Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23426 - Security Advisory
Issued:
2025-12-17
Updated:
2025-12-17

RHSA-2025:23426 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: scsi: qla2xxx: Wait for io return on terminate rport (CVE-2023-53322)
  • kernel: wifi: cfg80211: fix use-after-free in cmp_bss() (CVE-2025-39864)
  • kernel: nbd: fix incomplete validation of ioctl arg (CVE-2023-53513)
  • kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect() (CVE-2025-39955)
  • kernel: tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request() (CVE-2025-40186)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2395891 - CVE-2023-53322 kernel: scsi: qla2xxx: Wait for io return on terminate rport
  • BZ - 2396934 - CVE-2025-39864 kernel: wifi: cfg80211: fix use-after-free in cmp_bss()
  • BZ - 2400795 - CVE-2023-53513 kernel: nbd: fix incomplete validation of ioctl arg
  • BZ - 2402699 - CVE-2025-39955 kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect()
  • BZ - 2414724 - CVE-2025-40186 kernel: tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request()

CVEs

  • CVE-2023-53322
  • CVE-2023-53513
  • CVE-2025-39864
  • CVE-2025-39955
  • CVE-2025-40186

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.158.1.el9_0.src.rpm SHA-256: b572eef1023f27262aac823f8bd61089e1370a8d4dd45d28e02f35d71cdd5bfb
ppc64le
bpftool-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 5510b2db97a418d187b4d471f28a8fee213743256ca3e7a148e9c700b4956018
bpftool-debuginfo-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 707eb0bc69677e14ccd95294b1d10364eb551b6d3d3c151e0a8d3861f333f22d
bpftool-debuginfo-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 707eb0bc69677e14ccd95294b1d10364eb551b6d3d3c151e0a8d3861f333f22d
kernel-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 95522d4b53e6fe884c28f36686bf63e1bddfd4df86557bd64744f3388b03477b
kernel-abi-stablelists-5.14.0-70.158.1.el9_0.noarch.rpm SHA-256: bb7360c88a79022e2f10cfca5f105c6c53efa8484bcc8650ab2c460014e84b01
kernel-core-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: ca631a9a2f0844df0cac6592c419f84f8dbcd06d8612c9262cf94bd542ee3565
kernel-debug-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 1d95ff1fc378d9bc955ad29f8eee16875a48eb62c81f5d615593d280ea9b8026
kernel-debug-core-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 0f975d7499b3dce83535d40595946049db62ece0833d2a45bfc435d5394c6e25
kernel-debug-debuginfo-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 9b3de44b92be7f9e6037b960c33f5f195ad0eef911472e244ef3c60696a6ba0e
kernel-debug-debuginfo-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 9b3de44b92be7f9e6037b960c33f5f195ad0eef911472e244ef3c60696a6ba0e
kernel-debug-devel-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 79c4819c8a328e50b2b231005b0e7f21c69c836af7c090da5552301b736d0c03
kernel-debug-devel-matched-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 1810e54d30faae340414c33039e35eeca4cd47af8b515ccc134ee3a3d14b3dde
kernel-debug-modules-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 86237f2d2c4c18289d6c229a01d51d37271501f02dbc0091166764e81f892851
kernel-debug-modules-extra-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 80d1c5dbcff1e06ae471ff721f8e8fbed1667e716cacd8eaee8961a4582fb88e
kernel-debuginfo-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 902b4ee872fe8533134e01fc935cdfc12d722d6aff9d40e8ed434058a6d16962
kernel-debuginfo-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 902b4ee872fe8533134e01fc935cdfc12d722d6aff9d40e8ed434058a6d16962
kernel-debuginfo-common-ppc64le-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: c3b1c317cf54f74583c122b55ac79e4086332af158de54db48564fea79e3daee
kernel-debuginfo-common-ppc64le-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: c3b1c317cf54f74583c122b55ac79e4086332af158de54db48564fea79e3daee
kernel-devel-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 6ed9abcfe9d2e693b184a479a5984291c95202656dbbfe3fe093b7abb50e6e19
kernel-devel-matched-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 8fb49102839902fcf189851ff29b32fc6109dc77a507b3c7af7ed785e96ff7af
kernel-doc-5.14.0-70.158.1.el9_0.noarch.rpm SHA-256: c6c23ddb30af040aff32b0e716111aa160348339a9c3d768f2b52109011adf5e
kernel-headers-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: fc3bdb3ee6c494502752fe0af2ec3dd9e8ca671565b1de76ca230ceeca9f0ab4
kernel-modules-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 2262c30fc0ebbfd7900fc38499c47fc91022d778921da8667333f6e3568f797a
kernel-modules-extra-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 82bf256c6c1826a1e7c81fe14d8d0b9e833f560815d141319062726214a50f82
kernel-tools-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: f45bdb156b659b13103e8a2674af6fa9d6c4775f88793b4fa400446397311b5e
kernel-tools-debuginfo-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: eeb196d0c0c1263ef4a8d8ba97679b9539f89e2555a854fe7d5f5fe1a8480cb4
kernel-tools-debuginfo-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: eeb196d0c0c1263ef4a8d8ba97679b9539f89e2555a854fe7d5f5fe1a8480cb4
kernel-tools-libs-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 8b2aba69045b91a42094437e948327cfa92fb52c80f2dd43bc8c2596a7fe3836
perf-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 052d5a722eb7b7287bb693cf0df7c3b91824d8d38daa6135093728a1ab09aeb4
perf-debuginfo-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: bf2754289ef7a49f440a875f513abf80e1b37250044bf48d5b9a53003ce5c4d9
perf-debuginfo-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: bf2754289ef7a49f440a875f513abf80e1b37250044bf48d5b9a53003ce5c4d9
python3-perf-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: b9454f9113f8c9f5621a70e8cfd806f646e8f79e42ecfdda149506f4f2e9a13d
python3-perf-debuginfo-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 2914299c35d6e5f256e9d0960273184c6abfdd9080a98690eed349285766e150
python3-perf-debuginfo-5.14.0-70.158.1.el9_0.ppc64le.rpm SHA-256: 2914299c35d6e5f256e9d0960273184c6abfdd9080a98690eed349285766e150

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.158.1.el9_0.src.rpm SHA-256: b572eef1023f27262aac823f8bd61089e1370a8d4dd45d28e02f35d71cdd5bfb
x86_64
bpftool-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: fe8376e68c6e44088d4e8bb1a23bdeef9b8d2a3765ca1865014049335b508839
bpftool-debuginfo-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 3b0480e072fcebc733f15f4681e1cfe325b6fffaaee23b9eda089e75963bdd8b
bpftool-debuginfo-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 3b0480e072fcebc733f15f4681e1cfe325b6fffaaee23b9eda089e75963bdd8b
kernel-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 2d2da9d1946d9bfab470245938a2e729e09c2024f94115053f0639f900523c75
kernel-abi-stablelists-5.14.0-70.158.1.el9_0.noarch.rpm SHA-256: bb7360c88a79022e2f10cfca5f105c6c53efa8484bcc8650ab2c460014e84b01
kernel-core-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: f4215136b66f9dc280dee24877636c72796ce6d95c2df03f2a8ffe2646dcadf3
kernel-debug-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: bdebcd82d94d2679b47f9efadbd08761ef8090f1b09dd5cd4113bfc5827bebff
kernel-debug-core-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: c966e187260a404619b93d202fb83fca9bf940835b3677acf13c91a3f96114c6
kernel-debug-debuginfo-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 6496139e4dea842c302773d3e82cc0dbd6ae933d60ef2195196d33559ddfa900
kernel-debug-debuginfo-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 6496139e4dea842c302773d3e82cc0dbd6ae933d60ef2195196d33559ddfa900
kernel-debug-devel-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 547e451dd9ba15018215de997f4f05da1b84d297638f2c56ddc52baa21634288
kernel-debug-devel-matched-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: f98fe0245aad049f921e9f7b85d10b5fb8153c705569141449e2ee250477745b
kernel-debug-modules-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 5a3bbd192ac21d4b1691dbf08fc09ea9e81b0ee0e2bfa18d2031ee2c4e9091c0
kernel-debug-modules-extra-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: cb29122a98ecad6b3da4f79243a5c8b4154a0c6d3403dcae792d6e9e86cde407
kernel-debuginfo-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 970e6c71eb89a901fb382c7744b99511875ddd7f828ef8d75eb409c800778697
kernel-debuginfo-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 970e6c71eb89a901fb382c7744b99511875ddd7f828ef8d75eb409c800778697
kernel-debuginfo-common-x86_64-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: b38ba046fc9a74692fb07c25fd5e014683c62d54b94c5cad88a72b003fa3e0e1
kernel-debuginfo-common-x86_64-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: b38ba046fc9a74692fb07c25fd5e014683c62d54b94c5cad88a72b003fa3e0e1
kernel-devel-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 8e67c2f82e7b331f4dcdfbb5a4277e52d09a840ef39c1910d272676c4b116c3e
kernel-devel-matched-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 878e8a16f649db866b11cd5f4dc3c0af5ce3075b5715e188aeb5221b74d3ecd8
kernel-doc-5.14.0-70.158.1.el9_0.noarch.rpm SHA-256: c6c23ddb30af040aff32b0e716111aa160348339a9c3d768f2b52109011adf5e
kernel-headers-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 69891422a600f77666a897bbfa16472f2735673ca1c74b37102265848d1eda5b
kernel-modules-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 5fb78c697151529027b5e9b9b418faad120efa7ea8b5631bdd10f19e65ebe94c
kernel-modules-extra-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 6f3bb77da6df6d689204a455d078c4b6a3ef50a36706d1aeceb05e670c899dda
kernel-tools-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: ac9ff44d365b6c81f977d06171abfce4297604784d7ab0d77231e34ad58cc5b4
kernel-tools-debuginfo-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 1f92a46d0431577a49d8e13fa7858fbf71a682355813ebffca710976c1950a7c
kernel-tools-debuginfo-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 1f92a46d0431577a49d8e13fa7858fbf71a682355813ebffca710976c1950a7c
kernel-tools-libs-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 9822217414de83306ac3c74def466cf19de3e6000871c9029d4410c7cb30ab36
perf-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: c8785dd3a82ba70f5e3e9f8aaa85b1b71eadc88b6fb2479f40f791ad6f8707b0
perf-debuginfo-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 49c02c3c7c1fe85308ecc506404610e7ba5f6de9dacfea74d6bc4e108336f7e1
perf-debuginfo-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 49c02c3c7c1fe85308ecc506404610e7ba5f6de9dacfea74d6bc4e108336f7e1
python3-perf-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 5ebafdc075d2b1597843133066ba6e641599a886372a765767392a01d3760209
python3-perf-debuginfo-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 860fb73e9434b6f1c207897a996989e4fc2e39074ca7df3c6fad533c74cd4710
python3-perf-debuginfo-5.14.0-70.158.1.el9_0.x86_64.rpm SHA-256: 860fb73e9434b6f1c207897a996989e4fc2e39074ca7df3c6fad533c74cd4710

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.158.1.el9_0.src.rpm SHA-256: b572eef1023f27262aac823f8bd61089e1370a8d4dd45d28e02f35d71cdd5bfb
aarch64
bpftool-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 778f4c95009f65338afd9773b108f53c0096d11a126598e068473cfdc8deb5a2
bpftool-debuginfo-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: c8b191a25d7f504585feda3d75b8fe024b8fa7e6619c912c919f5722ea8ca6c9
bpftool-debuginfo-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: c8b191a25d7f504585feda3d75b8fe024b8fa7e6619c912c919f5722ea8ca6c9
kernel-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 0ff128c761a351714a03b55878f056a4b91b1904654284d291c11019b9e4289d
kernel-abi-stablelists-5.14.0-70.158.1.el9_0.noarch.rpm SHA-256: bb7360c88a79022e2f10cfca5f105c6c53efa8484bcc8650ab2c460014e84b01
kernel-core-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 9098a6be454227bbcb380988c02a528420de62c0d3dde3772141fc6f342a1adb
kernel-debug-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: e8fe66183effcf59f70cd62a66ab54a37b51309fd88958c935350863cfb63ba2
kernel-debug-core-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 3c5517d5381b736fa7314156b86e3d09fba8981fd35282ab23cca15fba57dc08
kernel-debug-debuginfo-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 6ae622e53e3397fcd896621d87a6c192060e0c2e2c251668a5ee5d5f11138a55
kernel-debug-debuginfo-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 6ae622e53e3397fcd896621d87a6c192060e0c2e2c251668a5ee5d5f11138a55
kernel-debug-devel-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: bbcd912bde20892e1f5fbf12a3197aae0a9348272f7ad2ac533f0f21fa33f2ec
kernel-debug-devel-matched-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 88696fb5a5f22fbeea8832857b43247c2f2bde63b349112f7cef6d415e09251b
kernel-debug-modules-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 39c187e5db49887fd61e47b1012087dc627de8097f1bdfb67764383f913f9683
kernel-debug-modules-extra-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 5a789cc4f13f74ebba7c53cedae2ec129881e3e9fbc2795269f13fafb4ad12c9
kernel-debuginfo-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: cb2b2ad71a0f289bafff8839b8ae02af35842c2f165da1114c22d2a9b4f4ddbc
kernel-debuginfo-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: cb2b2ad71a0f289bafff8839b8ae02af35842c2f165da1114c22d2a9b4f4ddbc
kernel-debuginfo-common-aarch64-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 2d826ce1df4d7f94203f2c11c1895285c574dc2170359867183ce4c77c4f5237
kernel-debuginfo-common-aarch64-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 2d826ce1df4d7f94203f2c11c1895285c574dc2170359867183ce4c77c4f5237
kernel-devel-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 2c9878945b3d9c4abf3f573b9851955d74c6917c3a4aee4937abed902026d0bf
kernel-devel-matched-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 3d04f0df0234579d6544c04416a65a6f612991a16455954e6da72cdff71e513c
kernel-doc-5.14.0-70.158.1.el9_0.noarch.rpm SHA-256: c6c23ddb30af040aff32b0e716111aa160348339a9c3d768f2b52109011adf5e
kernel-headers-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: abc402e4fc80756024da1d29aad41f8e69ded737db2170b28548142e902be8e5
kernel-modules-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 2b91bc9e362d59516c19d71f50082c35fac5ce6902acba470bbca661cad55e8a
kernel-modules-extra-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 7bb3d8138257880604dbdc37c7a9aceafdcd8307227efe778aa999ca503b01ee
kernel-tools-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 115c299795ad27a909587552e67b54a7ffb45fc7a8da29fcf0a8e8e2a46e604f
kernel-tools-debuginfo-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: cd8017afd3fe6d7bacdb57e17205f708f74b3bff9f162357e785e1684e888826
kernel-tools-debuginfo-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: cd8017afd3fe6d7bacdb57e17205f708f74b3bff9f162357e785e1684e888826
kernel-tools-libs-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 266e0fd7a617d1fca07ad5005581fad56912a60192ad7a0a92f868fadd7a2d59
perf-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 9f69401c16191889cdce71fbbab2d680929c22bab6be4308fa5d8d02f80d7808
perf-debuginfo-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 940a5d518d48a5e2aca5b62cdf8f07df4645afdc37e4e747e4eb845fd6413e8b
perf-debuginfo-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: 940a5d518d48a5e2aca5b62cdf8f07df4645afdc37e4e747e4eb845fd6413e8b
python3-perf-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: c14fe171e61edadc310b566adb5e0399a7c9083de10ec088155fb16287bee766
python3-perf-debuginfo-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: d70628715c84ffb3f31d9e72b49535f4d9bd566defb44a90d4ff67369c661f6b
python3-perf-debuginfo-5.14.0-70.158.1.el9_0.aarch64.rpm SHA-256: d70628715c84ffb3f31d9e72b49535f4d9bd566defb44a90d4ff67369c661f6b

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.158.1.el9_0.src.rpm SHA-256: b572eef1023f27262aac823f8bd61089e1370a8d4dd45d28e02f35d71cdd5bfb
s390x
bpftool-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: f2e9ec8c862a1e6627435d46e87fdf5f462f36ac2c9a317e82bf3e6ddf001bc1
bpftool-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 661a8f95a25e2336826e8c4069f59df086872a8b12445892eb577ee71ab58556
bpftool-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 661a8f95a25e2336826e8c4069f59df086872a8b12445892eb577ee71ab58556
kernel-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 9da1f6e457cffce27671bc31aadf078329607f11aceb342b64ec7e309fc27755
kernel-abi-stablelists-5.14.0-70.158.1.el9_0.noarch.rpm SHA-256: bb7360c88a79022e2f10cfca5f105c6c53efa8484bcc8650ab2c460014e84b01
kernel-core-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: e5e7150b0939a5e9dced48d0b0088be94ba975fa95a5aabcfbd5a2cca1d6fd0c
kernel-debug-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 1f50e600247c18d1a4efd055fe5885d62f15dfbdfc99141daa649c8044a75262
kernel-debug-core-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 76c1693249798dfbb86a6d12734980f4619a2da07022b6dab7b4d06ad490b44e
kernel-debug-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: f34fcee74280f349791d92306943286e1d653a3acdda2777639a18e37ab0d9ff
kernel-debug-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: f34fcee74280f349791d92306943286e1d653a3acdda2777639a18e37ab0d9ff
kernel-debug-devel-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 124b415eba2ccdb07e017a793967d23aad6a05ad18bb14b476397724b1acf004
kernel-debug-devel-matched-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 82a519baa19de8eb5916e42ad95df0630ab250803d1e846f3f6e8a24eb2fb7ed
kernel-debug-modules-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 3f6951be8f376fbff3d46b52341689e35ae9f2173c7e8068ab8a3db554094984
kernel-debug-modules-extra-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 5fdf74d02cdee8b116f1095664602a6367be454e060742fdf24abaea3a6793e9
kernel-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: a0997649ccb1ace8f15febd11ebb91665cabcf5358de7785c2543384384e7c86
kernel-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: a0997649ccb1ace8f15febd11ebb91665cabcf5358de7785c2543384384e7c86
kernel-debuginfo-common-s390x-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 0c49ab2e5c8b08dcea081bb9e30db378cb5875a7c0e0ec60315a9cc6199e9a38
kernel-debuginfo-common-s390x-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 0c49ab2e5c8b08dcea081bb9e30db378cb5875a7c0e0ec60315a9cc6199e9a38
kernel-devel-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 72a87b23859641c533d7d71a0795efda8355422e2777bb0dac7521b2b84fdce1
kernel-devel-matched-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: b9f5f8ce79288b966c0cbe759e47c45e9d3a4a56bab890c832784e8b67fc09c6
kernel-doc-5.14.0-70.158.1.el9_0.noarch.rpm SHA-256: c6c23ddb30af040aff32b0e716111aa160348339a9c3d768f2b52109011adf5e
kernel-headers-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: a87dd84b0ae7148267040b40c585d8a9369b17ce6ba896203be1cb4b4b9038d2
kernel-modules-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 9e3d642f62d0b3b3e3261d74828c7046f337f67bf5564066e3353c4467403560
kernel-modules-extra-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 3a2ba25c3818a175ce169f7389f406b6bdef77dd6d1fdbd8dc3ab734a565c60e
kernel-tools-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 925a4e2a63099f4778198dd1a580a8ce9f8691a3478565b4e793a043519f7ae6
kernel-tools-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: c288b59d643d8a457523e5ef334c6b72cf6376e1e2c3d4ae543e5f4a0d4a92b1
kernel-tools-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: c288b59d643d8a457523e5ef334c6b72cf6376e1e2c3d4ae543e5f4a0d4a92b1
kernel-zfcpdump-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 74ba875474e9446cd09651ba4a7cf413ddf05f124ee1834912b1f2b1acbfeed1
kernel-zfcpdump-core-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 534a263ac18b06ef80d6fdcdb7227c511fef0e154a9f76f351de088d0bcdbb30
kernel-zfcpdump-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: f683b62af804f8bdc62aacef4afca07fc891e023a5fa2df8874347910cfc3115
kernel-zfcpdump-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: f683b62af804f8bdc62aacef4afca07fc891e023a5fa2df8874347910cfc3115
kernel-zfcpdump-devel-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 5864b54fc4d859d03f1fb83e89ab09089af8a3dac951cfb6ef5c1476b42e6058
kernel-zfcpdump-devel-matched-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 557c64c2d810006077a07cf7621a6244a67d8baf1b9fe7f014034093e6b062d4
kernel-zfcpdump-modules-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: e35ecfff2671e0d59f47473c6c6d9ebde6107cfccc3f19a75c888b1c4211c4e7
kernel-zfcpdump-modules-extra-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 59a753f7a1f6c9e632e0842d46eebaf8f7fa9e4bf04270ed5fc2248de41cbb0d
perf-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 32fbf1bc17f6693b400458648702635f3366ad6f61b79aa4c7428a29c04d15c7
perf-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 6e8d2713ac53e3a0598b7745fca09cdbdfc23c334ebc8f46d2977a9949477bcd
perf-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 6e8d2713ac53e3a0598b7745fca09cdbdfc23c334ebc8f46d2977a9949477bcd
python3-perf-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: 6fc881f988002b81a6d29ff6f7c2164c67e5af83f4ba60fbb79943ed069bcf2c
python3-perf-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: ee025e1dc8e9d1f3a2d1badbb5a911341e8fdc82145cd4bd5729dcc46999a5b4
python3-perf-debuginfo-5.14.0-70.158.1.el9_0.s390x.rpm SHA-256: ee025e1dc8e9d1f3a2d1badbb5a911341e8fdc82145cd4bd5729dcc46999a5b4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility