Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22066 - Security Advisory
Issued:
2025-11-25
Updated:
2025-11-25

RHSA-2025:22066 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too (CVE-2025-38729)
  • kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors (CVE-2025-39757)
  • kernel: x86/vmscape: Add conditional IBPB mitigation (CVE-2025-40300)
  • kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp (CVE-2023-53297)
  • kernel: efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare (CVE-2025-39817)
  • kernel: cifs: fix oops during encryption (CVE-2022-50341)
  • kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report() (CVE-2023-53365)
  • kernel: RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (CVE-2023-53393)
  • kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values (CVE-2022-50403)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2393164 - CVE-2025-38729 kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too
  • BZ - 2394615 - CVE-2025-39757 kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors
  • BZ - 2394627 - CVE-2025-40300 kernel: x86/vmscape: Add conditional IBPB mitigation
  • BZ - 2395681 - CVE-2023-53297 kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp
  • BZ - 2395805 - CVE-2025-39817 kernel: efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare
  • BZ - 2395879 - CVE-2022-50341 kernel: cifs: fix oops during encryption
  • BZ - 2396130 - CVE-2023-53365 kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report()
  • BZ - 2396376 - CVE-2023-53393 kernel: RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device
  • BZ - 2396494 - CVE-2022-50403 kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values

CVEs

  • CVE-2022-50341
  • CVE-2022-50403
  • CVE-2023-53297
  • CVE-2023-53365
  • CVE-2023-53393
  • CVE-2025-38729
  • CVE-2025-39757
  • CVE-2025-39817
  • CVE-2025-40300

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.155.1.el9_0.src.rpm SHA-256: dcc06b97b8e16f5d34f9392d2b4537451eeaf73403dd98fe3857c5a35aae1558
ppc64le
bpftool-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: b48246ed849da4a1d7cf4ee74b9cc4dcdee8b1aabb94e5c2e4255f349192d63a
bpftool-debuginfo-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: e85b728d6b889d12fabd7317f7e0a5338f04274a0911c382da931b0bbd0a6f04
bpftool-debuginfo-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: e85b728d6b889d12fabd7317f7e0a5338f04274a0911c382da931b0bbd0a6f04
kernel-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: e6ebb9480fd608c62fac7f22c0e5215949197a85f4d26fec2ceb9224d0b9b937
kernel-abi-stablelists-5.14.0-70.155.1.el9_0.noarch.rpm SHA-256: 41cda9c8db867f00b24939bdc24af64f9b95ae827e6b53117282946adc12a0aa
kernel-core-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 6906986bc60cabbfd18c1fc799739d0a0849f112ffb8690eefc817468e6deb75
kernel-debug-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 73bb1008782d5e81bcc2f9a8080e8bd593a2a242a08a6fd2f36eaf189fc604f9
kernel-debug-core-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 1101ce4dbd768488be8cf33091e9f7843d60916a1fc0ae03cba483e68a6fc019
kernel-debug-debuginfo-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 8c0b422fcdd6f1e2c806b8b83d7f0b7b718908a6382c956a6ad093db3cf99121
kernel-debug-debuginfo-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 8c0b422fcdd6f1e2c806b8b83d7f0b7b718908a6382c956a6ad093db3cf99121
kernel-debug-devel-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 54913f5813e25f87216de545ee2ac90fcdfd8751d8343ad795da595abcd4a345
kernel-debug-devel-matched-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: db188a3dbb4a1dfeeb05f5a1ee987a403694fed331697ac9fa80129f645f3964
kernel-debug-modules-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: bf5a2d7706f23ea07e2d29773efeb252af81db8afbe2c7c9e6948a6c91bf72d2
kernel-debug-modules-extra-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 6445da5774fe1280926850ff4ecb37f4cd6a7ecade326337295bc874d4ae9e8d
kernel-debuginfo-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 31f10fbcb6932fb7e69a467e503eca57a933d48c81c5371a865c7c41d16df2ef
kernel-debuginfo-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 31f10fbcb6932fb7e69a467e503eca57a933d48c81c5371a865c7c41d16df2ef
kernel-debuginfo-common-ppc64le-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 684aeb8ce86e957a9ab5a17bb69b8edda7aec0f6fda042be74ad04b8c4535208
kernel-debuginfo-common-ppc64le-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 684aeb8ce86e957a9ab5a17bb69b8edda7aec0f6fda042be74ad04b8c4535208
kernel-devel-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 749108c3e2295bbd5150dbeb3125f0227fb4f4f552e0bacd37ea4040bdb87129
kernel-devel-matched-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 9db42a5a3dc2f8297b3a8f81c4528e4f2fd8519f24085b3cba073de6126a3020
kernel-doc-5.14.0-70.155.1.el9_0.noarch.rpm SHA-256: 94406366785c62c3fa63dfc6360c0dc2a299e53858bde244e2e5e81872eca817
kernel-headers-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 345c994bc81b094359d8cafa81f23d47d3422862d62bcd6d26975cd72b5aaac4
kernel-modules-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 4859719e7ec9607102ff65c401fd85dcf55f0293d0b923fbb95eadfd557b254a
kernel-modules-extra-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 0a165d4cffb5e956d37e7f586252e97d2ece37d20b66adc900137a03f5b61f53
kernel-tools-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: d7c7433791e353ca7a0c490b81f14b6e7739ca03fc23bab64ec98d32e74e4914
kernel-tools-debuginfo-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 7bbf6364843de6fb9b348736b0be81bee9909e128e0318d15e80e7942441f3bb
kernel-tools-debuginfo-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 7bbf6364843de6fb9b348736b0be81bee9909e128e0318d15e80e7942441f3bb
kernel-tools-libs-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: f8c0be6bdc455a4e751589638eca95fdb819180b3901f4f0a459dfa6718f19c4
perf-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: fad845e1a20a9769d3cff3b42bb94e01e00b6ecca4e14447f89c4d0b79a6217b
perf-debuginfo-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 1336fea187e3de809ef74e1cd4242bb519bb7d1e479b16abc94288657e75d7e5
perf-debuginfo-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 1336fea187e3de809ef74e1cd4242bb519bb7d1e479b16abc94288657e75d7e5
python3-perf-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 084cd8f822433153015e8efe713e30f39c62eb85646b94c9b51ec943534e39b4
python3-perf-debuginfo-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 35e26b7eebb1d5dd1a972b60a0894948860becbf3a8c20028a26c4cfae967744
python3-perf-debuginfo-5.14.0-70.155.1.el9_0.ppc64le.rpm SHA-256: 35e26b7eebb1d5dd1a972b60a0894948860becbf3a8c20028a26c4cfae967744

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.155.1.el9_0.src.rpm SHA-256: dcc06b97b8e16f5d34f9392d2b4537451eeaf73403dd98fe3857c5a35aae1558
x86_64
bpftool-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: ff35cadb2691b39d303a4e567a4b2fbe207526ae9f0eb4155e95777c26170c62
bpftool-debuginfo-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 868f4123f2059d8444169c7691e866dadf33d8ba837f71be3fd35966e018e326
bpftool-debuginfo-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 868f4123f2059d8444169c7691e866dadf33d8ba837f71be3fd35966e018e326
kernel-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: c050905aec73c205a32993a68ecc0b9a8f55240b0b7d740461fe771c051bc9c6
kernel-abi-stablelists-5.14.0-70.155.1.el9_0.noarch.rpm SHA-256: 41cda9c8db867f00b24939bdc24af64f9b95ae827e6b53117282946adc12a0aa
kernel-core-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: d8a12cf33ca7c19d28ea5a7574eaff9a9147e1c03953b2bcebc9dcf7e467d150
kernel-debug-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: b5eeafb0786ee70e20fff6b0005b47fcf10049e89a64d97c72f5f6cac72026bb
kernel-debug-core-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: c56547d041c57898d4f34ba40a61ff4073e9b7956c4caf721c312b24dd81349a
kernel-debug-debuginfo-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: b45139ca40a1424b75c8812d61e3b6c252ded22c44031a1742030f259c3e26b8
kernel-debug-debuginfo-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: b45139ca40a1424b75c8812d61e3b6c252ded22c44031a1742030f259c3e26b8
kernel-debug-devel-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: fe0e6cc75f72f8c788ae3aea586211960b159a6de2a432200205e5de8d1551a3
kernel-debug-devel-matched-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 1765d9eaba734fe408ec5bc333a87d87aef30c2301205463263f3f49f7603a31
kernel-debug-modules-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 653e189ab49122900544d3139e2d0ef135e870121dab9cc72acb26cd090a9845
kernel-debug-modules-extra-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 2f7ed1e457a55dbfa9a123207da0c0d672f9eff1685e4caafa80d771b8ea8a52
kernel-debuginfo-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 93abd71329745f2fa3d86b0ad422da746f21c0979f91931a704c4fe4870d602a
kernel-debuginfo-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 93abd71329745f2fa3d86b0ad422da746f21c0979f91931a704c4fe4870d602a
kernel-debuginfo-common-x86_64-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 0567d42219859088fdefa9c85b7be2c29c0a81c71c47a735703274be5713d4a1
kernel-debuginfo-common-x86_64-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 0567d42219859088fdefa9c85b7be2c29c0a81c71c47a735703274be5713d4a1
kernel-devel-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 4e17caa7b4b1d080eff5ebd3a16b8f6c4d25f90b9251eed575e47cb90514bf42
kernel-devel-matched-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 1a2ccbf5c4f4abfb6b3bbee46a10b20522b019d62b19944353f49315ac53bdf0
kernel-doc-5.14.0-70.155.1.el9_0.noarch.rpm SHA-256: 94406366785c62c3fa63dfc6360c0dc2a299e53858bde244e2e5e81872eca817
kernel-headers-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: bb0195b8ec09a093920afd8c0725510fbd30c7aaf097e64bfc399ead8eefcf3d
kernel-modules-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 9375224a617108e658ae252e82530afba8da42828e80d3389903ead2996791e5
kernel-modules-extra-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: f7d7efc63b2d422f016b30247fbe2ef237eb8e414423cf7ec4b5988512c8075c
kernel-tools-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 0a6fee613ff8cb34fc1c51a53ed90dc2fd6ead3815b4988d96a1960ac0243c2b
kernel-tools-debuginfo-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 39397b22bc5023dc06447b38913eb857ef9852bf683b955c9cbb42d0cd523635
kernel-tools-debuginfo-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 39397b22bc5023dc06447b38913eb857ef9852bf683b955c9cbb42d0cd523635
kernel-tools-libs-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: ed4f0858a4fbee4503dc741eaa9ced06f05edbd5e042b73c827dd31aa5a303e2
perf-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: acb6445a001ad884137e2ef33b0506f690d901c31a917111aff83aedc95ff2aa
perf-debuginfo-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 44a8cdb811c72b2bb522fa1e039c03d3d6a34f216e11188e89c1fafe351c17dc
perf-debuginfo-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 44a8cdb811c72b2bb522fa1e039c03d3d6a34f216e11188e89c1fafe351c17dc
python3-perf-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 2b2f13797471c0f3f8dd5a88afb4644664c6948a046780159e68b683c48e100f
python3-perf-debuginfo-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 969c612f182342744bd670574ff44b91f028e353f88a53fa08f7e064162d0616
python3-perf-debuginfo-5.14.0-70.155.1.el9_0.x86_64.rpm SHA-256: 969c612f182342744bd670574ff44b91f028e353f88a53fa08f7e064162d0616

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.155.1.el9_0.src.rpm SHA-256: dcc06b97b8e16f5d34f9392d2b4537451eeaf73403dd98fe3857c5a35aae1558
aarch64
bpftool-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 52e5d3b0605b3246381a6c37e68160f80d8764eaa5a9b829977d65c25d5fafe3
bpftool-debuginfo-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: a9ecb286731efc34593c5d4a344f5b08f1a0f4d174e4e446e067645281e3e0f7
bpftool-debuginfo-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: a9ecb286731efc34593c5d4a344f5b08f1a0f4d174e4e446e067645281e3e0f7
kernel-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: b2bfe4c82de5686f5becdac44217c4cf9696bb5ac736a022a043a6d83c729f98
kernel-abi-stablelists-5.14.0-70.155.1.el9_0.noarch.rpm SHA-256: 41cda9c8db867f00b24939bdc24af64f9b95ae827e6b53117282946adc12a0aa
kernel-core-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: e16ddcf1c215025245d7db5e17bde11e434a22ada3a3b413e322e01cd5776040
kernel-debug-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: b5198e127a83da6aed8953462bb0b7a2ffbaf89cc2d4b38bfd34d216db0b1dd5
kernel-debug-core-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 79625621704ed215e95ec875e53ac538df552c971adaf7f279865a57e640c15e
kernel-debug-debuginfo-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: c27395315e239d5c26f85da1990412c06d2ab8c78b9184acda83faf9b2ceeb8c
kernel-debug-debuginfo-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: c27395315e239d5c26f85da1990412c06d2ab8c78b9184acda83faf9b2ceeb8c
kernel-debug-devel-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 2705f6950435c7de271443b2a25a64802fbe6471c9c2a60248bb81883cd476ad
kernel-debug-devel-matched-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 4a8c1fe0c2b1cdd72173b894e9522b2f400fdcb1a763b4bc1718a6cae836f45f
kernel-debug-modules-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 8e91aa9f5e99d969dc02b0be224d5c4a9017cfdc96ba0de2e41cfa76180fbeef
kernel-debug-modules-extra-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: bf66819e275a2f6f15c9273fb4ec7275d0fcdcac0e2156033089689d019fe9d6
kernel-debuginfo-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: c965647a0c5819d95ff9ea925ba2b4c41c2987e6e1696fb451d87ee193135d14
kernel-debuginfo-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: c965647a0c5819d95ff9ea925ba2b4c41c2987e6e1696fb451d87ee193135d14
kernel-debuginfo-common-aarch64-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: eb09d8d8dd49db3efd52573d5fc2d8434457759fc14ed34eddc60c262e8ef07b
kernel-debuginfo-common-aarch64-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: eb09d8d8dd49db3efd52573d5fc2d8434457759fc14ed34eddc60c262e8ef07b
kernel-devel-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 37d80413dbd42feb1c548f1f7d56a95b9a7f365813045e003cf442c155ce85d2
kernel-devel-matched-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 57bea2e3c313359bef8d1421eb2be821fff51b1022a8a5097b34432afe2d4595
kernel-doc-5.14.0-70.155.1.el9_0.noarch.rpm SHA-256: 94406366785c62c3fa63dfc6360c0dc2a299e53858bde244e2e5e81872eca817
kernel-headers-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: c1937b3d538a84a7e66734ffccf5f69df7cceef91d0fc0e209454e9b608aacc8
kernel-modules-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 34f958714117336f7eea73850efb2db4b31a35e5830a9c2c38805bea5681366a
kernel-modules-extra-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 2fc306d8fd91a39ec681213dffbbd45f384181002b3f475c693da681966c3b5b
kernel-tools-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 8ef25f3f78ad60372769cec2806d212017d767614a839920582638ab7e8e8a32
kernel-tools-debuginfo-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: b3feb7ce8029f7dbf182d6b92e22ad22faaa12eb0248227dc44cc93d7e988499
kernel-tools-debuginfo-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: b3feb7ce8029f7dbf182d6b92e22ad22faaa12eb0248227dc44cc93d7e988499
kernel-tools-libs-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 52b5b900c609a7db7791e17296374d64d3750a7933420b1af3bf5607940e02bc
perf-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: ae34cd77d57b6c3d329887d3f826bb1addd3f7c9262d3205e3f73a28b1e2ffcd
perf-debuginfo-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 9e78fa0da6cfca7737cec3247534dfe66d0851753393ad27218099832f27624c
perf-debuginfo-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 9e78fa0da6cfca7737cec3247534dfe66d0851753393ad27218099832f27624c
python3-perf-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: a60587fd7e708267b5343fb1bb045323d4d109f436f9c4dcfb5104c8d3420419
python3-perf-debuginfo-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 0680896950d9cc25f26e630bd4daf1c5e5488ffeb64a7e5bf2a0dd8b7999c775
python3-perf-debuginfo-5.14.0-70.155.1.el9_0.aarch64.rpm SHA-256: 0680896950d9cc25f26e630bd4daf1c5e5488ffeb64a7e5bf2a0dd8b7999c775

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.155.1.el9_0.src.rpm SHA-256: dcc06b97b8e16f5d34f9392d2b4537451eeaf73403dd98fe3857c5a35aae1558
s390x
bpftool-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: d484fe7f1c52337ddf7b188a6fa3efc368bd0bbb921ce3022374b32c3d1cb9f2
bpftool-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 72afcfd395a2b0589c8747c4df6d0ae14e38c0a04dfd5cd497d7d84f49c1f42c
bpftool-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 72afcfd395a2b0589c8747c4df6d0ae14e38c0a04dfd5cd497d7d84f49c1f42c
kernel-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 03b572dc95ea205eabf34ad5f01b1276e77b99b604dbaf209b716e38febf9c9c
kernel-abi-stablelists-5.14.0-70.155.1.el9_0.noarch.rpm SHA-256: 41cda9c8db867f00b24939bdc24af64f9b95ae827e6b53117282946adc12a0aa
kernel-core-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 5dfb479582d5288d16fb00b95b39187ca3461ef703ae507c990978fb589c68b7
kernel-debug-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 5c09a37b405f4321d477375172d10ad42d20d2403bd466ae656b2c65622c9ebc
kernel-debug-core-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 1ba0edfdeaf94e03c112552ff0de7d96d08821b55d4a3c4211811ca232ca317e
kernel-debug-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: d15020c5ff5a21c9897a08e545e693aa4afa7dee72bdf744ebfbd200a1db8812
kernel-debug-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: d15020c5ff5a21c9897a08e545e693aa4afa7dee72bdf744ebfbd200a1db8812
kernel-debug-devel-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 545ebccea38c0c0f61357a8156630a903ce6c119bf91f5a08ac9162b1c3ff76f
kernel-debug-devel-matched-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: a7aa07cc8e7e0131bf1cb9c98a7d18b6b2db8971d3bca5b69b0d58a11fb7f353
kernel-debug-modules-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 1b53fc74618ce8f36da8aaf0443ba8446f49887a7c922afd1ea313c6ae2d7115
kernel-debug-modules-extra-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 1be457ebfd2d25437fe8f504506b9694f7c628807386e862f674acb44e5b70b6
kernel-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: a41fa60c926ba4128e96973252624c66b81ee511e1b78b8b947a593bc14719cc
kernel-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: a41fa60c926ba4128e96973252624c66b81ee511e1b78b8b947a593bc14719cc
kernel-debuginfo-common-s390x-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: aa63f3dfcdae14449f03bdf7e1822f85b70b32d8d2c697c82b9c1f3cadd9b505
kernel-debuginfo-common-s390x-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: aa63f3dfcdae14449f03bdf7e1822f85b70b32d8d2c697c82b9c1f3cadd9b505
kernel-devel-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: fa3d58304c96e9b0b1404f1aa3c30d18e7ac21b403ba1edd2d31e289e875bff1
kernel-devel-matched-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 5ea5707eb938c1db7627a15084c42b2275b313f66e07b177c5136a7fc37a83a1
kernel-doc-5.14.0-70.155.1.el9_0.noarch.rpm SHA-256: 94406366785c62c3fa63dfc6360c0dc2a299e53858bde244e2e5e81872eca817
kernel-headers-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 3b8127fe346fed6ba8e9d183c77f7aebeec6860142cd76cddc7ec004b7433bb0
kernel-modules-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: c64a00fa315127b577ff618c4ad1261945e076e07b56d8b328e05e7a94aa8b4d
kernel-modules-extra-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 7e465660b15a0122ea19ff4168ed727069b6fb6528e9d7ee77a6f233d21f8b7c
kernel-tools-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: ef6656c097db85f9646bc0abcb2176b282158dcb6cf9cfe28f8e50d1930c084b
kernel-tools-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 084f0a1bf15c6ac09a878e60619ff543d39ee1a976d142136335534d92e695a6
kernel-tools-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 084f0a1bf15c6ac09a878e60619ff543d39ee1a976d142136335534d92e695a6
kernel-zfcpdump-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 0771b686a30a39aa3265c21134bcd8e25e68c8f0b397dfb9df684c97727935e1
kernel-zfcpdump-core-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 49fa2b8c69341a51f4aaa9a81d370a011784461ea6327f9e30ada86ee6bf3327
kernel-zfcpdump-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 7a82353c4942721e303da01dcd91c29cc625e8d2355970862f94a676eccd3808
kernel-zfcpdump-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 7a82353c4942721e303da01dcd91c29cc625e8d2355970862f94a676eccd3808
kernel-zfcpdump-devel-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 3b0570b45df4934014fd5da88bc50b8d85f047263175762ce284d58446de8378
kernel-zfcpdump-devel-matched-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: d2a979a05dc05962296dfd8c0c21fccf48c261dc411ef15f0646de147e9714c3
kernel-zfcpdump-modules-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 19f66c62e72e4d6f8ad54f9a367fdb52e9d8f3cff49b5da05f30d2923875f55f
kernel-zfcpdump-modules-extra-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 487b96a125f9e5f4bbb8f7c337493750f4de6828606d02aede73d89536bb9a45
perf-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 3e1a339a688ab955dd769f1e598aa92a2d7992960ebad2f8bb7369725ededb18
perf-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 651eb63276ef390c94e68cb2425f321f4cf2f20b0766ee2721853d4d0297316e
perf-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 651eb63276ef390c94e68cb2425f321f4cf2f20b0766ee2721853d4d0297316e
python3-perf-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: c586d25df90c31bcc73c1505bac731554f61b4997c9c449dadbbcaf878cfc45b
python3-perf-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 8b6eb73bf74a27ac272a32d5d233e0efc74476471d746acd87a9ad4e635f61da
python3-perf-debuginfo-5.14.0-70.155.1.el9_0.s390x.rpm SHA-256: 8b6eb73bf74a27ac272a32d5d233e0efc74476471d746acd87a9ad4e635f61da

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility