124f5acb58211836efcbc37e57ac6965e93648d78b236bd05a61c11b08af96
kernel-headers-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: d9656b9dfce568d4dc5587970ae827d6f3a5c5e20400b81f34fe7e504515c7cf
kernel-modules-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 1275cb49a7447439cf9cc1476ac14389e52eb901565df6d91330612289836c27
kernel-modules-extra-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 3899f7d958cc11a98d11f8542a113c5b6938304f97f8a44b05e499b1642a837e
kernel-tools-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: a5c256336f3ca71bedfba6cf748de364959a8fdf061ce91a220278bf4c500092
kernel-tools-debuginfo-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: f6f6b6ef37baea0c0adf3bf19c2380c9a3caa5ec559e3e5cf9d75cbd00f62270
kernel-tools-debuginfo-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: f6f6b6ef37baea0c0adf3bf19c2380c9a3caa5ec559e3e5cf9d75cbd00f62270
kernel-tools-libs-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 871b67ba324a5341595c05c02853856cfbcabfd6e1e8c7d20a1ca06ba43b54be
perf-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 594d33f926975855aee53f0840d7a7346d87a6b5fb9b50bc4f3e28999a893552
perf-debuginfo-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 33e35ee3eba82173bdba624d5eaba029bd807ee2bd81d3ffad35f0fbda110b33
perf-debuginfo-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 33e35ee3eba82173bdba624d5eaba029bd807ee2bd81d3ffad35f0fbda110b33
python3-perf-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 8e6e4d8d91386dd6ffca1f2516f9ca765923c54991433ba90d2a6c05dfd80dc9
python3-perf-debuginfo-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 4b87f67f91bd0e5e2368e0bf2fda8e72f91c511c32f1b0f01e2953bdd058e7e1
python3-perf-debuginfo-5.14.0-70.153.1.el9_0.x86_64.rpm SHA-256: 4b87f67f91bd0e5e2368e0bf2fda8e72f91c511c32f1b0f01e2953bdd058e7e1

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.153.1.el9_0.src.rpm SHA-256: 6d12edfeea5c56b88ee0ed7f07d502e4e9aa2cf62a133e13129f396a2f537595
aarch64
bpftool-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: fd60e0b8b3af44084f85d78adec479f875b986f368b8e71501591a459db5a1c6
bpftool-debuginfo-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: f6f021c74c8610810d77ab20a5f14be2c3c33906f8f3fd895454a832f3510035
bpftool-debuginfo-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: f6f021c74c8610810d77ab20a5f14be2c3c33906f8f3fd895454a832f3510035
kernel-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 36d3704d2862cbf2858f74b85fbacbd889496a2d7ae48584433cab828855eb32
kernel-abi-stablelists-5.14.0-70.153.1.el9_0.noarch.rpm SHA-256: c8493a16831606d5fe074cd407c9daf43f21689ee18cf3b428e9d6b90de1ce94
kernel-core-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 28355d5554f313aa9b24235f5733e8631ec353964e965e758c8e06cefb562410
kernel-debug-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: b1f6e089c78d210c961d1091fd0081a9d96663289a1631276b06e68507806e3d
kernel-debug-core-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: fe6b2d3ba8853619a050536465409a2c6d89d2e469af4b0e0b8d6dbea6b04249
kernel-debug-debuginfo-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 66ec0de2b2edfd824dc2e74ac8498c067bb6bbad83bc2c052a595043e33fc76c
kernel-debug-debuginfo-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 66ec0de2b2edfd824dc2e74ac8498c067bb6bbad83bc2c052a595043e33fc76c
kernel-debug-devel-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 0f1ae17cd57fccbd7e6c64b471e7069e2dc1ba54a0655114bc6186094a9286f0
kernel-debug-devel-matched-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 17ef20d61de9002c0ef82414b7662022dd07631e4e0e5bc445e90f41918dddf0
kernel-debug-modules-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 0f3028056d92d8c9297ed04414ea5b47a188ae46adb3a894d47109ea7de1734c
kernel-debug-modules-extra-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 48c5d0480746710af78ad3d91b57dca505b520745dd2ecb9e871bda402f9e33d
kernel-debuginfo-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: d95afb0ac3b322a5a6d31955ede59b2d5d1a02255c317cef97d46079746189f8
kernel-debuginfo-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: d95afb0ac3b322a5a6d31955ede59b2d5d1a02255c317cef97d46079746189f8
kernel-debuginfo-common-aarch64-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: afb66bb01a45a4a357a8ae7e42c5af99b526d2addafd12dce28ce0ff22809c4c
kernel-debuginfo-common-aarch64-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: afb66bb01a45a4a357a8ae7e42c5af99b526d2addafd12dce28ce0ff22809c4c
kernel-devel-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 9f9e7731042433e703de3ac922b55c1090fe4b98f0104270f876d2722ed3678c
kernel-devel-matched-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 49e6e031c4f14b477350707d94f6a07bc91b68efe5f3960b666518f41db6dac7
kernel-doc-5.14.0-70.153.1.el9_0.noarch.rpm SHA-256: d1124f5acb58211836efcbc37e57ac6965e93648d78b236bd05a61c11b08af96
kernel-headers-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: baf9a71f2f9ce4a1ace5dd9f498b4d5c3c50432d225765f929d57ab843cc2876
kernel-modules-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 8b89f82cc6d9720145fe0aabec156a8c5b33250ec598cfea4550ee0607e2e8ce
kernel-modules-extra-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 41b51f6c18405a17d26e7efac084214a710aea27aadd66db1a57ad737614b369
kernel-tools-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 27eea3f80bc6444e19c67892a0110c91c1943beede11f3188c875ae114767f2e
kernel-tools-debuginfo-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: e640df62be02351f8bfa248cfb1d78041f3bda6579a640589c066af304b3d044
kernel-tools-debuginfo-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: e640df62be02351f8bfa248cfb1d78041f3bda6579a640589c066af304b3d044
kernel-tools-libs-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: c0a960da9bea5e6e295a562e4eab78378fe4bb36ba308f0da9ebf1ec7d5619b3
perf-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: ac51b3d9b2e17c788623de875dc066e360566287c54fcf002ad27babcca9b789
perf-debuginfo-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: f131275788b6be125f2f716de91cfb5d1317fbdadf872b8a7c2c0c72cd0bbe91
perf-debuginfo-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: f131275788b6be125f2f716de91cfb5d1317fbdadf872b8a7c2c0c72cd0bbe91
python3-perf-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 08d9e1c8467a74b6df43940c2a830ec93822761db292488c962531a84a4da02b
python3-perf-debuginfo-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 6e42046e3fe6fc9643d3ce3065d15fecefbbb17f93d37be9cebf004a2ef5e906
python3-perf-debuginfo-5.14.0-70.153.1.el9_0.aarch64.rpm SHA-256: 6e42046e3fe6fc9643d3ce3065d15fecefbbb17f93d37be9cebf004a2ef5e906

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.153.1.el9_0.src.rpm SHA-256: 6d12edfeea5c56b88ee0ed7f07d502e4e9aa2cf62a133e13129f396a2f537595
s390x
bpftool-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 3c2eeb04e0aa7c0a0b73f1e1ac925dc61e74eca8e2163c8c8d5abf52d9b175ac
bpftool-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 019e05bfc6e6f0367d71a9cb0d840345115e1a54bcc33366982a2f988d691412
bpftool-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 019e05bfc6e6f0367d71a9cb0d840345115e1a54bcc33366982a2f988d691412
kernel-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 6225492481b89ebb1898f4afbc7a37d82428bf8380a33f4bb1aa9fe7f7e00c62
kernel-abi-stablelists-5.14.0-70.153.1.el9_0.noarch.rpm SHA-256: c8493a16831606d5fe074cd407c9daf43f21689ee18cf3b428e9d6b90de1ce94
kernel-core-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 34ba69b0cfe8b4b48267f9b46069508e8e7155fb307ef6c7f8ce2e3f7f8df7e9
kernel-debug-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: cefbb0ffdc15f9c83127d81d93e6f7c9e6563577324d4f931006ff948682b331
kernel-debug-core-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 2976ec60333edad8c062203169464ac12dfd6f36f4c3e1a33d8241e216269843
kernel-debug-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 46fb9f280fd95c1c8dd2427b2c88483ae7626998bb2fc769d35c2e867654dc91
kernel-debug-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 46fb9f280fd95c1c8dd2427b2c88483ae7626998bb2fc769d35c2e867654dc91
kernel-debug-devel-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: c3ebeb6557dfab8b2c2c7bb7db31a933dcd3091f83caf99fa39bfea58f4e3666
kernel-debug-devel-matched-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 0c83f9c808fd7efa9cc01aafe0abc9fc30ae3034875ad846f7a23a1015430d61
kernel-debug-modules-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: c2b4a5041c972fa3ca260e9d1b50e74f038b20baa6ee6dd606d260b68f588dd3
kernel-debug-modules-extra-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 5186a6140c129f8e263ea985e4e49aab241784afd70beab6bf53bb48fdf45553
kernel-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: bc0d9b682a2dd6d0964666f916b1798086944a29488f7bb6fc2c0d8e098d896d
kernel-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: bc0d9b682a2dd6d0964666f916b1798086944a29488f7bb6fc2c0d8e098d896d
kernel-debuginfo-common-s390x-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 1276d9867f5b778a70ae1ff86fabf55f4d60de5bd857b35d2e39ca64ba67ccb0
kernel-debuginfo-common-s390x-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 1276d9867f5b778a70ae1ff86fabf55f4d60de5bd857b35d2e39ca64ba67ccb0
kernel-devel-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 511d950ef0b0e8f057de3ba0038549e826becdf131b3dac55219fe632c594bad
kernel-devel-matched-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: cb867bc09f5674cf1d44dbaae20385b90506db67e81ec72ac6679355efdf42ce
kernel-doc-5.14.0-70.153.1.el9_0.noarch.rpm SHA-256: d1124f5acb58211836efcbc37e57ac6965e93648d78b236bd05a61c11b08af96
kernel-headers-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 12c704583d463b4780033230e1b151b0e6b653605e97bcc7fb00845385488aab
kernel-modules-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: cc96d02090e0fee3402e2434acc197f6b4b39f2b66ffd42c684f46d0b2791455
kernel-modules-extra-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: ca8d479d8edf7af02642add58638344303e673172c9631f15bc825d3f3aa1f10
kernel-tools-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 1e37aeadb396620fd7ce3c1852d20a8abb401a5c964626cc2f11e785265f5075
kernel-tools-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 0c2b29bebf6a69ac75146c4f99b8374fe2f6830867b01b79efc26dfeb3f6a60d
kernel-tools-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 0c2b29bebf6a69ac75146c4f99b8374fe2f6830867b01b79efc26dfeb3f6a60d
kernel-zfcpdump-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 3c6494f6c2c7451330ffe766daed82152679bd28095372706d3a131aa9956645
kernel-zfcpdump-core-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 180600adb71184682ced69988822e6286348f0e4b6cc413f928b7e30c6c93e68
kernel-zfcpdump-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 1f12b51c41bf9b19a8252cb8aa3042d4ecef929407e378940e503321a5c01b8a
kernel-zfcpdump-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 1f12b51c41bf9b19a8252cb8aa3042d4ecef929407e378940e503321a5c01b8a
kernel-zfcpdump-devel-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 2e3d7071472af8082aaddc79e8dbfe0ab4265841a0157200f09e93a5932c454c
kernel-zfcpdump-devel-matched-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: df3baade740e8a82fb6971b27d1647a586f0769a6a73d38da360add39f2c8ad7
kernel-zfcpdump-modules-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 6a172d7054d5b083849e9da03ff9213ba25d8cdf903919363102a24e78876664
kernel-zfcpdump-modules-extra-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 74bcd3e7e365c4511da371cebffb15f2e317bcb48fbd1786be1462b5140c0b3c
perf-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 6c78dcdb802f9f4100134382c7b6b1d16bb4cc26dd4ac82da213eb8f56c217f6
perf-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 7b287a5fad50d458a6375342cec687d658a43d12640fd6b4650a60887d6de95b
perf-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 7b287a5fad50d458a6375342cec687d658a43d12640fd6b4650a60887d6de95b
python3-perf-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: ee7a4cf9eda25bf1a397e897531cd05c05a0b527cb6498c50d7af9d0b184805e
python3-perf-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 1a9cba45f6bc42118946f4c08994495af7d908a3e57fed5deb9b358820f6c1ac
python3-perf-debuginfo-5.14.0-70.153.1.el9_0.s390x.rpm SHA-256: 1a9cba45f6bc42118946f4c08994495af7d908a3e57fed5deb9b358820f6c1ac

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility