Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7897 - Security Advisory
Issued:
2025-05-19
Updated:
2025-05-19

RHSA-2025:7897 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141)
  • kernel: vsock: Keep the binding until socket destruction (CVE-2025-21756)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2330763 - CVE-2024-53141 kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt
  • BZ - 2348609 - CVE-2025-21756 kernel: vsock: Keep the binding until socket destruction

CVEs

  • CVE-2024-53141
  • CVE-2025-21756

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.132.1.el9_0.src.rpm SHA-256: c7c0db98188beec833606fc7ada57b733302b4b8cfc1a23491a0b7bdcf670ae2
ppc64le
bpftool-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: a5caf7ef45968d12a76a11b843a950c1e074ee94df4f5c5bd599a4d03630d1c9
bpftool-debuginfo-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 7293edee63d98b61d5c16ecc22cce2f388d1c4ca79b6546b0bbc0799fc36a416
bpftool-debuginfo-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 7293edee63d98b61d5c16ecc22cce2f388d1c4ca79b6546b0bbc0799fc36a416
kernel-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 272ef1d8b57c84a241a2926e061784cc634bbbfcf361276c574e92a5057ace94
kernel-abi-stablelists-5.14.0-70.132.1.el9_0.noarch.rpm SHA-256: 37776343c2bee57fc719634d415d523feed62295b376c84ae8901249ee1a27ce
kernel-core-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 17ea92b0c1f61d15efe5cc34baf9f5028d3aea234688d2bc7564abe7e2d34322
kernel-debug-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: b666e7ebd6c435c6a828a1183f86be2520cae2dbfbb14ef2f0df9e000ef8bdf0
kernel-debug-core-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: e12313dcf379a977666fc6a4c05272a79b5b72933799b0f58aa6d07ead563c67
kernel-debug-debuginfo-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 86de63e428427c3de9495b458a3f1dfa014fd3c18e55c3319a51c01c6af8e2c1
kernel-debug-debuginfo-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 86de63e428427c3de9495b458a3f1dfa014fd3c18e55c3319a51c01c6af8e2c1
kernel-debug-devel-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 9f83078607e2b61ba404534805a1977e7743fdeebe7e24d23ce3f1748975181e
kernel-debug-devel-matched-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: eb0aa470ebed32c3d08f12a796037aa78fc8da5f8ec5871ea49d5ed41419e7b1
kernel-debug-modules-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: e7f3bc1cf602040bfea54687a2f271aa641943085caef1b4569c077d684196d1
kernel-debug-modules-extra-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 89b57328d1aceaa032475bd8042e2a8280a04e265b69f528eea2692c53442a47
kernel-debuginfo-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 37103ca5b13e23017eaa7dee3622301eb5126ee7e7fb489ccd126365e10e0fd4
kernel-debuginfo-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 37103ca5b13e23017eaa7dee3622301eb5126ee7e7fb489ccd126365e10e0fd4
kernel-debuginfo-common-ppc64le-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: cae6be1d54a1f522988794f73939223a7737a46cc3cbc1824f7092a9bfcf92b7
kernel-debuginfo-common-ppc64le-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: cae6be1d54a1f522988794f73939223a7737a46cc3cbc1824f7092a9bfcf92b7
kernel-devel-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 41f49c4a255a0c69c7243f08546f2bac0a82ed6e01d1ca6abfc151897008e899
kernel-devel-matched-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 4de47be798c39c9f0ba64075b36b9e1b85fe9767f9c4ccbc07bdbcb44154ed19
kernel-doc-5.14.0-70.132.1.el9_0.noarch.rpm SHA-256: 0996a9321352b360dbbd446bd9ca80e620e1684882b49ec0d5398967980258f0
kernel-headers-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 6aed7c1a9a4a90e672cd91176e85f25ba62f22a8129ef3811d05154ee3c18d5f
kernel-modules-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: d61779d12cb656b11c7f68b2009703bf645689535f066e7891ff1afef8e22106
kernel-modules-extra-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 6500e0d3d748c7e6ddc60d405b4ee1c686dcb880d764b41e3bac5af866b55c60
kernel-tools-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: d8ee98e3470812b9e86b512231d8a1720c4f5ac6ad60e99bf4cb20f1c5ea02ef
kernel-tools-debuginfo-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 81de6cfda7e0e675afa7b5fceb19b05185a01e8e588cc74defebc748035afa0b
kernel-tools-debuginfo-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 81de6cfda7e0e675afa7b5fceb19b05185a01e8e588cc74defebc748035afa0b
kernel-tools-libs-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: e7b00f25d5886e75937f2844fd0211753c6fb641be7e3b5ec64acbef25624535
perf-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 4eb4f1b874dbaacda2ff9c2eb5287bd4ce26b33c52031293e7da5a44b703ceea
perf-debuginfo-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 2cf89c476a7974bb013760b2055ac6387b72bc143de7c8c446c1feec4bc1336e
perf-debuginfo-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: 2cf89c476a7974bb013760b2055ac6387b72bc143de7c8c446c1feec4bc1336e
python3-perf-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: bb255e8dec4301f421de20ca713bd3afbd89a4fb415051dc21339abb913e1715
python3-perf-debuginfo-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: e797071548e9764c08cf5eb0e00268cc0a4d561f2baf18f2f4052ce7c8028d49
python3-perf-debuginfo-5.14.0-70.132.1.el9_0.ppc64le.rpm SHA-256: e797071548e9764c08cf5eb0e00268cc0a4d561f2baf18f2f4052ce7c8028d49

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.132.1.el9_0.src.rpm SHA-256: c7c0db98188beec833606fc7ada57b733302b4b8cfc1a23491a0b7bdcf670ae2
x86_64
bpftool-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: eb5f1ca8c98d1d052daf64384b27ec6a38151049708a7134350de74a62f71c10
bpftool-debuginfo-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: fbeac73daf5351c6655ad6276a75dd0a242f4027cbe5884f43c1815e94fb8a02
bpftool-debuginfo-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: fbeac73daf5351c6655ad6276a75dd0a242f4027cbe5884f43c1815e94fb8a02
kernel-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 4e2e1914271d07f64c2333b02601986286077ba18ade0e5009e3d92020258d6d
kernel-abi-stablelists-5.14.0-70.132.1.el9_0.noarch.rpm SHA-256: 37776343c2bee57fc719634d415d523feed62295b376c84ae8901249ee1a27ce
kernel-core-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 2e91f9718d08fcc250d2c3d288b3890910bd0bc075b861548172e43136eea995
kernel-debug-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 25746b5a294b0830b3361d3c4c8883b2ab574c55f602bcf8d88494cb08ad8cec
kernel-debug-core-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: e3ed7e57a1ad813d8fd283bfb13bbd14acc530f68a8fe0be3cd8e7ff351fa2b6
kernel-debug-debuginfo-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 24f4d535a5e61f64fa19f67cd32a12619eb6985a1c2bd0d211d0b27efd679476
kernel-debug-debuginfo-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 24f4d535a5e61f64fa19f67cd32a12619eb6985a1c2bd0d211d0b27efd679476
kernel-debug-devel-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 679408909632d7908b6096817006be5e38307afee8957aa9eccd672fb2f28687
kernel-debug-devel-matched-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 67ef0de283c1d91592d96cc37c889a703c6d04d2605243bffc3b112e96628307
kernel-debug-modules-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: a240e6850835f8441d25e8176dcc2dc4dc2ea61b47621657efb3a27e5c4397cb
kernel-debug-modules-extra-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: d1d9b08da4af078d707e787ea9453d6ec3fa2b1f204f17e7deff906e4e005004
kernel-debuginfo-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 5270ecaff6ad8388ebba29a5e6ef28fc6e1958ced3d4b265b581fcb7c9bff735
kernel-debuginfo-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 5270ecaff6ad8388ebba29a5e6ef28fc6e1958ced3d4b265b581fcb7c9bff735
kernel-debuginfo-common-x86_64-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: e658030d19211b4a18636ec1e6187d4a0fd3f9f114614f738db69e54874d51aa
kernel-debuginfo-common-x86_64-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: e658030d19211b4a18636ec1e6187d4a0fd3f9f114614f738db69e54874d51aa
kernel-devel-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 761e92cb0a75e6517a9f569ffcb8e0038ea0071f6b4f0b1595f62cf1d4375e7b
kernel-devel-matched-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: ed55cda3f8dbd6d226ffae2f9dc412f3fc7acac0f1cd214d6130c9c8353c85aa
kernel-doc-5.14.0-70.132.1.el9_0.noarch.rpm SHA-256: 0996a9321352b360dbbd446bd9ca80e620e1684882b49ec0d5398967980258f0
kernel-headers-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: e074d66f3252e6f0254bb0d68caaa1fcf57de996971258fa37b7126152a28321
kernel-modules-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 2170f7ffb44a127165fa17f9732d785088d49acf00d1fc03abf74d528a840226
kernel-modules-extra-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 4ffe55abdd7ece4289d946d07f7dec6e5388465099620a89a41c7917a0dcdb5d
kernel-tools-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 4c9c77b301f3ae6436d45dad0e1e489f4c68fc02fff2492d6b20aa59a75ffed7
kernel-tools-debuginfo-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: e0a93b7053d88cd85892a97712c6e8772e0b01c57f52923abb9c42c3a4c4d41c
kernel-tools-debuginfo-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: e0a93b7053d88cd85892a97712c6e8772e0b01c57f52923abb9c42c3a4c4d41c
kernel-tools-libs-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 570084bec729734b9cee08ecb491cea70acf2def3e72ffe76dd0b37ece0abe1d
perf-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 2a7cf4c000123117ee2ec294bc0d17e00c7de42b6aa3155dec06bb208253a5e2
perf-debuginfo-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 0778f15a714a03a751213badc467a2eece73d616e6a5aa4b1aaf3598e09e6a85
perf-debuginfo-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 0778f15a714a03a751213badc467a2eece73d616e6a5aa4b1aaf3598e09e6a85
python3-perf-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 26fef27c71536150bf5dbceb08f81d3a8485b95bb4cc2b4a8662dc06276dbfbb
python3-perf-debuginfo-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 33951cbaa88f25a5c3bf05c4b0a06c0b2c33451a77d08f4a77afbe460393cc40
python3-perf-debuginfo-5.14.0-70.132.1.el9_0.x86_64.rpm SHA-256: 33951cbaa88f25a5c3bf05c4b0a06c0b2c33451a77d08f4a77afbe460393cc40

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.132.1.el9_0.src.rpm SHA-256: c7c0db98188beec833606fc7ada57b733302b4b8cfc1a23491a0b7bdcf670ae2
aarch64
bpftool-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: b02c4ed5e1611055a500739c6fa406d2308e2c977285f6c0147aa15ef9206cdf
bpftool-debuginfo-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: caca04fceb825958c4183541fbc54f8485b52791de52239773333dc79c56ca81
bpftool-debuginfo-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: caca04fceb825958c4183541fbc54f8485b52791de52239773333dc79c56ca81
kernel-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 97fcb2c528a30ff4e71dcfc75bcc187f1d07e2fc23513de00624b12563f91615
kernel-abi-stablelists-5.14.0-70.132.1.el9_0.noarch.rpm SHA-256: 37776343c2bee57fc719634d415d523feed62295b376c84ae8901249ee1a27ce
kernel-core-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: a2dc9701a8cc9edaad5aadb15c47859cc5fc4120e3dd4d3348af4c8c689b1e59
kernel-debug-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 06b97f79c43e6fe9a49f5497b4ab73683b9c37f4916b04a0c2348a08c17919c1
kernel-debug-core-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: abd954ce89b3059e25127683ed42d3219598c1e3e11f61ce3e1dbd800ca3d693
kernel-debug-debuginfo-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: d390a0d92a485d5be481469a48c771936721011a3565ae704a46c8c92cca5a9c
kernel-debug-debuginfo-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: d390a0d92a485d5be481469a48c771936721011a3565ae704a46c8c92cca5a9c
kernel-debug-devel-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 68ea7f17c732a26436de4ba8404218f69a9beb4b34ca735b1fcfe66b57e989d0
kernel-debug-devel-matched-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 4ca13a9dcba29af31c899b4fe17db590b2b600b7ede671f69ae92a1998bac0c8
kernel-debug-modules-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 1702c15e9dbc73c21161d6fcaa5cef6785af5b749da5327f783350a01cac74cc
kernel-debug-modules-extra-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 5291af93f07639ae97aaa4983b26d5dbe2daaab0ed3670d9f23ae00d8e273137
kernel-debuginfo-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 09352a2ac2d3b58e27fb6d49dc5f43af07da156c9e262a004ad17a03dd64bee2
kernel-debuginfo-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 09352a2ac2d3b58e27fb6d49dc5f43af07da156c9e262a004ad17a03dd64bee2
kernel-debuginfo-common-aarch64-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: fd89086599573ab68622676e10b30494b93a18794c26ce90899e6704aa45133a
kernel-debuginfo-common-aarch64-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: fd89086599573ab68622676e10b30494b93a18794c26ce90899e6704aa45133a
kernel-devel-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 131abfe813c03a0a5745d2d5a5dbcb30c4c69e1744eb98fbfd80215fd0f51403
kernel-devel-matched-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 4ec35e1f0d8fe47cd67a77c6ab6474eae565eecec0b292527df5912cdd65c632
kernel-doc-5.14.0-70.132.1.el9_0.noarch.rpm SHA-256: 0996a9321352b360dbbd446bd9ca80e620e1684882b49ec0d5398967980258f0
kernel-headers-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: fbb722b41a1ee0c9f1b0b7097e19a5697f5a2e64ce313b768b2bd716fffc28b0
kernel-modules-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 380dd74aed7e6ec5e2dc9ca6f0fb84a04273278c1a675b6fca8506930a4e36cb
kernel-modules-extra-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 433d11d9a241c0539131ed0a8501a80c735395e531c868950e80528ff62fd93f
kernel-tools-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: cb6b955bc18e846998371d802096b8ab6a06cdcdd08764af0f5f31d9f39fbd3b
kernel-tools-debuginfo-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: f931ebe6838a263b3928a301b89eae664520f9b8972125ab714f3b3eceb6baa1
kernel-tools-debuginfo-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: f931ebe6838a263b3928a301b89eae664520f9b8972125ab714f3b3eceb6baa1
kernel-tools-libs-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 46ef071f4b19036ee9dad0db48152a7de08c8ceea3e7a5d8826e2451c5d67931
perf-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 39ea37ea160f76ccd4b7e6fe432e48ce18cf79daecf35a90bff8fa6252ca2fce
perf-debuginfo-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 631786ac04fdbcd923d2446cd789b909c6a2d58cbd2fe64ad25d4e148ca7bf80
perf-debuginfo-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 631786ac04fdbcd923d2446cd789b909c6a2d58cbd2fe64ad25d4e148ca7bf80
python3-perf-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: 633ead2d927bc1b7ee3b62458a56423b0b642536ca76eed3749a3ebc8694a48c
python3-perf-debuginfo-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: fd17db45211983f36b38c39b36a82a47a0e5b87e05cbde9e1b0be893ceaf7ea8
python3-perf-debuginfo-5.14.0-70.132.1.el9_0.aarch64.rpm SHA-256: fd17db45211983f36b38c39b36a82a47a0e5b87e05cbde9e1b0be893ceaf7ea8

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.132.1.el9_0.src.rpm SHA-256: c7c0db98188beec833606fc7ada57b733302b4b8cfc1a23491a0b7bdcf670ae2
s390x
bpftool-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 105ff0be8ade59fa6f24450128bad505ebc6b94ca3c4861844b786611a236da0
bpftool-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 8346dee102a6605a2e7a2ccf6a45849882e0e188e8f649db54cbd2bffa3c764e
bpftool-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 8346dee102a6605a2e7a2ccf6a45849882e0e188e8f649db54cbd2bffa3c764e
kernel-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: a097bc0376f721478300442b5f5580522d7bfbe9dd9dcc7355c1f59d5dca3211
kernel-abi-stablelists-5.14.0-70.132.1.el9_0.noarch.rpm SHA-256: 37776343c2bee57fc719634d415d523feed62295b376c84ae8901249ee1a27ce
kernel-core-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: b0108e8a6f211bdbf8ec68fc325870c303977b9acf3c4db00e6963615933e479
kernel-debug-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 3d6f8db7759a246aa598103f427b208161f1c4480d3adab173f1506b7efbd1f0
kernel-debug-core-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: b70b2299ccb2d2374d3780dbb7f32defcf95a8c483c9696b398e86e51f999a0e
kernel-debug-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 8b36746f77bbf9ad340c9e33d02c5c50eba3e3f10818c17e3671b1a9558cd611
kernel-debug-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 8b36746f77bbf9ad340c9e33d02c5c50eba3e3f10818c17e3671b1a9558cd611
kernel-debug-devel-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 1d8e18295b08af929805229cdf5f42851d016e9d94a450e6726518669cdca2b9
kernel-debug-devel-matched-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 18e983b1d91671ce52067323421987596b8c6ff49a80fb80517c2a92fb897509
kernel-debug-modules-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 53c2941d87700552b1ddca9c61975de9cec12760c283e96b505b057f02618bb6
kernel-debug-modules-extra-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: c1b1ca7a1b0221cbaaeb0e110e8fd31293b9a76e589ed5992ab868d0be97c7e3
kernel-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 5b30bf1fcbb36933d2d2179b6ad4ab2a4a94d2aadd6a6a774d55d161538f181b
kernel-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 5b30bf1fcbb36933d2d2179b6ad4ab2a4a94d2aadd6a6a774d55d161538f181b
kernel-debuginfo-common-s390x-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 261f7f21b7c729c3a05ec1570826058f652012e70d6a508866ffd05c139eeb9a
kernel-debuginfo-common-s390x-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 261f7f21b7c729c3a05ec1570826058f652012e70d6a508866ffd05c139eeb9a
kernel-devel-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 4891446cf652bebe340a3b3c7003830168da6b467861dedfa5965bb52ab7ea47
kernel-devel-matched-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 3573d7c5297181a083dd0dd2f9ddbdf829fee29cd2d5c63a2fb9af6c97e70666
kernel-doc-5.14.0-70.132.1.el9_0.noarch.rpm SHA-256: 0996a9321352b360dbbd446bd9ca80e620e1684882b49ec0d5398967980258f0
kernel-headers-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: d69c85da81874b40e4e4ac50fa87950a769f07e79edb3f81d05748e37a6d3e00
kernel-modules-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: e1f638dbf622a1cd162b37d98ee9c00b313601b5a212fe0110d00c2b73805cc6
kernel-modules-extra-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: a4c6e972ee9a7a8cfce452167a4b9b5d2336e6b40fb7427e280a5e7ebc68036e
kernel-tools-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 3d9106cadd2b6922858dc9cab3af629cabbd22d1880e99d79c57d5407ccee69d
kernel-tools-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: df05b16b0915966bab977422471994c40dbaee93ab40d87d39a9adb41ef98208
kernel-tools-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: df05b16b0915966bab977422471994c40dbaee93ab40d87d39a9adb41ef98208
kernel-zfcpdump-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 65816ecf281c7618b0ad600546a122341e9a7da3279bcd793513d07ffd93d509
kernel-zfcpdump-core-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: c5e95a65a92c0337170b82b19c292170c5c81a26663d7b71f5614edae40f09da
kernel-zfcpdump-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 2d262e3fd39ba17fe0250c5f2449505e7d5994d90d52f8d6df12fb5d3fe2456b
kernel-zfcpdump-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 2d262e3fd39ba17fe0250c5f2449505e7d5994d90d52f8d6df12fb5d3fe2456b
kernel-zfcpdump-devel-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: b90f18554c99dc3288c6878193c07733a636c6b13444f9b2aabb5dbc11e39273
kernel-zfcpdump-devel-matched-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 1b281eead7e24cca242a97df73fb8719410c353154263da4aa405b0d27c90a44
kernel-zfcpdump-modules-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 76e0b08bde38993fc91c0a051fcf3a342b92b95ac496afc47ffaa498330ab9be
kernel-zfcpdump-modules-extra-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 131399edd54a1f2614badee286b0b6479c4fb4137a0f804238ba9c0e592a9b87
perf-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 7f6119cc7619509be3840c7769dd523300861e1ee66e7b48fdf5ff7c093899d4
perf-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: ef03ad4f8588b95a12f369f444d4998f145bf95b4354d013fb52869e261b5f4a
perf-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: ef03ad4f8588b95a12f369f444d4998f145bf95b4354d013fb52869e261b5f4a
python3-perf-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 6c4b0ef875ee33e6015ca13a1f164b5ce062be9b90db6b82fb82d1a371f138a1
python3-perf-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 569730cea25b3cbf28fe71911b8444a2a0bac220513d178e0435bdd475681134
python3-perf-debuginfo-5.14.0-70.132.1.el9_0.s390x.rpm SHA-256: 569730cea25b3cbf28fe71911b8444a2a0bac220513d178e0435bdd475681134

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility