Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9494 - Security Advisory
Issued:
2025-06-24
Updated:
2025-06-24

RHSA-2025:9494 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: tipc: fix use-after-free Read in tipc_named_reinit (CVE-2022-49696)
  • kernel: mt76: fix use-after-free by removing a non-RCU wcid pointer (CVE-2022-49328)
  • kernel: ndisc: use RCU protection in ndisc_alloc_skb() (CVE-2025-21764)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2347851 - CVE-2022-49696 kernel: tipc: fix use-after-free Read in tipc_named_reinit
  • BZ - 2348217 - CVE-2022-49328 kernel: mt76: fix use-after-free by removing a non-RCU wcid pointer
  • BZ - 2348575 - CVE-2025-21764 kernel: ndisc: use RCU protection in ndisc_alloc_skb()

CVEs

  • CVE-2022-49328
  • CVE-2022-49696
  • CVE-2025-21764

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.134.1.el9_0.src.rpm SHA-256: 0eba76933e29883c3902424bb5b4a3f7288ed81abdf045edc92d4dec1e15cdaa
ppc64le
bpftool-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 81aac918ec0f0f0afe49e9334a9b9442b1dc3aa11bd8627c917082b228ce7401
bpftool-debuginfo-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 13e8a1cd8cfe8635a867d10b48968b6ceda001c388f2f832e10e979ee0e9e3e7
bpftool-debuginfo-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 13e8a1cd8cfe8635a867d10b48968b6ceda001c388f2f832e10e979ee0e9e3e7
kernel-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: a20a174ae9d04fb16401dc7eeb2474892b3fb5743a4dc287a753568d88562afb
kernel-abi-stablelists-5.14.0-70.134.1.el9_0.noarch.rpm SHA-256: c64db4ca9b377a0c274bd2b4d2df7cf874161d4d63d78b6867f4eba48b4b5ae2
kernel-core-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: dc3561ffefebe50dc8fac1d8cf61eb93821a505edbacbda3ff354f61abf999f1
kernel-debug-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 55a439a4a344ed0a3ae74e69a0b7e45ab2231ba14ad73a241b64b66257175ddd
kernel-debug-core-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: c79442dcb8de89d1832fd9ccf18666404ce83725ca9903ba4abc4d39ab408b7d
kernel-debug-debuginfo-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: dbd51eaf0aaaccce3a6131dd5d9966a382d6a34ec240ad2f0b85dd4a9156d0a0
kernel-debug-debuginfo-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: dbd51eaf0aaaccce3a6131dd5d9966a382d6a34ec240ad2f0b85dd4a9156d0a0
kernel-debug-devel-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 58ec173133d3781a033017e3b8dd8831051d46f8ac3bf79d9c6ffd9c3bae1983
kernel-debug-devel-matched-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 846c20ed38092c25192bebb80c07e58c861910ac42f4b89109b6f1c0c55bb452
kernel-debug-modules-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 452931bce0a54eb371b044094c2615ff060a3c4c40bfc2856de7a6d5960c02ea
kernel-debug-modules-extra-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 3e9fd65ca754b891a19162aff584f966dd35e080890d6b2740e832dc60201861
kernel-debuginfo-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: f5727f6fbcd20bd40a1a21d6880faeea5f15ae5cf7cfe1d344132a90977c3128
kernel-debuginfo-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: f5727f6fbcd20bd40a1a21d6880faeea5f15ae5cf7cfe1d344132a90977c3128
kernel-debuginfo-common-ppc64le-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 8736b6431e723355f089228c42b88c717b9179603e15f1bf9ae8b1c9ed1c4563
kernel-debuginfo-common-ppc64le-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 8736b6431e723355f089228c42b88c717b9179603e15f1bf9ae8b1c9ed1c4563
kernel-devel-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 0925a9b9712b6c1c724bf56fc64e3fc56c17ba8470bafde29642431f99f80db5
kernel-devel-matched-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 36a3b72d16ad634f18ab23d5f34276478ee580f3b71edb9038f971e2b20ee339
kernel-doc-5.14.0-70.134.1.el9_0.noarch.rpm SHA-256: 32617d101eb5853e9c20cb8a1d9d6b86e0f7818147134fa59ef96fd32372623c
kernel-headers-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: e780f55fafe00ec046e885f2a1567bb504b8c0eeb87dbd2f973b3a17492a1d68
kernel-modules-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 2c38526cb992cf7e36200eda2450eaa01d7ec3197df81739546d8e8076055326
kernel-modules-extra-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: c799c4a446825b6c97adcce9755aa1c56028a96d3cf67bc1cd2cfbb73b913da6
kernel-tools-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: eebd82513dd99de110058efd38cfd2d44874184d756369c4c878c00616c7a2ab
kernel-tools-debuginfo-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 741420566779f448b84516ad125347c53ef1d8adc0230235d0ce2525861aa951
kernel-tools-debuginfo-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 741420566779f448b84516ad125347c53ef1d8adc0230235d0ce2525861aa951
kernel-tools-libs-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 0cb9d5c2f4c3c181b65805a7324d62ec75f7f5b8404e6d37c958a47899ad50e3
perf-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 52f8eded42f6da7f99ae1ccce531e4860ab1117a4ac8b10ba5084bcfebd1b840
perf-debuginfo-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 6d2bea1a4f9fd3d2877f3d48bf6ddafcdd0e3b23608758d3595ad31e8111263d
perf-debuginfo-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 6d2bea1a4f9fd3d2877f3d48bf6ddafcdd0e3b23608758d3595ad31e8111263d
python3-perf-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: c38c4a8ad4e1bfe934a81071e76759f469cf25af38e33253fc09edb9187c248e
python3-perf-debuginfo-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 1d538669beb38b2f6e19ea82b6abf529286b38edc7a5479b472a36ff24d65b6c
python3-perf-debuginfo-5.14.0-70.134.1.el9_0.ppc64le.rpm SHA-256: 1d538669beb38b2f6e19ea82b6abf529286b38edc7a5479b472a36ff24d65b6c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-5.14.0-70.134.1.el9_0.src.rpm SHA-256: 0eba76933e29883c3902424bb5b4a3f7288ed81abdf045edc92d4dec1e15cdaa
x86_64
bpftool-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 6dd45b205c15c6c86ac50a9f4b438272b79e82bafb9de78eaf4514d6e4c254b2
bpftool-debuginfo-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 00425730a83b4824309acc0d7d6c83db4532ac1ebed68d4fca5b67f569e94c1f
bpftool-debuginfo-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 00425730a83b4824309acc0d7d6c83db4532ac1ebed68d4fca5b67f569e94c1f
kernel-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 953a7c9a5b2cd624cdf622d338334e1c89bd518f982d573fee45a953373350b6
kernel-abi-stablelists-5.14.0-70.134.1.el9_0.noarch.rpm SHA-256: c64db4ca9b377a0c274bd2b4d2df7cf874161d4d63d78b6867f4eba48b4b5ae2
kernel-core-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 7d8a576408206f3d7b281ad1260f84cd3dc91346c62aa00e4b3da70f322f9285
kernel-debug-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 0b785d2021c0416feb8f361112fbcc312e91126888a7cb85f8a30c971d45b7e8
kernel-debug-core-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 4a74806dae73d2346b027a96b27bc6cf02bbc40ff94db8da73a94190bb0e1e5c
kernel-debug-debuginfo-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: aa473edaf76398fc064dc64a0c167f8280c8d2f7d9a4b7b9674b39ba0caaf632
kernel-debug-debuginfo-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: aa473edaf76398fc064dc64a0c167f8280c8d2f7d9a4b7b9674b39ba0caaf632
kernel-debug-devel-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: dd3f2507cb8cf4db304c6bbc1ac5001ccfa075ab58e1f55f469cd96a29227570
kernel-debug-devel-matched-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: d4c95a582b96913784b6514c6ed167ff2db7c1d8a15e5c9688806311a7563cc9
kernel-debug-modules-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: ff2108604594c4ad5d469a49f1a380a47dababaab9dd020de72933368736f8cc
kernel-debug-modules-extra-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: b2479a5a56e7a90fce992351d15f8692d1dbb7cd16fc7bb9e0b60230cd419351
kernel-debuginfo-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 5f1c93a1592f8147d0ad188df7f36de20c8fd7692b709846d94562e202f0706a
kernel-debuginfo-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 5f1c93a1592f8147d0ad188df7f36de20c8fd7692b709846d94562e202f0706a
kernel-debuginfo-common-x86_64-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 32346e95a69c480e9273224119fdb97262a1e6fee57ae7ec0d26fe062e398564
kernel-debuginfo-common-x86_64-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 32346e95a69c480e9273224119fdb97262a1e6fee57ae7ec0d26fe062e398564
kernel-devel-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 1445df68278607b9c86d023578a13d4629940c272646d9c2b1392bd9f30bb89b
kernel-devel-matched-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: c24dd29585893b0cd0c5f2b1b05b0eb9176d268cbfc08bbe6fe5353dd727c3e9
kernel-doc-5.14.0-70.134.1.el9_0.noarch.rpm SHA-256: 32617d101eb5853e9c20cb8a1d9d6b86e0f7818147134fa59ef96fd32372623c
kernel-headers-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 9feb056c3e24d59a3ddbe4aa2741d01dee34757911822ce5600bb34867dae126
kernel-modules-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: fc6c0d3aed67bb3f19dd60da531a22791bd24a1c19db19dc31a56c9de7481294
kernel-modules-extra-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: b74ed750309e7a9cbfb484179ab4a03b7ff0b8d4f7962deb1f00c3c6b969691f
kernel-tools-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: e9a2fc526a3456143abc5a1615d4e057f79b5d3ed081f8444865c40b0e839850
kernel-tools-debuginfo-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: f006afd2c35168c3047d048cd366999ebc8eaa16365500383693baf6557973cc
kernel-tools-debuginfo-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: f006afd2c35168c3047d048cd366999ebc8eaa16365500383693baf6557973cc
kernel-tools-libs-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 82a449033cae8ce063267389745b317af5316a1a94fd796676dcba3e6b29014e
perf-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 529250a06a5aff0c9c6b8f73060777fa4aedced3e02e1fa0165ee9828b92a60d
perf-debuginfo-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 916c9d780dd21a9496f4b333631aee6d9c762f14d377077c9c32b9ea2b1d0684
perf-debuginfo-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: 916c9d780dd21a9496f4b333631aee6d9c762f14d377077c9c32b9ea2b1d0684
python3-perf-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: b212c1e5222040f59bf415de0af292cdfa8eee9a19bd2fbc9d444a6a27a8cec3
python3-perf-debuginfo-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: a1d008d107e5b02616c8e38c6f9c3a99cf83667a213cbcebb74dfdd8f2a3fe23
python3-perf-debuginfo-5.14.0-70.134.1.el9_0.x86_64.rpm SHA-256: a1d008d107e5b02616c8e38c6f9c3a99cf83667a213cbcebb74dfdd8f2a3fe23

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.134.1.el9_0.src.rpm SHA-256: 0eba76933e29883c3902424bb5b4a3f7288ed81abdf045edc92d4dec1e15cdaa
aarch64
bpftool-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 4af32425a537cf319a9754b76972335bfae35f3da5e5118a27f32b67bd57000c
bpftool-debuginfo-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: bcfe687ae8416c36a578fc89f4854cba497e9dc12de34f43d41e49cc4bb84e90
bpftool-debuginfo-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: bcfe687ae8416c36a578fc89f4854cba497e9dc12de34f43d41e49cc4bb84e90
kernel-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 2e9887051c8a882514e398aeee81ff2b08420cc16ed341d4dc39b22dc1634100
kernel-abi-stablelists-5.14.0-70.134.1.el9_0.noarch.rpm SHA-256: c64db4ca9b377a0c274bd2b4d2df7cf874161d4d63d78b6867f4eba48b4b5ae2
kernel-core-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 8daf7f01087d9b80ddaadf050f66a122646099907a4eb4145836da09f0cad8b0
kernel-debug-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: d50fbb11ff04f073c6931e7e058b9e0cfaed610e7b52e6112bd73573955f4963
kernel-debug-core-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 21df3c40dc966bcf38ac07360b1b4125669c80657b72d4f0d301a608f4d330da
kernel-debug-debuginfo-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: a4a0cbef2da9f104aba5f6c1b7dd2d1c37f677646faa76d7aaa1427d34dfd460
kernel-debug-debuginfo-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: a4a0cbef2da9f104aba5f6c1b7dd2d1c37f677646faa76d7aaa1427d34dfd460
kernel-debug-devel-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 85bf139ea9458c8869fb2e575dea1a55be83907cdaa56d2eea070dd16eb834e0
kernel-debug-devel-matched-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 8d04df6a1b5f158a4791cde63901f06d4f6e091b20243cd17b98615383129c2c
kernel-debug-modules-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: a8c9861294a3bdd50bd8c2b2b433bc1f320717bcd3307b7012b3259dfd576aa8
kernel-debug-modules-extra-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: d123dd0419d7df23c369083f5b5513472da8e8125342ff0de55e087cfa34b3d3
kernel-debuginfo-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 9bb6062bf15facd39f15ac1188edaadc1d44e332e677b7fb30e59f03b804853e
kernel-debuginfo-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 9bb6062bf15facd39f15ac1188edaadc1d44e332e677b7fb30e59f03b804853e
kernel-debuginfo-common-aarch64-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 9bdd7b27b28ad726b8341d1203fa8fe2bced5b90a3ef3f9d70e0b554cee929b5
kernel-debuginfo-common-aarch64-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 9bdd7b27b28ad726b8341d1203fa8fe2bced5b90a3ef3f9d70e0b554cee929b5
kernel-devel-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 1d51775ded1de655386aea3c1054ceff69f15a6e5822517ddb1419bda902d904
kernel-devel-matched-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: ae52da40755a54018b515f8c4df2b63cd7f4ce313308a503f8e23a8922eb3c60
kernel-doc-5.14.0-70.134.1.el9_0.noarch.rpm SHA-256: 32617d101eb5853e9c20cb8a1d9d6b86e0f7818147134fa59ef96fd32372623c
kernel-headers-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 00a4e09d4e1acaa0375af68362fe9034208b5070d1092788a11bb04ec645e2e7
kernel-modules-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 867dfa0ef9472edb28d78c42913fd995676d177ca965b4e8edb98716d821e37a
kernel-modules-extra-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: d3024581012d6df486c40b839e2f2dc0f486ee5b5195308e20a1349aadbd7f9a
kernel-tools-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: a98c8965a25fb19b4573d959d2f9510c33560f549f6c90c8ade66b43d97242bd
kernel-tools-debuginfo-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: b56a4ce260998ecf5a175216fc4be47b929c706790a9b72363c277803bb834b4
kernel-tools-debuginfo-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: b56a4ce260998ecf5a175216fc4be47b929c706790a9b72363c277803bb834b4
kernel-tools-libs-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 8a5baded3e15194f172b5a83e64676970809b57cddedb4419669e325d9e501f2
perf-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: cbbf8401e5b96e4e6edf3bf362abe0b51ab0bc93510b14157284f9d56135c661
perf-debuginfo-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 9e3b1b21e66c5e8bcbd6398ee95668991af900dd2e7485ec0b46c859b2415fd6
perf-debuginfo-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 9e3b1b21e66c5e8bcbd6398ee95668991af900dd2e7485ec0b46c859b2415fd6
python3-perf-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 3a33e2d8c9ae15852a47fbe78789157903e8e0b5ab97b2bf4303dbe53547d3da
python3-perf-debuginfo-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 8caef889dce4fdd0e040e9666f9208cb1537d135efdfe6ad05b08a362a956527
python3-perf-debuginfo-5.14.0-70.134.1.el9_0.aarch64.rpm SHA-256: 8caef889dce4fdd0e040e9666f9208cb1537d135efdfe6ad05b08a362a956527

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
kernel-5.14.0-70.134.1.el9_0.src.rpm SHA-256: 0eba76933e29883c3902424bb5b4a3f7288ed81abdf045edc92d4dec1e15cdaa
s390x
bpftool-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 274962014371d845077d42edfd08f567d8269943722e0cdebacc68bdafec5e60
bpftool-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 4c4616f9a16ede877f91ebf02a88e5d5e25ffbbb0e3b214cd515df8de9251df6
bpftool-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 4c4616f9a16ede877f91ebf02a88e5d5e25ffbbb0e3b214cd515df8de9251df6
kernel-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 00e48e7e26b75271358f7494a170c8039824ff20a72215a597ff88164e4b7a77
kernel-abi-stablelists-5.14.0-70.134.1.el9_0.noarch.rpm SHA-256: c64db4ca9b377a0c274bd2b4d2df7cf874161d4d63d78b6867f4eba48b4b5ae2
kernel-core-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: e745e26582039733481b9751091511f2cb09343dd7a1b1d9f2041b3957ff7740
kernel-debug-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 459f3e56ce5b8dd18d4e66f892a5945ed4f3baec15a84fa9c8b81081b27418e7
kernel-debug-core-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: bee0eeb16b3912eecffcf53b2c7572919a18c6af58c699e2cf93e866db6b436a
kernel-debug-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 1696f39165121d44daf509c07b413807d71b8d860ef9111dc7ba9aa34af91f31
kernel-debug-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 1696f39165121d44daf509c07b413807d71b8d860ef9111dc7ba9aa34af91f31
kernel-debug-devel-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 14a61c6f4438d266072f062492da6d7fded28c580b1fb67532b28e563db6bcda
kernel-debug-devel-matched-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: eff1fe89d2c4bdaaaa2d683c3e57643e2e0313aa921c086f4b7b7728dea3d7e6
kernel-debug-modules-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 16062f2522815b5e941222351008536c34fa7e07189ac0f8f8c8e043a1426210
kernel-debug-modules-extra-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 40834ac4f18eedd4591fc9ed560c63bc3453d9cb44da7d76ea4f61e0f713d34a
kernel-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 57d5a9c6f8e02d13b85e6c2934265be07c5a56bb0752a40e81a7aecf665e0bda
kernel-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 57d5a9c6f8e02d13b85e6c2934265be07c5a56bb0752a40e81a7aecf665e0bda
kernel-debuginfo-common-s390x-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: b0fe3d92054507598de236ff84a53c5951a7a970742c431f06c90b64bb91cc89
kernel-debuginfo-common-s390x-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: b0fe3d92054507598de236ff84a53c5951a7a970742c431f06c90b64bb91cc89
kernel-devel-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 881429e7046acf3392257282d25d415e5ac4f1de57d4b97178459c72449a558b
kernel-devel-matched-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 4d27ee1f58e05a90f4d1ef25980b8c8276fdbf23c7b4833602261fa8bfefa95b
kernel-doc-5.14.0-70.134.1.el9_0.noarch.rpm SHA-256: 32617d101eb5853e9c20cb8a1d9d6b86e0f7818147134fa59ef96fd32372623c
kernel-headers-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 809308b30abbf3d1b4fa8e5e69599db339f19a53d2c1eee976f5a31c5e23381d
kernel-modules-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 34937beb53f1be93e83e76eb44fb153a00c9df72827441e31bcfa5599177e224
kernel-modules-extra-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 4f8114d1a6b6b81483c4978bb3e309c74c6f38dde73f815fc74a6f0fb565ab71
kernel-tools-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: eb335f5064497c0f985634c1041f60038c8be1077c5dc275a68dc1ce47d91d54
kernel-tools-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 53071e1479af54a0b6cd3a8c2c498f3d0302b6208f92d77a3ca8a2a729ac7f3c
kernel-tools-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 53071e1479af54a0b6cd3a8c2c498f3d0302b6208f92d77a3ca8a2a729ac7f3c
kernel-zfcpdump-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 7c89d0798e416b1ec50120739d48f858e08c2997c42177f3fce891c3a685b68b
kernel-zfcpdump-core-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: dec41721a1d9fe057ebfb89124c0afed509a774e2e2491c4b5d66ddbb70b5731
kernel-zfcpdump-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: e6a493b9e42ec6f2aa2fed9baa2411910d95a722f3faa5f68f3afc5191815a96
kernel-zfcpdump-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: e6a493b9e42ec6f2aa2fed9baa2411910d95a722f3faa5f68f3afc5191815a96
kernel-zfcpdump-devel-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 1b7762b23b1376ac934efe6ea9f825440aa5332772bdd26d492d7710cda7f5ad
kernel-zfcpdump-devel-matched-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 937a60f23e253e7b12d78e941fc750c157ab02429c1a80f48c8e3cb7e93bfb9d
kernel-zfcpdump-modules-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 2015618417091f06bf9dd4e2a710b5e482af3470cced81c17c3bc2482d2b630a
kernel-zfcpdump-modules-extra-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: c50f51aa88a009472d1b60439c19e31a9037ed77196e210c45e45dd5fce66216
perf-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 01452c15d4e1716215dc8cfd6b981b14c26d99ea3c957874a79d7ec01e9ead6b
perf-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 829f3c1fb574a0c06f365e7c6b2f0fe170bee7f7bfc8f17271bde507406e2520
perf-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 829f3c1fb574a0c06f365e7c6b2f0fe170bee7f7bfc8f17271bde507406e2520
python3-perf-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: a8655ac9fe53069fc9f6c5844739d90aa32ceecf4d19a88cd1e1281e90419871
python3-perf-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 5c03f74f9ab693e0ed48613e9656695d602d58ebb12b5ac2cdc5301c3fac16ac
python3-perf-debuginfo-5.14.0-70.134.1.el9_0.s390x.rpm SHA-256: 5c03f74f9ab693e0ed48613e9656695d602d58ebb12b5ac2cdc5301c3fac16ac

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility