Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-37801 (GCVE-0-2025-37801)
Vulnerability from cvelistv5
Published
2025-05-08 06:26
Modified
2025-05-26 05:21
Severity ?
VLAI Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
spi: spi-imx: Add check for spi_imx_setupxfer()
Add check for the return value of spi_imx_setupxfer().
spi_imx->rx and spi_imx->tx function pointer can be NULL when
spi_imx_setupxfer() return error, and make NULL pointer dereference.
Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
Call trace:
0x0
spi_imx_pio_transfer+0x50/0xd8
spi_imx_transfer_one+0x18c/0x858
spi_transfer_one_message+0x43c/0x790
__spi_pump_transfer_message+0x238/0x5d4
__spi_sync+0x2b0/0x454
spi_write_then_read+0x11c/0x200
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/spi/spi-imx.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "2fea0d6d7b5d27fbf55512d51851ba0a346ede52", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "2b4479eb462ecb39001b38dfb331fc6028dedac8", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "185d376875ea6fb4256b9dc97ee0b4d2b0fdd399", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "055ef73bb1afc3f783a9a13b496770a781964a07", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "951a04ab3a2db4029debfa48d380ef834b93207e", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/spi/spi-imx.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.136", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.89", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.26", "versionType": "semver" }, { "lessThanOrEqual": "6.14.*", "status": "unaffected", "version": "6.14.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.15", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1.136", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.6.89", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.26", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.14.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: spi-imx: Add check for spi_imx_setupxfer()\n\nAdd check for the return value of spi_imx_setupxfer().\nspi_imx-\u003erx and spi_imx-\u003etx function pointer can be NULL when\nspi_imx_setupxfer() return error, and make NULL pointer dereference.\n\n Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000\n Call trace:\n 0x0\n spi_imx_pio_transfer+0x50/0xd8\n spi_imx_transfer_one+0x18c/0x858\n spi_transfer_one_message+0x43c/0x790\n __spi_pump_transfer_message+0x238/0x5d4\n __spi_sync+0x2b0/0x454\n spi_write_then_read+0x11c/0x200" } ], "providerMetadata": { "dateUpdated": "2025-05-26T05:21:10.378Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/2fea0d6d7b5d27fbf55512d51851ba0a346ede52" }, { "url": "https://git.kernel.org/stable/c/2b4479eb462ecb39001b38dfb331fc6028dedac8" }, { "url": "https://git.kernel.org/stable/c/185d376875ea6fb4256b9dc97ee0b4d2b0fdd399" }, { "url": "https://git.kernel.org/stable/c/055ef73bb1afc3f783a9a13b496770a781964a07" }, { "url": "https://git.kernel.org/stable/c/951a04ab3a2db4029debfa48d380ef834b93207e" } ], "title": "spi: spi-imx: Add check for spi_imx_setupxfer()", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-37801", "datePublished": "2025-05-08T06:26:01.980Z", "dateReserved": "2025-04-16T04:51:23.941Z", "dateUpdated": "2025-05-26T05:21:10.378Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-37801\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-05-08T07:15:51.257\",\"lastModified\":\"2025-06-05T14:32:39.940\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nspi: spi-imx: Add check for spi_imx_setupxfer()\\n\\nAdd check for the return value of spi_imx_setupxfer().\\nspi_imx-\u003erx and spi_imx-\u003etx function pointer can be NULL when\\nspi_imx_setupxfer() return error, and make NULL pointer dereference.\\n\\n Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000\\n Call trace:\\n 0x0\\n spi_imx_pio_transfer+0x50/0xd8\\n spi_imx_transfer_one+0x18c/0x858\\n spi_transfer_one_message+0x43c/0x790\\n __spi_pump_transfer_message+0x238/0x5d4\\n __spi_sync+0x2b0/0x454\\n spi_write_then_read+0x11c/0x200\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: spi: spi-imx: Agregar verificaci\u00f3n para spi_imx_setupxfer() Agregar verificaci\u00f3n para el valor de retorno de spi_imx_setupxfer(). El puntero de funci\u00f3n spi_imx-\u0026gt;rx y spi_imx-\u0026gt;tx puede ser NULL cuando spi_imx_setupxfer() devuelve un error y hace que el puntero se desreferencia a NULL. No se puede manejar la desreferencia del puntero NULL del kernel en la direcci\u00f3n virtual 0000000000000000 Rastreo de llamadas: 0x0 spi_imx_pio_transfer+0x50/0xd8 spi_imx_transfer_one+0x18c/0x858 spi_transfer_one_message+0x43c/0x790 __spi_pump_transfer_message+0x238/0x5d4 __spi_sync+0x2b0/0x454 spi_write_then_read+0x11c/0x200\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.1.136\",\"matchCriteriaId\":\"05A05DE3-3248-434C-8967-0FB26A540FA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2\",\"versionEndExcluding\":\"6.6.89\",\"matchCriteriaId\":\"D79CE030-3114-45E0-B52B-C77781BCB587\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.7\",\"versionEndExcluding\":\"6.12.26\",\"matchCriteriaId\":\"22F52099-F422-4D19-8283-45F9F9BF4392\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.13\",\"versionEndExcluding\":\"6.14.5\",\"matchCriteriaId\":\"6B25CA7E-4CD0-46DB-B4EF-13A3516071FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.15:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D465631-2980-487A-8E65-40AE2B9F8ED1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.15:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C9D071F-B28E-46EC-AC61-22B913390211\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/055ef73bb1afc3f783a9a13b496770a781964a07\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/185d376875ea6fb4256b9dc97ee0b4d2b0fdd399\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/2b4479eb462ecb39001b38dfb331fc6028dedac8\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/2fea0d6d7b5d27fbf55512d51851ba0a346ede52\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/951a04ab3a2db4029debfa48d380ef834b93207e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}" } }
wid-sec-w-2025-0975
Vulnerability from csaf_certbund
Published
2025-05-07 22:00
Modified
2025-07-16 22:00
Summary
Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff oder einen unspezifischen Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff oder einen unspezifischen Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0975 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0975.json" }, { "category": "self", "summary": "WID-SEC-2025-0975 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0975" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37802", "url": "https://lore.kernel.org/linux-cve-announce/2025050814-CVE-2025-37802-0f78@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37803", "url": "https://lore.kernel.org/linux-cve-announce/2025050814-CVE-2025-37803-0c5c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37804", "url": "https://lore.kernel.org/linux-cve-announce/2025050814-CVE-2025-37804-9c2b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37805", "url": "https://lore.kernel.org/linux-cve-announce/2025050815-CVE-2025-37805-cdcc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37806", "url": "https://lore.kernel.org/linux-cve-announce/2025050815-CVE-2025-37806-a6a5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37807", "url": "https://lore.kernel.org/linux-cve-announce/2025050815-CVE-2025-37807-d31f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37808", "url": "https://lore.kernel.org/linux-cve-announce/2025050816-CVE-2025-37808-57bb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37809", "url": "https://lore.kernel.org/linux-cve-announce/2025050816-CVE-2025-37809-7d55@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37818", "url": "https://lore.kernel.org/linux-cve-announce/2025050819-CVE-2025-37818-1c09@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37819", "url": "https://lore.kernel.org/linux-cve-announce/2025050820-CVE-2025-37819-a3b9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37820", "url": "https://lore.kernel.org/linux-cve-announce/2025050820-CVE-2025-37820-799c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37821", "url": "https://lore.kernel.org/linux-cve-announce/2025050820-CVE-2025-37821-dbad@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37822", "url": "https://lore.kernel.org/linux-cve-announce/2025050821-CVE-2025-37822-9fef@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37823", "url": "https://lore.kernel.org/linux-cve-announce/2025050821-CVE-2025-37823-d739@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37824", "url": "https://lore.kernel.org/linux-cve-announce/2025050821-CVE-2025-37824-61fa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37825", "url": "https://lore.kernel.org/linux-cve-announce/2025050822-CVE-2025-37825-547b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37826", "url": "https://lore.kernel.org/linux-cve-announce/2025050822-CVE-2025-37826-83df@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37827", "url": "https://lore.kernel.org/linux-cve-announce/2025050822-CVE-2025-37827-13be@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37828", "url": "https://lore.kernel.org/linux-cve-announce/2025050823-CVE-2025-37828-b412@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37829", "url": "https://lore.kernel.org/linux-cve-announce/2025050823-CVE-2025-37829-99f4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37830", "url": "https://lore.kernel.org/linux-cve-announce/2025050823-CVE-2025-37830-2d36@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37831", "url": "https://lore.kernel.org/linux-cve-announce/2025050824-CVE-2025-37831-af34@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37832", "url": "https://lore.kernel.org/linux-cve-announce/2025050824-CVE-2025-37832-e235@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37833", "url": "https://lore.kernel.org/linux-cve-announce/2025050824-CVE-2025-37833-d0a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37834", "url": "https://lore.kernel.org/linux-cve-announce/2025050825-CVE-2025-37834-269b@gregkh/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5925 vom 2025-05-24", "url": "https://lists.debian.org/debian-security-announce/2025/msg00088.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01965-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20408-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021550.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01972-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02000-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20419-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021591.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-103 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-095 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-095.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7594-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20371 vom 2025-06-26", "url": "https://linux.oracle.com/errata/ELSA-2025-20371.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-2 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7594-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-103 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-3 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7594-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02264-1 vom 2025-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021785.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02308-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021805.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02321-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021811.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02322-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021810.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02320-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021812.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20471 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20471.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-07-16T22:00:00.000+00:00", "generator": { "date": "2025-07-17T06:07:17.080+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0975", "initial_release_date": "2025-05-07T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-05-08T22:00:00.000+00:00", "number": "2", "summary": "CVE\u0027s erg\u00e4nzt" }, { "date": "2025-05-25T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" } ], "status": "final", "version": "19" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T008144", "product_identification_helper": { "cpe": "cpe:/a:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-37800", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37800" }, { "cve": "CVE-2025-37801", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37801" }, { "cve": "CVE-2025-37802", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37802" }, { "cve": "CVE-2025-37803", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37803" }, { "cve": "CVE-2025-37804", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37804" }, { "cve": "CVE-2025-37805", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37805" }, { "cve": "CVE-2025-37806", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37806" }, { "cve": "CVE-2025-37807", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37807" }, { "cve": "CVE-2025-37808", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37808" }, { "cve": "CVE-2025-37809", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37809" }, { "cve": "CVE-2025-37810", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37810" }, { "cve": "CVE-2025-37811", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37811" }, { "cve": "CVE-2025-37812", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37812" }, { "cve": "CVE-2025-37813", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37813" }, { "cve": "CVE-2025-37814", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37814" }, { "cve": "CVE-2025-37818", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37818" }, { "cve": "CVE-2025-37819", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37819" }, { "cve": "CVE-2025-37820", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37820" }, { "cve": "CVE-2025-37821", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37821" }, { "cve": "CVE-2025-37822", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37822" }, { "cve": "CVE-2025-37823", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37823" }, { "cve": "CVE-2025-37824", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37824" }, { "cve": "CVE-2025-37825", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37825" }, { "cve": "CVE-2025-37826", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37826" }, { "cve": "CVE-2025-37827", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37827" }, { "cve": "CVE-2025-37828", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37828" }, { "cve": "CVE-2025-37829", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37829" }, { "cve": "CVE-2025-37830", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37830" }, { "cve": "CVE-2025-37831", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37831" }, { "cve": "CVE-2025-37832", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37832" }, { "cve": "CVE-2025-37833", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37833" }, { "cve": "CVE-2025-37834", "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37834" } ] }
suse-su-2025:02335-1
Vulnerability from csaf_suse
Published
2025-07-16 14:44
Modified
2025-07-16 14:44
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP6 RT kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2023-52888: media: mediatek: vcodec: Only free buffer VA that is not NULL (bsc#1228557).
- CVE-2024-49568: net/smc: check v2_ext_offset/eid_cnt/ism_gid_cnt when receiving proposal msg (bsc#1235728).
- CVE-2024-57982: xfrm: state: fix out-of-bounds read during lookup (bsc#1237913).
- CVE-2024-58053: rxrpc: Fix handling of received connection abort (bsc#1238982).
- CVE-2025-21720: xfrm: delete intermediate secpath entry in packet offload mode (bsc#1238859).
- CVE-2025-21868: kABI workaround for adding an header (bsc#1240180).
- CVE-2025-21898: ftrace: Avoid potential division by zero in function_stat_show() (bsc#1240610).
- CVE-2025-21899: tracing: Fix bad hist from corrupting named_triggers list (bsc#1240577).
- CVE-2025-21920: vlan: enforce underlying device type (bsc#1240686).
- CVE-2025-21938: mptcp: fix 'scheduling while atomic' in mptcp_pm_nl_append_new_local_addr (bsc#1240723).
- CVE-2025-21959: netfilter: nf_conncount: Fully initialize struct nf_conncount_tuple in insert_tree() (bsc#1240814).
- CVE-2025-21997: xsk: fix an integer overflow in xp_create_and_assign_umem() (bsc#1240823).
- CVE-2025-22035: tracing: Fix use-after-free in print_graph_function_flags during tracer switching (bsc#1241544).
- CVE-2025-22111: kABI fix for net: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF (bsc#1241572).
- CVE-2025-22113: ext4: define ext4_journal_destroy wrapper (bsc#1241617).
- CVE-2025-23155: net: stmmac: Fix accessing freed irq affinity_hint (bsc#1242573).
- CVE-2025-37738: ext4: ignore xattrs past end (bsc#1242846).
- CVE-2025-37743: wifi: ath12k: Avoid memory leak while enabling statistics (bsc#1242163).
- CVE-2025-37752: net_sched: sch_sfq: move the limit validation (bsc#1242504).
- CVE-2025-37756: net: tls: explicitly disallow disconnect (bsc#1242515).
- CVE-2025-37757: tipc: fix memory leak in tipc_link_xmit (bsc#1242521).
- CVE-2025-37786: net: dsa: free routing table on probe failure (bsc#1242725).
- CVE-2025-37800: driver core: fix potential NULL pointer dereference in dev_uevent() (bsc#1242849).
- CVE-2025-37801: spi: spi-imx: Add check for spi_imx_setupxfer() (bsc#1242850).
- CVE-2025-37811: usb: chipidea: ci_hdrc_imx: fix usbmisc handling (bsc#1242907).
- CVE-2025-37844: cifs: avoid NULL pointer dereference in dbg call (bsc#1242946).
- CVE-2025-37859: page_pool: avoid infinite loop to schedule delayed worker (bsc#1243051).
- CVE-2025-37862: HID: pidff: Fix null pointer dereference in pidff_find_fields (bsc#1242982).
- CVE-2025-37865: net: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupported (bsc#1242954).
- CVE-2025-37874: net: ngbe: fix memory leak in ngbe_probe() error path (bsc#1242940).
- CVE-2025-37884: bpf: Fix deadlock between rcu_tasks_trace and event_mutex (bsc#1243060).
- CVE-2025-37909: net: lan743x: Fix memleak issue when GSO enabled (bsc#1243467).
- CVE-2025-37917: net: ethernet: mtk-star-emac: fix spinlock recursion issues on rx/tx poll (bsc#1243475).
- CVE-2025-37921: vxlan: vnifilter: Fix unlocked deletion of default FDB entry (bsc#1243480).
- CVE-2025-37923: tracing: Fix oob write in trace_seq_to_buffer() (bsc#1243551).
- CVE-2025-37927: iommu/amd: Fix potential buffer overflow in parse_ivrs_acpihid (bsc#1243620).
- CVE-2025-37933: octeon_ep: Fix host hang issue during device reboot (bsc#1243628).
- CVE-2025-37936: perf/x86/intel: KVM: Mask PEBS_ENABLE loaded for guest with vCPU's value (bsc#1243537).
- CVE-2025-37938: tracing: Verify event formats that have '%*p..' (bsc#1243544).
- CVE-2025-37945: net: phy: allow MDIO bus PM ops to start/stop state machine for phylink-controlled PHY (bsc#1243538).
- CVE-2025-37961: ipvs: fix uninit-value for saddr in do_output_route4 (bsc#1243523).
- CVE-2025-37967: usb: typec: ucsi: displayport: Fix deadlock (bsc#1243572).
- CVE-2025-37968: iio: light: opt3001: fix deadlock due to concurrent flag access (bsc#1243571).
- CVE-2025-37987: pds_core: Prevent possible adminq overflow/stuck condition (bsc#1243542).
- CVE-2025-37992: net_sched: Flush gso_skb list too during ->change() (bsc#1243698).
- CVE-2025-37995: module: ensure that kobject_put() is safe for module type kobjects (bsc#1243827).
- CVE-2025-37997: netfilter: ipset: fix region locking in hash types (bsc#1243832).
- CVE-2025-37998: openvswitch: Fix unsafe attribute parsing in output_userspace() (bsc#1243836).
- CVE-2025-38000: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (bsc#1244277).
- CVE-2025-38001: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (bsc#1244234).
- CVE-2025-38011: drm/amdgpu: csa unmap use uninterruptible lock (bsc#1244729).
- CVE-2025-38018: net/tls: fix kernel panic when alloc_page failed (bsc#1244999).
- CVE-2025-38053: idpf: fix null-ptr-deref in idpf_features_check (bsc#1244746).
- CVE-2025-38057: espintcp: fix skb leaks (bsc#1244862).
- CVE-2025-38060: bpf: abort verification if env->cur_state->loop_entry != NULL (bsc#1245155).
- CVE-2025-38072: libnvdimm/labels: Fix divide error in nd_label_data_init() (bsc#1244743).
The following non-security bugs were fixed:
- ACPI: CPPC: Fix NULL pointer dereference when nosmp is used (git-fixes).
- ACPI: HED: Always initialize before evged (stable-fixes).
- ACPI: OSI: Stop advertising support for '3.0 _SCP Extensions' (git-fixes).
- ACPI: PNP: Add Intel OC Watchdog IDs to non-PNP device list (stable-fixes).
- ACPI: battery: negate current when discharging (stable-fixes).
- ACPI: bus: Bail out if acpi_kobj registration fails (stable-fixes).
- ACPICA: Avoid sequence overread in call to strncmp() (stable-fixes).
- ACPICA: Utilities: Fix spelling mistake 'Incremement' -> 'Increment' (git-fixes).
- ACPICA: exserial: do not forget to handle FFixedHW opregions for reading (git-fixes).
- ACPICA: fix acpi operand cache leak in dswstate.c (stable-fixes).
- ACPICA: fix acpi parse and parseext cache leaks (stable-fixes).
- ACPICA: utilities: Fix overflow check in vsnprintf() (stable-fixes).
- ALSA: hda/intel: Add Thinkpad E15 to PM deny list (stable-fixes).
- ALSA: hda/realtek: Add quirk for HP Spectre x360 15-df1xxx (stable-fixes).
- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ASP10 (stable-fixes).
- ALSA: hda/realtek: Enable PC beep passthrough for HP EliteBook 855 G7 (stable-fixes).
- ALSA: hda/realtek: Fix built-in mic on ASUS VivoBook X507UAR (git-fixes).
- ALSA: hda/realtek: Fix built-in mic on ASUS VivoBook X513EA (git-fixes).
- ALSA: hda/realtek: enable headset mic on Latitude 5420 Rugged (stable-fixes).
- ALSA: pcm: Fix race of buffer access at PCM OSS layer (stable-fixes).
- ALSA: seq: Improve data consistency at polling (stable-fixes).
- ALSA: usb-audio: Accept multiple protocols in GTBs (stable-fixes).
- ALSA: usb-audio: Add Pioneer DJ DJM-V10 support (stable-fixes).
- ALSA: usb-audio: Add a quirk for Lenovo Thinkpad Thunderbolt 3 dock (stable-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for RODE AI-1 (stable-fixes).
- ALSA: usb-audio: Add name for HP Engage Go dock (stable-fixes).
- ALSA: usb-audio: Check shutdown at endpoint_set_interface() (stable-fixes).
- ALSA: usb-audio: Fix NULL pointer deref in snd_usb_power_domain_set() (git-fixes).
- ALSA: usb-audio: Fix duplicated name in MIDI substream names (stable-fixes).
- ALSA: usb-audio: Fix out-of-bounds read in snd_usb_get_audioformat_uac3() (git-fixes).
- ALSA: usb-audio: Rename ALSA kcontrol PCM and PCM1 for the KTMicro sound card (stable-fixes).
- ALSA: usb-audio: Rename Pioneer mixer channel controls (git-fixes).
- ALSA: usb-audio: Set MIDI1 flag appropriately for GTB MIDI 1.0 entry (stable-fixes).
- ALSA: usb-audio: Skip setting clock selector for single connections (stable-fixes).
- ALSA: usb-audio: Support multiple control interfaces (stable-fixes).
- ALSA: usb-audio: Support read-only clock selector control (stable-fixes).
- ALSA: usb-audio: enable support for Presonus Studio 1824c within 1810c file (stable-fixes).
- ALSA: usb-audio: mixer: Remove temporary string use in parse_clock_source_unit (stable-fixes).
- ASoC: Intel: avs: Fix deadlock when the failing IPC is SET_D0IX (git-fixes).
- ASoC: Intel: avs: Verify content returned by parse_int_array() (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add DMI quirk for Acer Aspire SW3-013 (stable-fixes).
- ASoC: SOF: ipc4-pcm: Adjust pipeline_list->pipelines allocation type (git-fixes).
- ASoC: amd: yc: Add quirk for Lenovo Yoga Pro 7 14ASP9 (stable-fixes).
- ASoC: apple: mca: Constrain channels according to TDM mask (git-fixes).
- ASoC: codecs: hda: Fix RPM usage count underflow (git-fixes).
- ASoC: codecs: pcm3168a: Allow for 24-bit in provider mode (stable-fixes).
- ASoC: imx-card: Adjust over allocation of memory in imx_card_parse_of() (stable-fixes).
- ASoC: mediatek: mt6359: Add stub for mt6359_accdet_enable_jack_detect (stable-fixes).
- ASoC: mediatek: mt8188: Add reference for dmic clocks (stable-fixes).
- ASoC: mediatek: mt8188: Treat DMIC_GAINx_CUR as non-volatile (stable-fixes).
- ASoC: meson: meson-card-utils: use of_property_present() for DT parsing (git-fixes).
- ASoC: ops: Enforce platform maximum on initial value (stable-fixes).
- ASoC: qcom: sdm845: Add error handling in sdm845_slim_snd_hw_params() (git-fixes).
- ASoC: qcom: sm8250: explicitly set format in sm8250_be_hw_params_fixup() (stable-fixes).
- ASoC: rt722-sdca: Add some missing readable registers (stable-fixes).
- ASoC: soc-dai: check return value at snd_soc_dai_set_tdm_slot() (stable-fixes).
- ASoC: sun4i-codec: support hp-det-gpios property (stable-fixes).
- ASoC: tas2764: Add reg defaults for TAS2764_INT_CLK_CFG (stable-fixes).
- ASoC: tas2764: Enable main IRQs (git-fixes).
- ASoC: tas2764: Mark SW_RESET as volatile (stable-fixes).
- ASoC: tas2764: Power up/down amp on mute ops (stable-fixes).
- ASoC: tas2764: Reinit cache on part reset (git-fixes).
- ASoC: tas2770: Power cycle amp on ISENSE/VSENSE change (stable-fixes).
- ASoC: tegra210_ahub: Add check to of_device_get_match_data() (stable-fixes).
- Bluetooth: Fix NULL pointer deference on eir_get_service_data (git-fixes).
- Bluetooth: L2CAP: Fix not responding with L2CAP_CR_LE_ENCRYPTION (git-fixes).
- Bluetooth: MGMT: Fix UAF on mgmt_remove_adv_monitor_complete (git-fixes).
- Bluetooth: MGMT: Fix sparse errors (git-fixes).
- Bluetooth: MGMT: Remove unused mgmt_pending_find_data (stable-fixes).
- Bluetooth: MGMT: iterate over mesh commands in mgmt_mesh_foreach() (git-fixes).
- Bluetooth: Remove pending ACL connection attempts (stable-fixes).
- Bluetooth: hci_conn: Fix UAF Write in __hci_acl_create_connection_sync (git-fixes).
- Bluetooth: hci_conn: Only do ACL connections sequentially (stable-fixes).
- Bluetooth: hci_core: fix list_for_each_entry_rcu usage (git-fixes).
- Bluetooth: hci_event: Fix not using key encryption size when its known (git-fixes).
- Bluetooth: hci_qca: move the SoC type check to the right place (git-fixes).
- Bluetooth: hci_sync: Fix UAF in hci_acl_create_conn_sync (git-fixes).
- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes).
- Bluetooth: hci_sync: Fix broadcast/PA when using an existing instance (git-fixes).
- Documentation/rtla: Fix duplicate text about timerlat tracer (git-fixes).
- Documentation/rtla: Fix typo in common_timerlat_description.rst (git-fixes).
- Documentation/rtla: Fix typo in rtla-timerlat.rst (git-fixes).
- Documentation: fix typo in root= kernel parameter description (git-fixes).
- HID: lenovo: Restrict F7/9/11 mode to compact keyboards only (git-fixes).
- HID: quirks: Add ADATA XPG alpha wireless mouse support (stable-fixes).
- HID: usbkbd: Fix the bit shift number for LED_KANA (stable-fixes).
- HID: wacom: fix kobject reference count leak (git-fixes).
- HID: wacom: fix memory leak on kobject creation failure (git-fixes).
- HID: wacom: fix memory leak on sysfs attribute creation failure (git-fixes).
- Input: gpio-keys - fix possible concurrent access in gpio_keys_irq_timer() (git-fixes).
- Input: ims-pcu - check record size in ims_pcu_flash_firmware() (git-fixes).
- Input: sparcspkr - avoid unannotated fall-through (stable-fixes).
- Input: xpad - add more controllers (stable-fixes).
- KVM: powerpc: Enable commented out BUILD_BUG_ON() assertion (bsc#1215199).
- KVM: s390: rename PROT_NONE to PROT_TYPE_DUMMY (git-fixes bsc#1245225).
- Merge branch 'SLE15-SP6' (dee422c0c737) into 'SLE15-SP6-RT'
- MyBS: Correctly generate build flags for non-multibuild package limit (bsc# 1244241) Fixes: 0999112774fc ('MyBS: Use buildflags to set which package to build')
- MyBS: Do not build kernel-obs-qa with limit_packages Fixes: 58e3f8c34b2b ('bs-upload-kernel: Pass limit_packages also on multibuild')
- MyBS: Simplify qa_expr generation Start with a 0 which makes the expression valid even if there are no QA repositories (currently does not happen). Then separator is always needed.
- NFC: nci: uart: Set tty->disc_data only in success path (git-fixes).
- NFS: Do not allow waiting for exiting tasks (git-fixes).
- NFSD: Insulate nfsd4_encode_read_plus() from page boundaries in the encode buffer (git-fixes).
- NFSv4: Check for delegation validity in nfs_start_delegation_return_locked() (git-fixes).
- NFSv4: Treat ENETUNREACH errors as fatal for state recovery (git-fixes).
- No -rt specific changes this merge.
- PCI/DPC: Initialize aer_err_info before using it (git-fixes).
- PCI/DPC: Log Error Source ID only when valid (git-fixes).
- PCI/DPC: Use defines with DPC reason fields (git-fixes).
- PCI/MSI: Size device MSI domain with the maximum number of vectors (git-fixes).
- PCI/PM: Set up runtime PM even for devices without PCI PM (git-fixes).
- PCI: Explicitly put devices into D0 when initializing (git-fixes).
- PCI: Fix lock symmetry in pci_slot_unlock() (git-fixes).
- PCI: Fix old_size lower bound in calculate_iosize() too (stable-fixes).
- PCI: apple: Set only available ports up (git-fixes).
- PCI: apple: Use gpiod_set_value_cansleep in probe flow (git-fixes).
- PCI: brcmstb: Add a softdep to MIP MSI-X driver (stable-fixes).
- PCI: brcmstb: Expand inbound window size up to 64GB (stable-fixes).
- PCI: cadence-ep: Correct PBA offset in .set_msix() callback (git-fixes).
- PCI: cadence: Fix runtime atomic count underflow (git-fixes).
- PCI: dw-rockchip: Fix PHY function call sequence in rockchip_pcie_phy_deinit() (git-fixes).
- PCI: dw-rockchip: Remove PCIE_L0S_ENTRY check from rockchip_pcie_link_up() (git-fixes).
- PCI: dwc: ep: Correct PBA offset in .set_msix() callback (git-fixes).
- PCI: dwc: ep: Ensure proper iteration over outbound map windows (stable-fixes).
- PCI: endpoint: Retain fixed-size BAR size as well as aligned size (git-fixes).
- PCI: vmd: Disable MSI remapping bypass under Xen (stable-fixes).
- PM: runtime: fix denying of auto suspend in pm_suspend_timer_fn() (stable-fixes).
- PM: sleep: Fix power.is_suspended cleanup for direct-complete devices (git-fixes).
- PM: sleep: Print PM debug messages during hibernation (git-fixes).
- PM: wakeup: Delete space in the end of string shown by pm_show_wakelocks() (git-fixes).
- RDMA/core: Fix best page size finding when it can cross SG entries (git-fixes)
- RDMA/uverbs: Propagate errors from rdma_lookup_get_uobject() (git-fixes)
- Remove compress-vmlinux.sh /usr/lib/rpm/brp-suse.d/brp-99-compress-vmlinux was added in pesign-obs-integration during SLE12 RC. This workaround can be removed.
- Remove host-memcpy-hack.h This might have been usefult at some point but we have more things that depend on specific library versions today.
- Remove try-disable-staging-driver The config for linux-next is autogenerated from master config, and defaults filled for missing options. This is unlikely to enable any staging driver in the first place.
- Revert 'ALSA: usb-audio: Skip setting clock selector for single connections' (stable-fixes).
- Revert 'arm64: dts: allwinner: h6: Use RSB for AXP805 PMIC (git-fixes)
- Revert 'bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first' (stable-fixes).
- Revert 'drm/amdgpu: do not allow userspace to create a doorbell BO' (stable-fixes).
- Revert 'ipv6: save dontfrag in cork (git-fixes).'
- Revert 'kABI: ipv6: save dontfrag in cork (git-fixes).'
- Revert 'wifi: mt76: mt7996: fill txd by host driver' (stable-fixes).
- SUNRPC: Do not allow waiting for exiting tasks (git-fixes).
- SUNRPC: Prevent hang on NFS mount with xprtsec=[m]tls (git-fixes).
- SUNRPC: rpc_clnt_set_transport() must not change the autobind setting (git-fixes).
- SUNRPC: rpcbind should never reset the port to the value '0' (git-fixes).
- USB: serial: pl2303: add new chip PL2303GC-Q20 and PL2303GT-2AB (stable-fixes).
- VMCI: fix race between vmci_host_setup_notify and vmci_ctx_unset_notify (git-fixes).
- accel/qaic: Mask out SR-IOV PCI resources (stable-fixes).
- acpi-cpufreq: Fix nominal_freq units to KHz in get_max_boost_ratio() (git-fixes).
- add bug reference to existing hv_storvsc change (bsc#1245455).
- arm64: dts: marvell: uDPU: define pinctrl state for alarm LEDs (git-fixes)
- ata: libata-eh: Do not use ATAPI DMA for a device limited to PIO mode (stable-fixes).
- ata: pata_via: Force PIO for ATAPI devices on VT6415/VT6330 (stable-fixes).
- ath10k: snoc: fix unbalanced IRQ enable in crash recovery (git-fixes).
- backlight: pm8941: Add NULL check in wled_configure() (git-fixes).
- bnxt: properly flush XDP redirect lists (git-fixes).
- bpf: Force uprobe bpf program to always return 0 (git-fixes).
- bs-upload-kernel: Pass limit_packages also on multibuild Fixes: 0999112774fc ('MyBS: Use buildflags to set which package to build') Fixes: 747f601d4156 ('bs-upload-kernel, MyBS, Buildresults: Support multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184)')
- btrfs: fix fsync of files with no hard links not persisting deletion (git-fixes).
- btrfs: fix invalid data space release when truncating block in NOCOW mode (git-fixes).
- btrfs: fix qgroup reservation leak on failure to allocate ordered extent (git-fixes).
- btrfs: fix wrong start offset for delalloc space release during mmap write (git-fixes).
- btrfs: remove end_no_trans label from btrfs_log_inode_parent() (git-fixes).
- btrfs: simplify condition for logging new dentries at btrfs_log_inode_parent() (git-fixes).
- bus: fsl-mc: do not add a device-link for the UAPI used DPMCP device (git-fixes).
- bus: fsl-mc: fix GET/SET_TAILDROP command ids (git-fixes).
- bus: fsl-mc: fix double-free on mc_dev (git-fixes).
- bus: fsl-mc: increase MC_CMD_COMPLETION_TIMEOUT_MS value (stable-fixes).
- bus: mhi: host: Fix conflict between power_up and SYSERR (git-fixes).
- calipso: Fix null-ptr-deref in calipso_req_{set,del}attr() (git-fixes).
- can: c_can: Use of_property_present() to test existence of DT property (stable-fixes).
- can: tcan4x5x: fix power regulator retrieval during probe (git-fixes).
- ceph: Fix incorrect flush end position calculation (git-fixes).
- ceph: allocate sparse_ext map only for sparse reads (git-fixes).
- ceph: fix memory leaks in __ceph_sync_read() (git-fixes).
- cgroup/cpuset: Fix race between newly created partition and dying one (bsc#1241166).
- clocksource: Fix brown-bag boolean thinko in (git-fixes)
- clocksource: Make watchdog and suspend-timing multiplication (git-fixes)
- crypto: lrw - Only add ecb if it is not already there (git-fixes).
- crypto: lzo - Fix compression buffer overrun (stable-fixes).
- crypto: marvell/cesa - Avoid empty transfer descriptor (git-fixes).
- crypto: marvell/cesa - Do not chain submitted requests (git-fixes).
- crypto: marvell/cesa - Handle zero-length skcipher requests (git-fixes).
- crypto: octeontx2 - suppress auth failure screaming due to negative tests (stable-fixes).
- crypto: qat - add shutdown handler to qat_420xx (git-fixes).
- crypto: qat - add shutdown handler to qat_4xxx (git-fixes).
- crypto: skcipher - Zap type in crypto_alloc_sync_skcipher (stable-fixes).
- crypto: sun8i-ce - move fallback ahash_request to the end of the struct (git-fixes).
- crypto: sun8i-ce-cipher - fix error handling in sun8i_ce_cipher_prepare() (git-fixes).
- crypto: sun8i-ss - do not use sg_dma_len before calling DMA functions (git-fixes).
- crypto: xts - Only add ecb if it is not already there (git-fixes).
- devlink: Fix referring to hw_addr attribute during state validation (git-fixes).
- devlink: fix port dump cmd type (git-fixes).
- dlm: mask sk_shutdown value (bsc#1228854).
- dlm: use SHUT_RDWR for SCTP shutdown (bsc#1228854).
- dmaengine: idxd: cdev: Fix uninitialized use of sva in idxd_cdev_open (stable-fixes).
- dmaengine: ti: Add NULL check in udma_probe() (git-fixes).
- drivers/rapidio/rio_cm.c: prevent possible heap overwrite (stable-fixes).
- drm/amd/display/dm: drop hw_support check in amdgpu_dm_i2c_xfer() (stable-fixes).
- drm/amd/display: Add null pointer check for get_first_active_display() (git-fixes).
- drm/amd/display: Do not try AUX transactions on disconnected link (stable-fixes).
- drm/amd/display: Fix incorrect DPCD configs while Replay/PSR switch (stable-fixes).
- drm/amd/display: Guard against setting dispclk low for dcn31x (stable-fixes).
- drm/amd/display: Increase block_sequence array size (stable-fixes).
- drm/amd/display: Initial psr_version with correct setting (stable-fixes).
- drm/amd/display: Skip checking FRL_MODE bit for PCON BW determination (stable-fixes).
- drm/amd/display: Update CR AUX RD interval interpretation (stable-fixes).
- drm/amd/display: fix link_set_dpms_off multi-display MST corner case (stable-fixes).
- drm/amd/display: remove minimum Dispclk and apply oem panel timing (stable-fixes).
- drm/amd/pp: Fix potential NULL pointer dereference in atomctrl_initialize_mc_reg_table (git-fixes).
- drm/amdgpu: Do not program AGP BAR regs under SRIOV in gfxhub_v1_0.c (stable-fixes).
- drm/amdgpu: Set snoop bit for SDMA for MI series (stable-fixes).
- drm/amdgpu: Update SRIOV video codec caps (stable-fixes).
- drm/amdgpu: enlarge the VBIOS binary size limit (stable-fixes).
- drm/amdgpu: reset psp->cmd to NULL after releasing the buffer (stable-fixes).
- drm/amdgpu: switch job hw_fence to amdgpu_fence (git-fixes).
- drm/amdkfd: KFD release_work possible circular locking (stable-fixes).
- drm/amdkfd: Set per-process flags only once cik/vi (stable-fixes).
- drm/ast: Find VBIOS mode from regular display size (stable-fixes).
- drm/ast: Fix comment on modeset lock (git-fixes).
- drm/atomic: clarify the rules around drm_atomic_state->allow_modeset (stable-fixes).
- drm/bridge: cdns-dsi: Check return value when getting default PHY config (git-fixes).
- drm/bridge: cdns-dsi: Fix connecting to next bridge (git-fixes).
- drm/bridge: cdns-dsi: Fix phy de-init and flag it so (git-fixes).
- drm/bridge: cdns-dsi: Fix the clock variable for mode_valid() (git-fixes).
- drm/bridge: cdns-dsi: Wait for Clk and Data Lanes to be ready (git-fixes).
- drm/bridge: lt9611uxc: Fix an error handling path in lt9611uxc_probe() (git-fixes).
- drm/etnaviv: Protect the scheduler's pending list with its lock (git-fixes).
- drm/i915/gem: Allow EXEC_CAPTURE on recoverable contexts on DG1 (git-fixes).
- drm/i915/pmu: Fix build error with GCOV and AutoFDO enabled (git-fixes).
- drm/i915: fix build error some more (git-fixes).
- drm/mediatek: Fix kobject put for component sub-drivers (git-fixes).
- drm/mediatek: mtk_dpi: Add checks for reg_h_fre_con existence (stable-fixes).
- drm/mediatek: mtk_drm_drv: Fix kobject put for mtk_mutex device ptr (git-fixes).
- drm/mediatek: mtk_drm_drv: Unbind secondary mmsys components on err (git-fixes).
- drm/msm/disp: Correct porch timing for SDM845 (git-fixes).
- drm/msm/dsi/dsi_phy_10nm: Fix missing initial VCO rate (git-fixes).
- drm/msm/gpu: Fix crash when throttling GPU immediately during boot (git-fixes).
- drm/nouveau/bl: increase buffer size to avoid truncate warning (git-fixes).
- drm/panel-edp: Add Starry 116KHD024006 (stable-fixes).
- drm/panel: samsung-sofef00: Drop s6e3fc2x01 support (git-fixes).
- drm/rockchip: vop2: Add uv swap for cluster window (stable-fixes).
- drm/ssd130x: fix ssd132x_clear_screen() columns (git-fixes).
- drm/tegra: Assign plane type before registration (git-fixes).
- drm/tegra: Fix a possible null pointer dereference (git-fixes).
- drm/tegra: rgb: Fix the unbound reference count (git-fixes).
- drm/udl: Unregister device before cleaning up on disconnect (git-fixes).
- drm/v3d: Add clock handling (stable-fixes).
- drm/vc4: tests: Use return instead of assert (git-fixes).
- drm/vkms: Adjust vkms_state->active_planes allocation type (git-fixes).
- drm/vmwgfx: Add seqno waiter for sync_files (git-fixes).
- drm: Add valid clones check (stable-fixes).
- drm: bridge: adv7511: fill stream capabilities (stable-fixes).
- drm: rcar-du: Fix memory leak in rcar_du_vsps_init() (git-fixes).
- e1000e: set fixed clock frequency indication for Nahum 11 and Nahum 13 (git-fixes).
- fbcon: Make sure modelist not set on unregistered console (stable-fixes).
- fbcon: Use correct erase colour for clearing in fbcon (stable-fixes).
- fbdev/efifb: Remove PM for parent device (bsc#1244261).
- fbdev: Fix do_register_framebuffer to prevent null-ptr-deref in fb_videomode_to_var (git-fixes).
- fbdev: Fix fb_set_var to prevent null-ptr-deref in fb_videomode_to_var (git-fixes).
- fbdev: core: fbcvt: avoid division by 0 in fb_cvt_hperiod() (git-fixes).
- fbdev: core: tileblit: Implement missing margin clearing for tileblit (stable-fixes).
- fbdev: fsl-diu-fb: add missing device_remove_file() (stable-fixes).
- fgraph: Still initialize idle shadow stacks when starting (git-fixes).
- firmware: SDEI: Allow sdei initialization without ACPI_APEI_GHES (git-fixes).
- firmware: arm_ffa: Reject higher major version as incompatible (stable-fixes).
- firmware: arm_ffa: Set dma_mask for ffa devices (stable-fixes).
- firmware: arm_scmi: Relax duplicate name constraint across protocol ids (stable-fixes).
- firmware: psci: Fix refcount leak in psci_dt_init (git-fixes).
- fpga: altera-cvp: Increase credit timeout (stable-fixes).
- fs/nfs/read: fix double-unlock bug in nfs_return_empty_folio() (git-fixes).
- gpio: mlxbf3: only get IRQ for device instance 0 (git-fixes).
- gpio: pca953x: Simplify code with cleanup helpers (stable-fixes).
- gpio: pca953x: Split pca953x_restore_context() and pca953x_save_context() (stable-fixes).
- gpio: pca953x: fix IRQ storm on system wake up (git-fixes).
- gpiolib: Revert 'Do not WARN on gpiod_put() for optional GPIO' (stable-fixes).
- gve: Fix RX_BUFFERS_POSTED stat to report per-queue fill_cnt (git-fixes).
- gve: add missing NULL check for gve_alloc_pending_packet() in TX DQO (git-fixes).
- hwmon: (asus-ec-sensors) check sensor index in read_string() (git-fixes).
- hwmon: (dell-smm) Increment the number of fans (stable-fixes).
- hwmon: (ftsteutates) Fix TOCTOU race in fts_read() (git-fixes).
- hwmon: (gpio-fan) Add missing mutex locks (stable-fixes).
- hwmon: (nct6775): Actually make use of the HWMON_NCT6775 symbol namespace (git-fixes).
- hwmon: (occ) Rework attribute registration for stack usage (git-fixes).
- hwmon: (occ) fix unaligned accesses (git-fixes).
- hwmon: (peci/dimmtemp) Do not provide fake thresholds data (git-fixes).
- hwmon: (xgene-hwmon) use appropriate type for the latency value (stable-fixes).
- hwmon: corsair-psu: add USB id of HX1200i Series 2023 psu (git-fixes).
- i2c: designware: Invoke runtime suspend on quick slave re-registration (stable-fixes).
- i2c: npcm: Add clock toggle recovery (stable-fixes).
- i2c: pxa: fix call balance of i2c->clk handling routines (stable-fixes).
- i2c: qup: Vote for interconnect bandwidth to DRAM (stable-fixes).
- i2c: robotfuzz-osif: disable zero-length read messages (git-fixes).
- i2c: tegra: check msg length in SMBUS block read (bsc#1242086)
- i2c: tiny-usb: disable zero-length read messages (git-fixes).
- i3c: master: svc: Fix implicit fallthrough in svc_i3c_master_ibi_work() (git-fixes).
- i3c: master: svc: Fix missing STOP for master request (stable-fixes).
- i3c: master: svc: Flush FIFO before sending Dynamic Address Assignment(DAA) (stable-fixes).
- i40e: retry VFLR handling if there is ongoing VF reset (git-fixes).
- i40e: return false from i40e_reset_vf if reset is in progress (git-fixes).
- ice: Fix LACP bonds without SRIOV environment (git-fixes).
- ice: create new Tx scheduler nodes for new queues only (git-fixes).
- ice: fix Tx scheduler error handling in XDP callback (git-fixes).
- ice: fix rebuilding the Tx scheduler tree for large queue counts (git-fixes).
- ice: fix vf->num_mac count with port representors (git-fixes).
- ieee802154: ca8210: Use proper setters and getters for bitwise types (stable-fixes).
- iio: accel: fxls8962af: Fix temperature scan element sign (git-fixes).
- iio: adc: ad7124: Fix 3dB filter frequency reading (git-fixes).
- iio: adc: ad7606_spi: fix reg write value mask (git-fixes).
- iio: filter: admv8818: Support frequencies >= 2^32 (git-fixes).
- iio: filter: admv8818: fix band 4, state 15 (git-fixes).
- iio: filter: admv8818: fix integer overflow (git-fixes).
- iio: filter: admv8818: fix range calculation (git-fixes).
- iio: imu: inv_icm42600: Fix temperature calculation (git-fixes).
- ima: Suspend PCR extends and log appends when rebooting (bsc#1210025 ltc#196650).
- ima: process_measurement() needlessly takes inode_lock() on MAY_READ (stable-fixes).
- intel_th: avoid using deprecated page->mapping, index fields (stable-fixes).
- iommu: Protect against overflow in iommu_pgsize() (git-fixes).
- iommu: Skip PASID validation for devices without PASID capability (bsc#1244100)
- iommu: Validate the PASID in iommu_attach_device_pasid() (bsc#1244100)
- ip6mr: fix tables suspicious RCU usage (git-fixes).
- ip_tunnel: annotate data-races around t->parms.link (git-fixes).
- ipmr: fix incorrect parameter validation in the ip_mroute_getsockopt() function (git-fixes).
- ipmr: fix tables suspicious RCU usage (git-fixes).
- ipv4: Convert ip_route_input() to dscp_t (git-fixes).
- ipv4: Correct/silence an endian warning in __ip_do_redirect (git-fixes).
- ipv6: save dontfrag in cork (git-fixes).
- ipvs: Always clear ipvs_property flag in skb_scrub_packet() (git-fixes).
- isolcpus: fix bug in returning number of allocated cpumask (bsc#1243774).
- jffs2: check jffs2_prealloc_raw_node_refs() result in few other places (git-fixes).
- jffs2: check that raw node were preallocated before writing summary (git-fixes).
- kABI workaround for hda_codec.beep_just_power_on flag (git-fixes).
- kABI: PCI: endpoint: Retain fixed-size BAR size as well as aligned size (git-fixes).
- kABI: ipv6: save dontfrag in cork (git-fixes).
- kABI: serial: mctrl_gpio: split disable_ms into sync and no_sync APIs (git-fixes).
- kabi: restore layout of struct cgroup_subsys (bsc#1241166).
- kabi: restore layout of struct mem_control (jsc#PED-12551).
- kabi: restore layout of struct page_counter (jsc#PED-12551).
- kernel-source: Remove log.sh from sources
- leds: pwm-multicolor: Add check for fwnode_property_read_u32 (stable-fixes).
- loop: add file_start_write() and file_end_write() (git-fixes).
- mailbox: use error ret code of of_parse_phandle_with_args() (stable-fixes).
- md/raid1,raid10: do not handle IO error for REQ_RAHEAD and REQ_NOWAIT (git-fixes).
- media: adv7180: Disable test-pattern control on adv7180 (stable-fixes).
- media: c8sectpfe: Call of_node_put(i2c_bus) only once in c8sectpfe_probe() (stable-fixes).
- media: ccs-pll: Check for too high VT PLL multiplier in dual PLL case (git-fixes).
- media: ccs-pll: Correct the upper limit of maximum op_pre_pll_clk_div (git-fixes).
- media: ccs-pll: Start OP pre-PLL multiplier search from correct value (git-fixes).
- media: ccs-pll: Start VT pre-PLL multiplier search from correct value (git-fixes).
- media: cx231xx: set device_caps for 417 (stable-fixes).
- media: cxusb: no longer judge rbuf when the write fails (git-fixes).
- media: davinci: vpif: Fix memory leak in probe error path (git-fixes).
- media: gspca: Add error handling for stv06xx_read_sensor() (git-fixes).
- media: i2c: imx219: Correct the minimum vblanking value (stable-fixes).
- media: imx-jpeg: Cleanup after an allocation error (git-fixes).
- media: imx-jpeg: Drop the first error frames (git-fixes).
- media: imx-jpeg: Move mxc_jpeg_free_slot_data() ahead (git-fixes).
- media: imx-jpeg: Reset slot data pointers when freed (git-fixes).
- media: nxp: imx8-isi: better handle the m2m usage_count (git-fixes).
- media: omap3isp: use sgtable-based scatterlist wrappers (git-fixes).
- media: ov5675: suppress probe deferral errors (git-fixes).
- media: ov8856: suppress probe deferral errors (git-fixes).
- media: qcom: camss: csid: Only add TPG v4l2 ctrl if TPG hardware is available (stable-fixes).
- media: rkvdec: Fix frame size enumeration (git-fixes).
- media: tc358746: improve calculation of the D-PHY timing registers (stable-fixes).
- media: test-drivers: vivid: do not call schedule in loop (stable-fixes).
- media: uvcvideo: Add sanity check to uvc_ioctl_xu_ctrl_map (stable-fixes).
- media: uvcvideo: Fix deferred probing error (git-fixes).
- media: uvcvideo: Handle uvc menu translation inside uvc_get_le_value (stable-fixes).
- media: uvcvideo: Return the number of processed controls (git-fixes).
- media: v4l2-dev: fix error handling in __video_register_device() (git-fixes).
- media: v4l: Memset argument to 0 before calling get_mbus_config pad op (stable-fixes).
- media: venus: Fix probe error handling (git-fixes).
- media: videobuf2: use sgtable-based scatterlist wrappers (git-fixes).
- media: vidtv: Terminating the subsequent process of initialization failure (git-fixes).
- media: vivid: Change the siize of the composing (git-fixes).
- mfd: exynos-lpass: Avoid calling exynos_lpass_disable() twice in exynos_lpass_remove() (git-fixes).
- mfd: stmpe-spi: Correct the name used in MODULE_DEVICE_TABLE (git-fixes).
- mfd: tps65219: Remove TPS65219_REG_TI_DEV_ID check (stable-fixes).
- mkspec: Exclude rt flavor from kernel-syms dependencies (bsc#1244337).
- mm, memcg: cg2 memory{.swap,}.peak write handlers (jsc#PED-12551).
- mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (bsc#1245431).
- mm/hugetlb: unshare page tables during VMA split, not before (bsc#1245431).
- mm/memcontrol: export memcg.swap watermark via sysfs for v2 memcg (jsc#PED-12551).
- mmc: Add quirk to disable DDR50 tuning (stable-fixes).
- mmc: dw_mmc: add exynos7870 DW MMC support (stable-fixes).
- mmc: host: Wait for Vdd to settle on card power off (stable-fixes).
- mmc: sdhci: Disable SD card clock before changing parameters (stable-fixes).
- mtd: nand: ecc-mxic: Fix use of uninitialized variable ret (git-fixes).
- mtd: nand: sunxi: Add randomizer configuration before randomizer enable (git-fixes).
- mtd: rawnand: sunxi: Add randomizer configuration in sunxi_nfc_hw_ecc_write_chunk (git-fixes).
- neighbour: Do not let neigh_forced_gc() disable preemption for long (git-fixes).
- net/mdiobus: Fix potential out-of-bounds clause 45 read/write access (git-fixes).
- net/mdiobus: Fix potential out-of-bounds read/write access (git-fixes).
- net/mlx4_en: Prevent potential integer overflow calculating Hz (git-fixes).
- net/mlx5: Add error handling in mlx5_query_nic_vport_node_guid() (git-fixes).
- net/mlx5: Ensure fw pages are always allocated on same NUMA (git-fixes).
- net/mlx5: Fix ECVF vports unload on shutdown flow (git-fixes).
- net/mlx5: Fix return value when searching for existing flow group (git-fixes).
- net/mlx5_core: Add error handling inmlx5_query_nic_vport_qkey_viol_cntr() (git-fixes).
- net/mlx5e: Fix leak of Geneve TLV option object (git-fixes).
- net/neighbor: clear error in case strict check is not set (git-fixes).
- net/sched: fix use-after-free in taprio_dev_notifier (git-fixes).
- net: Fix TOCTOU issue in sk_is_readable() (git-fixes).
- net: Implement missing getsockopt(SO_TIMESTAMPING_NEW) (git-fixes).
- net: add rcu safety to rtnl_prop_list_size() (git-fixes).
- net: fix udp gso skb_segment after pull from frag_list (git-fixes).
- net: give more chances to rcu in netdev_wait_allrefs_any() (git-fixes).
- net: ice: Perform accurate aRFS flow match (git-fixes).
- net: ipv4: fix a memleak in ip_setup_cork (git-fixes).
- net: linkwatch: use system_unbound_wq (git-fixes).
- net: mana: Add support for Multi Vports on Bare metal (bsc#1244229).
- net: mana: Record doorbell physical address in PF mode (bsc#1244229).
- net: page_pool: fix warning code (git-fixes).
- net: phy: clear phydev->devlink when the link is deleted (git-fixes).
- net: phy: fix up const issues in to_mdio_device() and to_phy_device() (git-fixes).
- net: phy: move phy_link_change() prior to mdio_bus_phy_may_suspend() (bsc#1243538)
- net: phy: mscc: Fix memory leak when using one step timestamping (git-fixes).
- net: phy: mscc: Stop clearing the the UDPv4 checksum for L2 frames (git-fixes).
- net: sched: cls_u32: Fix allocation size in u32_init() (git-fixes).
- net: sched: consistently use rcu_replace_pointer() in taprio_change() (git-fixes).
- net: sched: em_text: fix possible memory leak in em_text_destroy() (git-fixes).
- net: sched: fix erspan_opt settings in cls_flower (git-fixes).
- net: usb: aqc111: debug info before sanitation (git-fixes).
- net: usb: aqc111: fix error handling of usbnet read calls (git-fixes).
- net: wwan: t7xx: Fix napi rx poll issue (git-fixes).
- net_sched: ets: fix a race in ets_qdisc_change() (git-fixes).
- net_sched: prio: fix a race in prio_tune() (git-fixes).
- net_sched: red: fix a race in __red_change() (git-fixes).
- net_sched: sch_fifo: implement lockless __fifo_dump() (bsc#1237312)
- net_sched: sch_sfq: reject invalid perturb period (git-fixes).
- net_sched: sch_sfq: use a temporary work area for validating configuration (bsc#1232504)
- net_sched: tbf: fix a race in tbf_change() (git-fixes).
- netdev-genl: Hold rcu_read_lock in napi_get (git-fixes).
- netlink: fix potential sleeping issue in mqueue_flush_file (git-fixes).
- netlink: specs: dpll: replace underscores with dashes in names (git-fixes).
- netpoll: Use rcu_access_pointer() in __netpoll_setup (git-fixes).
- netpoll: hold rcu read lock in __netpoll_send_skb() (git-fixes).
- nfsd: Initialize ssc before laundromat_work to prevent NULL dereference (git-fixes).
- nfsd: nfsd4_spo_must_allow() must check this is a v4 compound request (git-fixes).
- nfsd: validate the nfsd_serv pointer before calling svc_wake_up (git-fixes).
- ntp: Clamp maxerror and esterror to operating range (git-fixes)
- ntp: Remove invalid cast in time offset math (git-fixes)
- ntp: Safeguard against time_constant overflow (git-fixes)
- nvme-fc: do not reference lsrsp after failure (bsc#1245193).
- nvme-pci: add NVME_QUIRK_NO_DEEPEST_PS quirk for SOLIDIGM P44 Pro (git-fixes).
- nvme-pci: add quirks for WDC Blue SN550 15b7:5009 (git-fixes).
- nvme-pci: add quirks for device 126f:1001 (git-fixes).
- nvme: always punt polled uring_cmd end_io work to task_work (git-fixes).
- nvme: fix command limits status code (git-fixes).
- nvme: fix implicit bool to flags conversion (git-fixes).
- nvmet-fc: free pending reqs on tgtport unregister (bsc#1245193).
- nvmet-fc: take tgtport refs for portentry (bsc#1245193).
- nvmet-fcloop: access fcpreq only when holding reqlock (bsc#1245193).
- nvmet-fcloop: add missing fcloop_callback_host_done (bsc#1245193).
- nvmet-fcloop: allocate/free fcloop_lsreq directly (bsc#1245193).
- nvmet-fcloop: do not wait for lport cleanup (bsc#1245193).
- nvmet-fcloop: drop response if targetport is gone (bsc#1245193).
- nvmet-fcloop: prevent double port deletion (bsc#1245193).
- nvmet-fcloop: refactor fcloop_delete_local_port (bsc#1245193).
- nvmet-fcloop: refactor fcloop_nport_alloc and track lport (bsc#1245193).
- nvmet-fcloop: remove nport from list on last user (bsc#1245193).
- nvmet-fcloop: track ref counts for nports (bsc#1245193).
- nvmet-fcloop: update refs on tfcp_req (bsc#1245193).
- orangefs: Do not truncate file size (git-fixes).
- pNFS/flexfiles: Report ENETDOWN as a connection error (git-fixes).
- page_pool: Fix use-after-free in page_pool_recycle_in_ring (git-fixes).
- phy: core: do not require set_mode() callback for phy_get_mode() to work (stable-fixes).
- phy: qcom-qmp-usb: Fix an NULL vs IS_ERR() bug (git-fixes).
- phy: renesas: rcar-gen3-usb2: Add support to initialize the bus (stable-fixes).
- phy: renesas: rcar-gen3-usb2: Assert PLL reset on PHY power off (git-fixes).
- phy: renesas: rcar-gen3-usb2: Lock around hardware registers and driver data (git-fixes).
- phy: renesas: rcar-gen3-usb2: Move IRQ request in probe (stable-fixes).
- pinctrl-tegra: Restore SFSEL bit when freeing pins (stable-fixes).
- pinctrl: armada-37xx: propagate error from armada_37xx_gpio_get() (stable-fixes).
- pinctrl: armada-37xx: propagate error from armada_37xx_gpio_get_direction() (stable-fixes).
- pinctrl: armada-37xx: propagate error from armada_37xx_pmx_gpio_set_direction() (stable-fixes).
- pinctrl: armada-37xx: propagate error from armada_37xx_pmx_set_by_name() (stable-fixes).
- pinctrl: armada-37xx: set GPIO output value before setting direction (git-fixes).
- pinctrl: armada-37xx: use correct OUTPUT_VAL register for GPIOs > 31 (git-fixes).
- pinctrl: at91: Fix possible out-of-boundary access (git-fixes).
- pinctrl: bcm281xx: Use 'unsigned int' instead of bare 'unsigned' (stable-fixes).
- pinctrl: devicetree: do not goto err when probing hogs in pinctrl_dt_to_map (stable-fixes).
- pinctrl: mcp23s08: Reset all pins to input at probe (stable-fixes).
- pinctrl: meson: define the pull up/down resistor value as 60 kOhm (stable-fixes).
- pinctrl: qcom: pinctrl-qcm2290: Add missing pins (git-fixes).
- pinctrl: st: Drop unused st_gpio_bank() function (git-fixes).
- pinctrl: tegra: Fix off by one in tegra_pinctrl_get_group() (git-fixes).
- platform/x86/amd: pmc: Clear metrics table at start of cycle (git-fixes).
- platform/x86/intel-uncore-freq: Fail module load when plat_info is NULL (git-fixes).
- platform/x86: dell_rbu: Fix list usage (git-fixes).
- platform/x86: dell_rbu: Stop overwriting data buffer (git-fixes).
- platform/x86: fujitsu-laptop: Support Lifebook S2110 hotkeys (git-fixes).
- platform/x86: fujitsu-laptop: Support Lifebook S2110 hotkeys (stable-fixes).
- platform/x86: ideapad-laptop: use usleep_range() for EC polling (git-fixes).
- platform/x86: thinkpad_acpi: Ignore battery threshold change event notification (stable-fixes).
- platform/x86: thinkpad_acpi: Support also NEC Lavie X1475JAS (git-fixes).
- platform/x86: thinkpad_acpi: Support also NEC Lavie X1475JAS (stable-fixes).
- power: reset: at91-reset: Optimize at91_reset() (git-fixes).
- power: supply: bq27xxx: Retrieve again when busy (stable-fixes).
- power: supply: collie: Fix wakeup source leaks on device unbind (stable-fixes).
- powerpc/eeh: Fix missing PE bridge reconfiguration during VFIO EEH recovery (bsc#1215199).
- powerpc/powernv/memtrace: Fix out of bounds issue in memtrace mmap (bsc#1244309 ltc#213790).
- powerpc/pseries/msi: Avoid reading PCI device registers in reduced power states (bsc#1215199).
- powerpc/vas: Return -EINVAL if the offset is non-zero in mmap() (bsc#1244309 ltc#213790).
- pstore: Change kmsg_bytes storage size to u32 (git-fixes).
- ptp: remove ptp->n_vclocks check logic in ptp_vclock_in_use() (git-fixes).
- r8152: add vendor/device ID pair for Dell Alienware AW1022z (git-fixes).
- regulator: ad5398: Add device tree support (stable-fixes).
- regulator: max14577: Add error check for max14577_read_reg() (git-fixes).
- regulator: max20086: Change enable gpio to optional (git-fixes).
- regulator: max20086: Fix MAX200086 chip id (git-fixes).
- regulator: max20086: Fix refcount leak in max20086_parse_regulators_dt() (git-fixes).
- rpm/check-for-config-changes: add more to IGNORED_CONFIGS_RE Useful when someone tries (needs) to build the kernel with clang.
- rpm/kernel-source.changes.old: Drop bogus bugzilla reference (bsc#1244725)
- rpm: Stop using is_kotd_qa macro This macro is set by bs-upload-kernel, and a conditional in each spec file is used to determine when to build the spec file. This logic should not really be in the spec file. Previously this was done with package links and package meta for the individula links. However, the use of package links is rejected for packages in git based release projects (nothing to do with git actually, new policy). An alternative to package links is multibuild. However, for multibuild packages package meta cannot be used to set which spec file gets built. Use prjcon buildflags instead, and remove this conditional. Depends on bs-upload-kernel adding the build flag.
- rtc: Fix offset calculation for .start_secs < 0 (git-fixes).
- rtc: Make rtc_time64_to_tm() support dates before 1970 (stable-fixes).
- rtc: at91rm9200: drop unused module alias (git-fixes).
- rtc: cmos: use spin_lock_irqsave in cmos_interrupt (git-fixes).
- rtc: cpcap: drop unused module alias (git-fixes).
- rtc: da9063: drop unused module alias (git-fixes).
- rtc: ds1307: stop disabling alarms on probe (stable-fixes).
- rtc: jz4740: drop unused module alias (git-fixes).
- rtc: pm8xxx: drop unused module alias (git-fixes).
- rtc: rv3032: fix EERD location (stable-fixes).
- rtc: s3c: drop unused module alias (git-fixes).
- rtc: sh: assign correct interrupts with DT (git-fixes).
- rtc: stm32: drop unused module alias (git-fixes).
- s390/pci: Allow re-add of a reserved but not yet removed device (bsc#1244145).
- s390/pci: Fix __pcilg_mio_inuser() inline assembly (git-fixes bsc#1245226).
- s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs (git-fixes bsc#1244145).
- s390/pci: Fix potential double remove of hotplug slot (bsc#1244145).
- s390/pci: Prevent self deletion in disable_slot() (bsc#1244145).
- s390/pci: Remove redundant bus removal and disable from zpci_release_device() (bsc#1244145).
- s390/pci: Serialize device addition and removal (bsc#1244145).
- s390/pci: introduce lock to synchronize state of zpci_dev's (jsc#PED-10253 bsc#1244145).
- s390/pci: remove hotplug slot when releasing the device (bsc#1244145).
- s390/pci: rename lock member in struct zpci_dev (jsc#PED-10253 bsc#1244145).
- s390/tty: Fix a potential memory leak bug (git-fixes bsc#1245228).
- scsi: dc395x: Remove DEBUG conditional compilation (git-fixes).
- scsi: dc395x: Remove leftover if statement in reselect() (git-fixes).
- scsi: elx: efct: Fix memory leak in efct_hw_parse_filter() (git-fixes).
- scsi: hisi_sas: Call I_T_nexus after soft reset for SATA disk (git-fixes).
- scsi: iscsi: Fix incorrect error path labels for flashnode operations (git-fixes).
- scsi: mpi3mr: Add level check to control event logging (git-fixes).
- scsi: mpt3sas: Send a diag reset if target reset fails (git-fixes).
- scsi: qedf: Use designated initializer for struct qed_fcoe_cb_ops (git-fixes).
- scsi: sd_zbc: block: Respect bio vector limits for REPORT ZONES buffer (git-fixes).
- scsi: st: ERASE does not change tape location (git-fixes).
- scsi: st: Restore some drive settings after reset (git-fixes).
- scsi: st: Tighten the page format heuristics with MODE SELECT (git-fixes).
- scsi: storvsc: Do not report the host packet status as the hv status (git-fixes).
- scsi: storvsc: Increase the timeouts to storvsc_timeout (git-fixes).
- selftests/bpf: Fix bpf_nf selftest failure (git-fixes).
- selftests/mm: restore default nr_hugepages value during cleanup in hugetlb_reparenting_test.sh (git-fixes).
- selftests/net: have `gro.sh -t` return a correct exit code (stable-fixes).
- selftests/seccomp: fix syscall_restart test for arm compat (git-fixes).
- serial: Fix potential null-ptr-deref in mlb_usio_probe() (git-fixes).
- serial: imx: Restore original RXTL for console to fix data loss (git-fixes).
- serial: mctrl_gpio: split disable_ms into sync and no_sync APIs (git-fixes).
- serial: sh-sci: Move runtime PM enable to sci_probe_single() (stable-fixes).
- serial: sh-sci: Save and restore more registers (git-fixes).
- serial: sh-sci: Update the suspend/resume support (stable-fixes).
- soc: aspeed: Add NULL check in aspeed_lpc_enable_snoop() (git-fixes).
- soc: aspeed: lpc: Fix impossible judgment condition (git-fixes).
- soc: qcom: smp2p: Fix fallback to qcom,ipc parse (git-fixes).
- soc: ti: k3-socinfo: Do not use syscon helper to build regmap (stable-fixes).
- software node: Correct a OOB check in software_node_get_reference_args() (stable-fixes).
- soundwire: amd: change the soundwire wake enable/disable sequence (stable-fixes).
- spi-rockchip: Fix register out of bounds access (stable-fixes).
- spi: bcm63xx-hsspi: fix shared reset (git-fixes).
- spi: bcm63xx-spi: fix shared reset (git-fixes).
- spi: sh-msiof: Fix maximum DMA transfer size (git-fixes).
- spi: spi-sun4i: fix early activation (stable-fixes).
- spi: tegra210-quad: Fix X1_X2_X4 encoding and support x4 transfers (git-fixes).
- spi: tegra210-quad: modify chip select (CS) deactivation (git-fixes).
- spi: tegra210-quad: remove redundant error handling code (git-fixes).
- spi: zynqmp-gqspi: Always acknowledge interrupts (stable-fixes).
- staging: iio: ad5933: Correct settling cycles encoding per datasheet (git-fixes).
- staging: rtl8723bs: Avoid memset() in aes_cipher() and aes_decipher() (git-fixes).
- struct usci: hide additional member (git-fixes).
- sunrpc: handle SVC_GARBAGE during svc auth processing as auth error (git-fixes).
- tcp/dccp: allow a connection when sk_max_ack_backlog is zero (git-fixes).
- tcp/dccp: bypass empty buckets in inet_twsk_purge() (git-fixes).
- tcp/dccp: complete lockless accesses to sk->sk_max_ack_backlog (git-fixes).
- tcp: bring back NUMA dispersion in inet_ehash_locks_alloc() (git-fixes).
- tcp_metrics: optimize tcp_metrics_flush_all() (git-fixes).
- thermal/drivers/qoriq: Power down TMU on system suspend (stable-fixes).
- thunderbolt: Do not add non-active NVM if NVM upgrade is disabled for retimer (stable-fixes).
- thunderbolt: Do not double dequeue a configuration request (stable-fixes).
- thunderbolt: Fix a logic error in wake on connect (git-fixes).
- timekeeping: Fix bogus clock_was_set() invocation in (git-fixes)
- timekeeping: Fix cross-timestamp interpolation corner case (git-fixes)
- timekeeping: Fix cross-timestamp interpolation for non-x86 (git-fixes)
- timekeeping: Fix cross-timestamp interpolation on counter (git-fixes)
- trace/trace_event_perf: remove duplicate samples on the first tracepoint event (git-fixes).
- tracing/eprobe: Fix to release eprobe when failed to add dyn_event (git-fixes).
- tracing: Add __print_dynamic_array() helper (bsc#1243544).
- tracing: Add __string_len() example (bsc#1243544).
- tracing: Fix cmp_entries_dup() to respect sort() comparison rules (git-fixes).
- tracing: Fix compilation warning on arm32 (bsc#1243551).
- tracing: Use atomic64_inc_return() in trace_clock_counter() (git-fixes).
- truct dwc3 hide new member wakeup_pending_funcs (git-fixes).
- ucsi_debugfs_entry: hide signedness change (git-fixes).
- udp: annotate data-races around up->pending (git-fixes).
- udp: fix incorrect parameter validation in the udp_lib_getsockopt() function (git-fixes).
- udp: fix receiving fraglist GSO packets (git-fixes).
- udp: preserve the connected status if only UDP cmsg (git-fixes).
- uprobes: Use kzalloc to allocate xol area (git-fixes).
- usb: Flush altsetting 0 endpoints before reinitializating them after reset (git-fixes).
- usb: cdnsp: Fix issue with detecting USB 3.2 speed (git-fixes).
- usb: cdnsp: Fix issue with detecting command completion event (git-fixes).
- usb: dwc3: gadget: Make gadget_wakeup asynchronous (git-fixes).
- usb: quirks: Add NO_LPM quirk for SanDisk Extreme 55AE (stable-fixes).
- usb: renesas_usbhs: Reorder clock handling and power management in probe (git-fixes).
- usb: storage: Ignore UAS driver for SanDisk 3.2 Gen2 storage device (stable-fixes).
- usb: typec: tcpm/tcpci_maxim: Fix bounds check in process_rx() (git-fixes).
- usb: typec: ucsi: Only enable supported notifications (git-fixes).
- usb: typec: ucsi: allow non-partner GET_PDOS for Qualcomm devices (git-fixes).
- usb: typec: ucsi: fix Clang -Wsign-conversion warning (git-fixes).
- usb: typec: ucsi: fix UCSI on buggy Qualcomm devices (git-fixes).
- usb: typec: ucsi: limit the UCSI_NO_PARTNER_PDOS even further (git-fixes).
- usb: usbtmc: Fix read_stb function and get_stb ioctl (git-fixes).
- usb: usbtmc: Fix timeout value in get_stb (git-fixes).
- usb: xhci: Do not change the status of stalled TDs on failed Stop EP (stable-fixes).
- usbnet: asix AX88772: leave the carrier control to phylink (stable-fixes).
- vgacon: Add check for vc_origin address range in vgacon_scroll() (git-fixes).
- vmxnet3: correctly report gso type for UDP tunnels (bsc#1244626).
- vmxnet3: support higher link speeds from vmxnet3 v9 (bsc#1244626).
- vmxnet3: update MTU after device quiesce (bsc#1244626).
- vt: remove VT_RESIZE and VT_RESIZEX from vt_compat_ioctl() (git-fixes).
- watchdog: da9052_wdt: respect TWDMIN (stable-fixes).
- watchdog: exar: Shorten identity name to fit correctly (git-fixes).
- watchdog: fix watchdog may detect false positive of softlockup (stable-fixes).
- watchdog: it87_wdt: add PWRGD enable quirk for Qotom QCML04 (git-fixes).
- watchdog: mediatek: Add support for MT6735 TOPRGU/WDT (git-fixes).
- wifi: ath11k: Fix QMI memory reuse logic (stable-fixes).
- wifi: ath11k: avoid burning CPU in ath11k_debugfs_fw_stats_request() (git-fixes).
- wifi: ath11k: convert timeouts to secs_to_jiffies() (stable-fixes).
- wifi: ath11k: do not use static variables in ath11k_debugfs_fw_stats_process() (git-fixes).
- wifi: ath11k: do not wait when there is no vdev started (git-fixes).
- wifi: ath11k: fix node corruption in ar->arvifs list (git-fixes).
- wifi: ath11k: fix ring-buffer corruption (git-fixes).
- wifi: ath11k: fix rx completion meta data corruption (git-fixes).
- wifi: ath11k: fix soc_dp_stats debugfs file permission (stable-fixes).
- wifi: ath11k: move some firmware stats related functions outside of debugfs (git-fixes).
- wifi: ath11k: update channel list in worker when wait flag is set (bsc#1243847).
- wifi: ath11k: validate ath11k_crypto_mode on top of ath11k_core_qmi_firmware_ready (git-fixes).
- wifi: ath12k: Add MSDU length validation for TKIP MIC error (git-fixes).
- wifi: ath12k: Avoid napi_sync() before napi_enable() (stable-fixes).
- wifi: ath12k: Fix WMI tag for EHT rate in peer assoc (git-fixes).
- wifi: ath12k: Fix end offset bit definition in monitor ring descriptor (stable-fixes).
- wifi: ath12k: Fix invalid memory access while forming 802.11 header (git-fixes).
- wifi: ath12k: Fix memory leak during vdev_id mismatch (git-fixes).
- wifi: ath12k: Fix the QoS control field offset to build QoS header (git-fixes).
- wifi: ath12k: Improve BSS discovery with hidden SSID in 6 GHz band (stable-fixes).
- wifi: ath12k: Pass correct values of center freq1 and center freq2 for 160 MHz (stable-fixes).
- wifi: ath12k: Report proper tx completion status to mac80211 (stable-fixes).
- wifi: ath12k: fix a possible dead lock caused by ab->base_lock (stable-fixes).
- wifi: ath12k: fix ath12k_hal_tx_cmd_ext_desc_setup() info1 override (stable-fixes).
- wifi: ath12k: fix cleanup path after mhi init (git-fixes).
- wifi: ath12k: fix failed to set mhi state error during reboot with hardware grouping (stable-fixes).
- wifi: ath12k: fix incorrect CE addresses (stable-fixes).
- wifi: ath12k: fix invalid access to memory (git-fixes).
- wifi: ath12k: fix link valid field initialization in the monitor Rx (stable-fixes).
- wifi: ath12k: fix macro definition HAL_RX_MSDU_PKT_LENGTH_GET (stable-fixes).
- wifi: ath12k: fix node corruption in ar->arvifs list (git-fixes).
- wifi: ath12k: fix ring-buffer corruption (git-fixes).
- wifi: ath9k: return by of_get_mac_address (stable-fixes).
- wifi: ath9k_htc: Abort software beacon handling if disabled (git-fixes).
- wifi: carl9170: do not ping device which has failed to load firmware (git-fixes).
- wifi: iwlfiwi: mvm: Fix the rate reporting (git-fixes).
- wifi: iwlwifi: Add missing MODULE_FIRMWARE for Qu-c0-jf-b0 (stable-fixes).
- wifi: iwlwifi: add support for Killer on MTL (stable-fixes).
- wifi: iwlwifi: fix debug actions order (stable-fixes).
- wifi: iwlwifi: pcie: make sure to lock rxq->read (stable-fixes).
- wifi: mac80211: VLAN traffic in multicast path (stable-fixes).
- wifi: mac80211: do not offer a mesh path if forwarding is disabled (stable-fixes).
- wifi: mac80211: do not unconditionally call drv_mgd_complete_tx() (stable-fixes).
- wifi: mac80211: fix beacon interval calculation overflow (git-fixes).
- wifi: mac80211: remove misplaced drv_mgd_complete_tx() call (stable-fixes).
- wifi: mac80211_hwsim: Prevent tsf from setting if beacon is disabled (stable-fixes).
- wifi: mt76: mt76x2: Add support for LiteOn WN4516R,WN4519R (stable-fixes).
- wifi: mt76: mt7915: Fix null-ptr-deref in mt7915_mmio_wed_init() (git-fixes).
- wifi: mt76: mt7921: add 160 MHz AP for mt7922 device (stable-fixes).
- wifi: mt76: mt7925: ensure all MCU commands wait for response (git-fixes).
- wifi: mt76: mt7925: fix host interrupt register initialization (git-fixes).
- wifi: mt76: mt7925: prevent multiple scan commands (git-fixes).
- wifi: mt76: mt7925: refine the sniffer commnad (git-fixes).
- wifi: mt76: mt7996: drop fragments with multicast or broadcast RA (stable-fixes).
- wifi: mt76: mt7996: fix RX buffer size of MCU event (git-fixes).
- wifi: mt76: mt7996: revise TXS size (stable-fixes).
- wifi: mt76: mt7996: set EHT max ampdu length capability (git-fixes).
- wifi: mt76: only mark tx-status-failed frames as ACKed on mt76x0/2 (stable-fixes).
- wifi: p54: prevent buffer-overflow in p54_rx_eeprom_readback() (git-fixes).
- wifi: rtlwifi: disable ASPM for RTL8723BE with subsystem ID 11ad:1723 (git-fixes).
- wifi: rtw88: Do not use static local variable in rtw8822b_set_tx_power_index_by_rate (stable-fixes).
- wifi: rtw88: Fix __rtw_download_firmware() for RTL8814AU (stable-fixes).
- wifi: rtw88: Fix download_firmware_validate() for RTL8814AU (stable-fixes).
- wifi: rtw88: Fix rtw_desc_to_mcsrate() to handle MCS16-31 (stable-fixes).
- wifi: rtw88: Fix rtw_init_ht_cap() for RTL8814AU (stable-fixes).
- wifi: rtw88: Fix rtw_init_vht_cap() for RTL8814AU (stable-fixes).
- wifi: rtw88: do not ignore hardware read error during DPK (git-fixes).
- wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (git-fixes).
- wifi: rtw88: sdio: call rtw_sdio_indicate_tx_status unconditionally (git-fixes).
- wifi: rtw88: sdio: map mgmt frames to queue TX_DESC_QSEL_MGMT (git-fixes).
- wifi: rtw88: usb: Reduce control message timeout to 500 ms (git-fixes).
- wifi: rtw89: add wiphy_lock() to work that isn't held wiphy_lock() yet (stable-fixes).
- wifi: rtw89: fw: propagate error code from rtw89_h2c_tx() (stable-fixes).
- wifi: rtw89: leave idle mode when setting WEP encryption for AP mode (stable-fixes).
- wifi: rtw89: pci: enlarge retry times of RX tag to 1000 (git-fixes).
- x86/idle: Remove MFENCEs for X86_BUG_CLFLUSH_MONITOR in mwait_idle_with_hints() and prefer_mwait_c1_over_halt() (git-fixes).
- x86/kaslr: Reduce KASLR entropy on most x86 systems (git-fixes).
- x86/microcode/AMD: Add get_patch_level() (git-fixes).
- x86/microcode/AMD: Do not return error when microcode update is not necessary (git-fixes).
- x86/microcode/AMD: Get rid of the _load_microcode_amd() forward declaration (git-fixes).
- x86/microcode/AMD: Have __apply_microcode_amd() return bool (git-fixes).
- x86/microcode/AMD: Make __verify_patch_size() return bool (git-fixes).
- x86/microcode/AMD: Merge early_apply_microcode() into its single callsite (git-fixes).
- x86/microcode/AMD: Remove ugly linebreak in __verify_patch_section() signature (git-fixes).
- x86/microcode/AMD: Return bool from find_blobs_in_containers() (git-fixes).
- x86/microcode: Consolidate the loader enablement checking (git-fixes).
- x86/mm/init: Handle the special case of device private pages in add_pages(), to not increase max_pfn and trigger dma_addressing_limited() bounce buffers (git-fixes).
- x86/xen: fix balloon target initialization for PVH dom0 (git-fixes).
- xen/arm: call uaccess_ttbr0_enable for dm_op hypercall (git-fixes)
- xen/x86: fix initial memory balloon target (git-fixes).
- xsk: always clear DMA mapping information when unmapping the pool (git-fixes).
Patchnames
SUSE-2025-2335,SUSE-SLE-Module-Live-Patching-15-SP6-2025-2335,SUSE-SLE-Module-RT-15-SP6-2025-2335,openSUSE-SLE-15.6-2025-2335
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP6 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-52888: media: mediatek: vcodec: Only free buffer VA that is not NULL (bsc#1228557).\n- CVE-2024-49568: net/smc: check v2_ext_offset/eid_cnt/ism_gid_cnt when receiving proposal msg (bsc#1235728).\n- CVE-2024-57982: xfrm: state: fix out-of-bounds read during lookup (bsc#1237913).\n- CVE-2024-58053: rxrpc: Fix handling of received connection abort (bsc#1238982).\n- CVE-2025-21720: xfrm: delete intermediate secpath entry in packet offload mode (bsc#1238859).\n- CVE-2025-21868: kABI workaround for adding an header (bsc#1240180).\n- CVE-2025-21898: ftrace: Avoid potential division by zero in function_stat_show() (bsc#1240610).\n- CVE-2025-21899: tracing: Fix bad hist from corrupting named_triggers list (bsc#1240577).\n- CVE-2025-21920: vlan: enforce underlying device type (bsc#1240686).\n- CVE-2025-21938: mptcp: fix \u0027scheduling while atomic\u0027 in mptcp_pm_nl_append_new_local_addr (bsc#1240723).\n- CVE-2025-21959: netfilter: nf_conncount: Fully initialize struct nf_conncount_tuple in insert_tree() (bsc#1240814).\n- CVE-2025-21997: xsk: fix an integer overflow in xp_create_and_assign_umem() (bsc#1240823).\n- CVE-2025-22035: tracing: Fix use-after-free in print_graph_function_flags during tracer switching (bsc#1241544).\n- CVE-2025-22111: kABI fix for net: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF (bsc#1241572).\n- CVE-2025-22113: ext4: define ext4_journal_destroy wrapper (bsc#1241617).\n- CVE-2025-23155: net: stmmac: Fix accessing freed irq affinity_hint (bsc#1242573).\n- CVE-2025-37738: ext4: ignore xattrs past end (bsc#1242846).\n- CVE-2025-37743: wifi: ath12k: Avoid memory leak while enabling statistics (bsc#1242163).\n- CVE-2025-37752: net_sched: sch_sfq: move the limit validation (bsc#1242504).\n- CVE-2025-37756: net: tls: explicitly disallow disconnect (bsc#1242515).\n- CVE-2025-37757: tipc: fix memory leak in tipc_link_xmit (bsc#1242521).\n- CVE-2025-37786: net: dsa: free routing table on probe failure (bsc#1242725).\n- CVE-2025-37800: driver core: fix potential NULL pointer dereference in dev_uevent() (bsc#1242849).\n- CVE-2025-37801: spi: spi-imx: Add check for spi_imx_setupxfer() (bsc#1242850).\n- CVE-2025-37811: usb: chipidea: ci_hdrc_imx: fix usbmisc handling (bsc#1242907).\n- CVE-2025-37844: cifs: avoid NULL pointer dereference in dbg call (bsc#1242946).\n- CVE-2025-37859: page_pool: avoid infinite loop to schedule delayed worker (bsc#1243051).\n- CVE-2025-37862: HID: pidff: Fix null pointer dereference in pidff_find_fields (bsc#1242982).\n- CVE-2025-37865: net: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupported (bsc#1242954).\n- CVE-2025-37874: net: ngbe: fix memory leak in ngbe_probe() error path (bsc#1242940).\n- CVE-2025-37884: bpf: Fix deadlock between rcu_tasks_trace and event_mutex (bsc#1243060).\n- CVE-2025-37909: net: lan743x: Fix memleak issue when GSO enabled (bsc#1243467).\n- CVE-2025-37917: net: ethernet: mtk-star-emac: fix spinlock recursion issues on rx/tx poll (bsc#1243475).\n- CVE-2025-37921: vxlan: vnifilter: Fix unlocked deletion of default FDB entry (bsc#1243480).\n- CVE-2025-37923: tracing: Fix oob write in trace_seq_to_buffer() (bsc#1243551).\n- CVE-2025-37927: iommu/amd: Fix potential buffer overflow in parse_ivrs_acpihid (bsc#1243620).\n- CVE-2025-37933: octeon_ep: Fix host hang issue during device reboot (bsc#1243628).\n- CVE-2025-37936: perf/x86/intel: KVM: Mask PEBS_ENABLE loaded for guest with vCPU\u0027s value (bsc#1243537).\n- CVE-2025-37938: tracing: Verify event formats that have \u0027%*p..\u0027 (bsc#1243544).\n- CVE-2025-37945: net: phy: allow MDIO bus PM ops to start/stop state machine for phylink-controlled PHY (bsc#1243538).\n- CVE-2025-37961: ipvs: fix uninit-value for saddr in do_output_route4 (bsc#1243523).\n- CVE-2025-37967: usb: typec: ucsi: displayport: Fix deadlock (bsc#1243572).\n- CVE-2025-37968: iio: light: opt3001: fix deadlock due to concurrent flag access (bsc#1243571).\n- CVE-2025-37987: pds_core: Prevent possible adminq overflow/stuck condition (bsc#1243542).\n- CVE-2025-37992: net_sched: Flush gso_skb list too during -\u003echange() (bsc#1243698).\n- CVE-2025-37995: module: ensure that kobject_put() is safe for module type kobjects (bsc#1243827).\n- CVE-2025-37997: netfilter: ipset: fix region locking in hash types (bsc#1243832).\n- CVE-2025-37998: openvswitch: Fix unsafe attribute parsing in output_userspace() (bsc#1243836).\n- CVE-2025-38000: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (bsc#1244277).\n- CVE-2025-38001: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (bsc#1244234).\n- CVE-2025-38011: drm/amdgpu: csa unmap use uninterruptible lock (bsc#1244729).\n- CVE-2025-38018: net/tls: fix kernel panic when alloc_page failed (bsc#1244999).\n- CVE-2025-38053: idpf: fix null-ptr-deref in idpf_features_check (bsc#1244746).\n- CVE-2025-38057: espintcp: fix skb leaks (bsc#1244862).\n- CVE-2025-38060: bpf: abort verification if env-\u003ecur_state-\u003eloop_entry != NULL (bsc#1245155).\n- CVE-2025-38072: libnvdimm/labels: Fix divide error in nd_label_data_init() (bsc#1244743).\n\nThe following non-security bugs were fixed:\n\n- ACPI: CPPC: Fix NULL pointer dereference when nosmp is used (git-fixes).\n- ACPI: HED: Always initialize before evged (stable-fixes).\n- ACPI: OSI: Stop advertising support for \u00273.0 _SCP Extensions\u0027 (git-fixes).\n- ACPI: PNP: Add Intel OC Watchdog IDs to non-PNP device list (stable-fixes).\n- ACPI: battery: negate current when discharging (stable-fixes).\n- ACPI: bus: Bail out if acpi_kobj registration fails (stable-fixes).\n- ACPICA: Avoid sequence overread in call to strncmp() (stable-fixes).\n- ACPICA: Utilities: Fix spelling mistake \u0027Incremement\u0027 -\u003e \u0027Increment\u0027 (git-fixes).\n- ACPICA: exserial: do not forget to handle FFixedHW opregions for reading (git-fixes).\n- ACPICA: fix acpi operand cache leak in dswstate.c (stable-fixes).\n- ACPICA: fix acpi parse and parseext cache leaks (stable-fixes).\n- ACPICA: utilities: Fix overflow check in vsnprintf() (stable-fixes).\n- ALSA: hda/intel: Add Thinkpad E15 to PM deny list (stable-fixes).\n- ALSA: hda/realtek: Add quirk for HP Spectre x360 15-df1xxx (stable-fixes).\n- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ASP10 (stable-fixes).\n- ALSA: hda/realtek: Enable PC beep passthrough for HP EliteBook 855 G7 (stable-fixes).\n- ALSA: hda/realtek: Fix built-in mic on ASUS VivoBook X507UAR (git-fixes).\n- ALSA: hda/realtek: Fix built-in mic on ASUS VivoBook X513EA (git-fixes).\n- ALSA: hda/realtek: enable headset mic on Latitude 5420 Rugged (stable-fixes).\n- ALSA: pcm: Fix race of buffer access at PCM OSS layer (stable-fixes).\n- ALSA: seq: Improve data consistency at polling (stable-fixes).\n- ALSA: usb-audio: Accept multiple protocols in GTBs (stable-fixes).\n- ALSA: usb-audio: Add Pioneer DJ DJM-V10 support (stable-fixes).\n- ALSA: usb-audio: Add a quirk for Lenovo Thinkpad Thunderbolt 3 dock (stable-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for RODE AI-1 (stable-fixes).\n- ALSA: usb-audio: Add name for HP Engage Go dock (stable-fixes).\n- ALSA: usb-audio: Check shutdown at endpoint_set_interface() (stable-fixes).\n- ALSA: usb-audio: Fix NULL pointer deref in snd_usb_power_domain_set() (git-fixes).\n- ALSA: usb-audio: Fix duplicated name in MIDI substream names (stable-fixes).\n- ALSA: usb-audio: Fix out-of-bounds read in snd_usb_get_audioformat_uac3() (git-fixes).\n- ALSA: usb-audio: Rename ALSA kcontrol PCM and PCM1 for the KTMicro sound card (stable-fixes).\n- ALSA: usb-audio: Rename Pioneer mixer channel controls (git-fixes).\n- ALSA: usb-audio: Set MIDI1 flag appropriately for GTB MIDI 1.0 entry (stable-fixes).\n- ALSA: usb-audio: Skip setting clock selector for single connections (stable-fixes).\n- ALSA: usb-audio: Support multiple control interfaces (stable-fixes).\n- ALSA: usb-audio: Support read-only clock selector control (stable-fixes).\n- ALSA: usb-audio: enable support for Presonus Studio 1824c within 1810c file (stable-fixes).\n- ALSA: usb-audio: mixer: Remove temporary string use in parse_clock_source_unit (stable-fixes).\n- ASoC: Intel: avs: Fix deadlock when the failing IPC is SET_D0IX (git-fixes).\n- ASoC: Intel: avs: Verify content returned by parse_int_array() (git-fixes).\n- ASoC: Intel: bytcr_rt5640: Add DMI quirk for Acer Aspire SW3-013 (stable-fixes).\n- ASoC: SOF: ipc4-pcm: Adjust pipeline_list-\u003epipelines allocation type (git-fixes).\n- ASoC: amd: yc: Add quirk for Lenovo Yoga Pro 7 14ASP9 (stable-fixes).\n- ASoC: apple: mca: Constrain channels according to TDM mask (git-fixes).\n- ASoC: codecs: hda: Fix RPM usage count underflow (git-fixes).\n- ASoC: codecs: pcm3168a: Allow for 24-bit in provider mode (stable-fixes).\n- ASoC: imx-card: Adjust over allocation of memory in imx_card_parse_of() (stable-fixes).\n- ASoC: mediatek: mt6359: Add stub for mt6359_accdet_enable_jack_detect (stable-fixes).\n- ASoC: mediatek: mt8188: Add reference for dmic clocks (stable-fixes).\n- ASoC: mediatek: mt8188: Treat DMIC_GAINx_CUR as non-volatile (stable-fixes).\n- ASoC: meson: meson-card-utils: use of_property_present() for DT parsing (git-fixes).\n- ASoC: ops: Enforce platform maximum on initial value (stable-fixes).\n- ASoC: qcom: sdm845: Add error handling in sdm845_slim_snd_hw_params() (git-fixes).\n- ASoC: qcom: sm8250: explicitly set format in sm8250_be_hw_params_fixup() (stable-fixes).\n- ASoC: rt722-sdca: Add some missing readable registers (stable-fixes).\n- ASoC: soc-dai: check return value at snd_soc_dai_set_tdm_slot() (stable-fixes).\n- ASoC: sun4i-codec: support hp-det-gpios property (stable-fixes).\n- ASoC: tas2764: Add reg defaults for TAS2764_INT_CLK_CFG (stable-fixes).\n- ASoC: tas2764: Enable main IRQs (git-fixes).\n- ASoC: tas2764: Mark SW_RESET as volatile (stable-fixes).\n- ASoC: tas2764: Power up/down amp on mute ops (stable-fixes).\n- ASoC: tas2764: Reinit cache on part reset (git-fixes).\n- ASoC: tas2770: Power cycle amp on ISENSE/VSENSE change (stable-fixes).\n- ASoC: tegra210_ahub: Add check to of_device_get_match_data() (stable-fixes).\n- Bluetooth: Fix NULL pointer deference on eir_get_service_data (git-fixes).\n- Bluetooth: L2CAP: Fix not responding with L2CAP_CR_LE_ENCRYPTION (git-fixes).\n- Bluetooth: MGMT: Fix UAF on mgmt_remove_adv_monitor_complete (git-fixes).\n- Bluetooth: MGMT: Fix sparse errors (git-fixes).\n- Bluetooth: MGMT: Remove unused mgmt_pending_find_data (stable-fixes).\n- Bluetooth: MGMT: iterate over mesh commands in mgmt_mesh_foreach() (git-fixes).\n- Bluetooth: Remove pending ACL connection attempts (stable-fixes).\n- Bluetooth: hci_conn: Fix UAF Write in __hci_acl_create_connection_sync (git-fixes).\n- Bluetooth: hci_conn: Only do ACL connections sequentially (stable-fixes).\n- Bluetooth: hci_core: fix list_for_each_entry_rcu usage (git-fixes).\n- Bluetooth: hci_event: Fix not using key encryption size when its known (git-fixes).\n- Bluetooth: hci_qca: move the SoC type check to the right place (git-fixes).\n- Bluetooth: hci_sync: Fix UAF in hci_acl_create_conn_sync (git-fixes).\n- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes).\n- Bluetooth: hci_sync: Fix broadcast/PA when using an existing instance (git-fixes).\n- Documentation/rtla: Fix duplicate text about timerlat tracer (git-fixes).\n- Documentation/rtla: Fix typo in common_timerlat_description.rst (git-fixes).\n- Documentation/rtla: Fix typo in rtla-timerlat.rst (git-fixes).\n- Documentation: fix typo in root= kernel parameter description (git-fixes).\n- HID: lenovo: Restrict F7/9/11 mode to compact keyboards only (git-fixes).\n- HID: quirks: Add ADATA XPG alpha wireless mouse support (stable-fixes).\n- HID: usbkbd: Fix the bit shift number for LED_KANA (stable-fixes).\n- HID: wacom: fix kobject reference count leak (git-fixes).\n- HID: wacom: fix memory leak on kobject creation failure (git-fixes).\n- HID: wacom: fix memory leak on sysfs attribute creation failure (git-fixes).\n- Input: gpio-keys - fix possible concurrent access in gpio_keys_irq_timer() (git-fixes).\n- Input: ims-pcu - check record size in ims_pcu_flash_firmware() (git-fixes).\n- Input: sparcspkr - avoid unannotated fall-through (stable-fixes).\n- Input: xpad - add more controllers (stable-fixes).\n- KVM: powerpc: Enable commented out BUILD_BUG_ON() assertion (bsc#1215199).\n- KVM: s390: rename PROT_NONE to PROT_TYPE_DUMMY (git-fixes bsc#1245225).\n- Merge branch \u0027SLE15-SP6\u0027 (dee422c0c737) into \u0027SLE15-SP6-RT\u0027\n- MyBS: Correctly generate build flags for non-multibuild package limit (bsc# 1244241) Fixes: 0999112774fc (\u0027MyBS: Use buildflags to set which package to build\u0027)\n- MyBS: Do not build kernel-obs-qa with limit_packages Fixes: 58e3f8c34b2b (\u0027bs-upload-kernel: Pass limit_packages also on multibuild\u0027)\n- MyBS: Simplify qa_expr generation Start with a 0 which makes the expression valid even if there are no QA repositories (currently does not happen). Then separator is always needed.\n- NFC: nci: uart: Set tty-\u003edisc_data only in success path (git-fixes).\n- NFS: Do not allow waiting for exiting tasks (git-fixes).\n- NFSD: Insulate nfsd4_encode_read_plus() from page boundaries in the encode buffer (git-fixes).\n- NFSv4: Check for delegation validity in nfs_start_delegation_return_locked() (git-fixes).\n- NFSv4: Treat ENETUNREACH errors as fatal for state recovery (git-fixes).\n- No -rt specific changes this merge.\n- PCI/DPC: Initialize aer_err_info before using it (git-fixes).\n- PCI/DPC: Log Error Source ID only when valid (git-fixes).\n- PCI/DPC: Use defines with DPC reason fields (git-fixes).\n- PCI/MSI: Size device MSI domain with the maximum number of vectors (git-fixes).\n- PCI/PM: Set up runtime PM even for devices without PCI PM (git-fixes).\n- PCI: Explicitly put devices into D0 when initializing (git-fixes).\n- PCI: Fix lock symmetry in pci_slot_unlock() (git-fixes).\n- PCI: Fix old_size lower bound in calculate_iosize() too (stable-fixes).\n- PCI: apple: Set only available ports up (git-fixes).\n- PCI: apple: Use gpiod_set_value_cansleep in probe flow (git-fixes).\n- PCI: brcmstb: Add a softdep to MIP MSI-X driver (stable-fixes).\n- PCI: brcmstb: Expand inbound window size up to 64GB (stable-fixes).\n- PCI: cadence-ep: Correct PBA offset in .set_msix() callback (git-fixes).\n- PCI: cadence: Fix runtime atomic count underflow (git-fixes).\n- PCI: dw-rockchip: Fix PHY function call sequence in rockchip_pcie_phy_deinit() (git-fixes).\n- PCI: dw-rockchip: Remove PCIE_L0S_ENTRY check from rockchip_pcie_link_up() (git-fixes).\n- PCI: dwc: ep: Correct PBA offset in .set_msix() callback (git-fixes).\n- PCI: dwc: ep: Ensure proper iteration over outbound map windows (stable-fixes).\n- PCI: endpoint: Retain fixed-size BAR size as well as aligned size (git-fixes).\n- PCI: vmd: Disable MSI remapping bypass under Xen (stable-fixes).\n- PM: runtime: fix denying of auto suspend in pm_suspend_timer_fn() (stable-fixes).\n- PM: sleep: Fix power.is_suspended cleanup for direct-complete devices (git-fixes).\n- PM: sleep: Print PM debug messages during hibernation (git-fixes).\n- PM: wakeup: Delete space in the end of string shown by pm_show_wakelocks() (git-fixes).\n- RDMA/core: Fix best page size finding when it can cross SG entries (git-fixes)\n- RDMA/uverbs: Propagate errors from rdma_lookup_get_uobject() (git-fixes)\n- Remove compress-vmlinux.sh /usr/lib/rpm/brp-suse.d/brp-99-compress-vmlinux was added in pesign-obs-integration during SLE12 RC. This workaround can be removed.\n- Remove host-memcpy-hack.h This might have been usefult at some point but we have more things that depend on specific library versions today.\n- Remove try-disable-staging-driver The config for linux-next is autogenerated from master config, and defaults filled for missing options. This is unlikely to enable any staging driver in the first place.\n- Revert \u0027ALSA: usb-audio: Skip setting clock selector for single connections\u0027 (stable-fixes).\n- Revert \u0027arm64: dts: allwinner: h6: Use RSB for AXP805 PMIC (git-fixes)\n- Revert \u0027bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first\u0027 (stable-fixes).\n- Revert \u0027drm/amdgpu: do not allow userspace to create a doorbell BO\u0027 (stable-fixes).\n- Revert \u0027ipv6: save dontfrag in cork (git-fixes).\u0027\n- Revert \u0027kABI: ipv6: save dontfrag in cork (git-fixes).\u0027\n- Revert \u0027wifi: mt76: mt7996: fill txd by host driver\u0027 (stable-fixes).\n- SUNRPC: Do not allow waiting for exiting tasks (git-fixes).\n- SUNRPC: Prevent hang on NFS mount with xprtsec=[m]tls (git-fixes).\n- SUNRPC: rpc_clnt_set_transport() must not change the autobind setting (git-fixes).\n- SUNRPC: rpcbind should never reset the port to the value \u00270\u0027 (git-fixes).\n- USB: serial: pl2303: add new chip PL2303GC-Q20 and PL2303GT-2AB (stable-fixes).\n- VMCI: fix race between vmci_host_setup_notify and vmci_ctx_unset_notify (git-fixes).\n- accel/qaic: Mask out SR-IOV PCI resources (stable-fixes).\n- acpi-cpufreq: Fix nominal_freq units to KHz in get_max_boost_ratio() (git-fixes).\n- add bug reference to existing hv_storvsc change (bsc#1245455).\n- arm64: dts: marvell: uDPU: define pinctrl state for alarm LEDs (git-fixes)\n- ata: libata-eh: Do not use ATAPI DMA for a device limited to PIO mode (stable-fixes).\n- ata: pata_via: Force PIO for ATAPI devices on VT6415/VT6330 (stable-fixes).\n- ath10k: snoc: fix unbalanced IRQ enable in crash recovery (git-fixes).\n- backlight: pm8941: Add NULL check in wled_configure() (git-fixes).\n- bnxt: properly flush XDP redirect lists (git-fixes).\n- bpf: Force uprobe bpf program to always return 0 (git-fixes).\n- bs-upload-kernel: Pass limit_packages also on multibuild Fixes: 0999112774fc (\u0027MyBS: Use buildflags to set which package to build\u0027) Fixes: 747f601d4156 (\u0027bs-upload-kernel, MyBS, Buildresults: Support multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184)\u0027)\n- btrfs: fix fsync of files with no hard links not persisting deletion (git-fixes).\n- btrfs: fix invalid data space release when truncating block in NOCOW mode (git-fixes).\n- btrfs: fix qgroup reservation leak on failure to allocate ordered extent (git-fixes).\n- btrfs: fix wrong start offset for delalloc space release during mmap write (git-fixes).\n- btrfs: remove end_no_trans label from btrfs_log_inode_parent() (git-fixes).\n- btrfs: simplify condition for logging new dentries at btrfs_log_inode_parent() (git-fixes).\n- bus: fsl-mc: do not add a device-link for the UAPI used DPMCP device (git-fixes).\n- bus: fsl-mc: fix GET/SET_TAILDROP command ids (git-fixes).\n- bus: fsl-mc: fix double-free on mc_dev (git-fixes).\n- bus: fsl-mc: increase MC_CMD_COMPLETION_TIMEOUT_MS value (stable-fixes).\n- bus: mhi: host: Fix conflict between power_up and SYSERR (git-fixes).\n- calipso: Fix null-ptr-deref in calipso_req_{set,del}attr() (git-fixes).\n- can: c_can: Use of_property_present() to test existence of DT property (stable-fixes).\n- can: tcan4x5x: fix power regulator retrieval during probe (git-fixes).\n- ceph: Fix incorrect flush end position calculation (git-fixes).\n- ceph: allocate sparse_ext map only for sparse reads (git-fixes).\n- ceph: fix memory leaks in __ceph_sync_read() (git-fixes).\n- cgroup/cpuset: Fix race between newly created partition and dying one (bsc#1241166).\n- clocksource: Fix brown-bag boolean thinko in (git-fixes)\n- clocksource: Make watchdog and suspend-timing multiplication (git-fixes)\n- crypto: lrw - Only add ecb if it is not already there (git-fixes).\n- crypto: lzo - Fix compression buffer overrun (stable-fixes).\n- crypto: marvell/cesa - Avoid empty transfer descriptor (git-fixes).\n- crypto: marvell/cesa - Do not chain submitted requests (git-fixes).\n- crypto: marvell/cesa - Handle zero-length skcipher requests (git-fixes).\n- crypto: octeontx2 - suppress auth failure screaming due to negative tests (stable-fixes).\n- crypto: qat - add shutdown handler to qat_420xx (git-fixes).\n- crypto: qat - add shutdown handler to qat_4xxx (git-fixes).\n- crypto: skcipher - Zap type in crypto_alloc_sync_skcipher (stable-fixes).\n- crypto: sun8i-ce - move fallback ahash_request to the end of the struct (git-fixes).\n- crypto: sun8i-ce-cipher - fix error handling in sun8i_ce_cipher_prepare() (git-fixes).\n- crypto: sun8i-ss - do not use sg_dma_len before calling DMA functions (git-fixes).\n- crypto: xts - Only add ecb if it is not already there (git-fixes).\n- devlink: Fix referring to hw_addr attribute during state validation (git-fixes).\n- devlink: fix port dump cmd type (git-fixes).\n- dlm: mask sk_shutdown value (bsc#1228854).\n- dlm: use SHUT_RDWR for SCTP shutdown (bsc#1228854).\n- dmaengine: idxd: cdev: Fix uninitialized use of sva in idxd_cdev_open (stable-fixes).\n- dmaengine: ti: Add NULL check in udma_probe() (git-fixes).\n- drivers/rapidio/rio_cm.c: prevent possible heap overwrite (stable-fixes).\n- drm/amd/display/dm: drop hw_support check in amdgpu_dm_i2c_xfer() (stable-fixes).\n- drm/amd/display: Add null pointer check for get_first_active_display() (git-fixes).\n- drm/amd/display: Do not try AUX transactions on disconnected link (stable-fixes).\n- drm/amd/display: Fix incorrect DPCD configs while Replay/PSR switch (stable-fixes).\n- drm/amd/display: Guard against setting dispclk low for dcn31x (stable-fixes).\n- drm/amd/display: Increase block_sequence array size (stable-fixes).\n- drm/amd/display: Initial psr_version with correct setting (stable-fixes).\n- drm/amd/display: Skip checking FRL_MODE bit for PCON BW determination (stable-fixes).\n- drm/amd/display: Update CR AUX RD interval interpretation (stable-fixes).\n- drm/amd/display: fix link_set_dpms_off multi-display MST corner case (stable-fixes).\n- drm/amd/display: remove minimum Dispclk and apply oem panel timing (stable-fixes).\n- drm/amd/pp: Fix potential NULL pointer dereference in atomctrl_initialize_mc_reg_table (git-fixes).\n- drm/amdgpu: Do not program AGP BAR regs under SRIOV in gfxhub_v1_0.c (stable-fixes).\n- drm/amdgpu: Set snoop bit for SDMA for MI series (stable-fixes).\n- drm/amdgpu: Update SRIOV video codec caps (stable-fixes).\n- drm/amdgpu: enlarge the VBIOS binary size limit (stable-fixes).\n- drm/amdgpu: reset psp-\u003ecmd to NULL after releasing the buffer (stable-fixes).\n- drm/amdgpu: switch job hw_fence to amdgpu_fence (git-fixes).\n- drm/amdkfd: KFD release_work possible circular locking (stable-fixes).\n- drm/amdkfd: Set per-process flags only once cik/vi (stable-fixes).\n- drm/ast: Find VBIOS mode from regular display size (stable-fixes).\n- drm/ast: Fix comment on modeset lock (git-fixes).\n- drm/atomic: clarify the rules around drm_atomic_state-\u003eallow_modeset (stable-fixes).\n- drm/bridge: cdns-dsi: Check return value when getting default PHY config (git-fixes).\n- drm/bridge: cdns-dsi: Fix connecting to next bridge (git-fixes).\n- drm/bridge: cdns-dsi: Fix phy de-init and flag it so (git-fixes).\n- drm/bridge: cdns-dsi: Fix the clock variable for mode_valid() (git-fixes).\n- drm/bridge: cdns-dsi: Wait for Clk and Data Lanes to be ready (git-fixes).\n- drm/bridge: lt9611uxc: Fix an error handling path in lt9611uxc_probe() (git-fixes).\n- drm/etnaviv: Protect the scheduler\u0027s pending list with its lock (git-fixes).\n- drm/i915/gem: Allow EXEC_CAPTURE on recoverable contexts on DG1 (git-fixes).\n- drm/i915/pmu: Fix build error with GCOV and AutoFDO enabled (git-fixes).\n- drm/i915: fix build error some more (git-fixes).\n- drm/mediatek: Fix kobject put for component sub-drivers (git-fixes).\n- drm/mediatek: mtk_dpi: Add checks for reg_h_fre_con existence (stable-fixes).\n- drm/mediatek: mtk_drm_drv: Fix kobject put for mtk_mutex device ptr (git-fixes).\n- drm/mediatek: mtk_drm_drv: Unbind secondary mmsys components on err (git-fixes).\n- drm/msm/disp: Correct porch timing for SDM845 (git-fixes).\n- drm/msm/dsi/dsi_phy_10nm: Fix missing initial VCO rate (git-fixes).\n- drm/msm/gpu: Fix crash when throttling GPU immediately during boot (git-fixes).\n- drm/nouveau/bl: increase buffer size to avoid truncate warning (git-fixes).\n- drm/panel-edp: Add Starry 116KHD024006 (stable-fixes).\n- drm/panel: samsung-sofef00: Drop s6e3fc2x01 support (git-fixes).\n- drm/rockchip: vop2: Add uv swap for cluster window (stable-fixes).\n- drm/ssd130x: fix ssd132x_clear_screen() columns (git-fixes).\n- drm/tegra: Assign plane type before registration (git-fixes).\n- drm/tegra: Fix a possible null pointer dereference (git-fixes).\n- drm/tegra: rgb: Fix the unbound reference count (git-fixes).\n- drm/udl: Unregister device before cleaning up on disconnect (git-fixes).\n- drm/v3d: Add clock handling (stable-fixes).\n- drm/vc4: tests: Use return instead of assert (git-fixes).\n- drm/vkms: Adjust vkms_state-\u003eactive_planes allocation type (git-fixes).\n- drm/vmwgfx: Add seqno waiter for sync_files (git-fixes).\n- drm: Add valid clones check (stable-fixes).\n- drm: bridge: adv7511: fill stream capabilities (stable-fixes).\n- drm: rcar-du: Fix memory leak in rcar_du_vsps_init() (git-fixes).\n- e1000e: set fixed clock frequency indication for Nahum 11 and Nahum 13 (git-fixes).\n- fbcon: Make sure modelist not set on unregistered console (stable-fixes).\n- fbcon: Use correct erase colour for clearing in fbcon (stable-fixes).\n- fbdev/efifb: Remove PM for parent device (bsc#1244261).\n- fbdev: Fix do_register_framebuffer to prevent null-ptr-deref in fb_videomode_to_var (git-fixes).\n- fbdev: Fix fb_set_var to prevent null-ptr-deref in fb_videomode_to_var (git-fixes).\n- fbdev: core: fbcvt: avoid division by 0 in fb_cvt_hperiod() (git-fixes).\n- fbdev: core: tileblit: Implement missing margin clearing for tileblit (stable-fixes).\n- fbdev: fsl-diu-fb: add missing device_remove_file() (stable-fixes).\n- fgraph: Still initialize idle shadow stacks when starting (git-fixes).\n- firmware: SDEI: Allow sdei initialization without ACPI_APEI_GHES (git-fixes).\n- firmware: arm_ffa: Reject higher major version as incompatible (stable-fixes).\n- firmware: arm_ffa: Set dma_mask for ffa devices (stable-fixes).\n- firmware: arm_scmi: Relax duplicate name constraint across protocol ids (stable-fixes).\n- firmware: psci: Fix refcount leak in psci_dt_init (git-fixes).\n- fpga: altera-cvp: Increase credit timeout (stable-fixes).\n- fs/nfs/read: fix double-unlock bug in nfs_return_empty_folio() (git-fixes).\n- gpio: mlxbf3: only get IRQ for device instance 0 (git-fixes).\n- gpio: pca953x: Simplify code with cleanup helpers (stable-fixes).\n- gpio: pca953x: Split pca953x_restore_context() and pca953x_save_context() (stable-fixes).\n- gpio: pca953x: fix IRQ storm on system wake up (git-fixes).\n- gpiolib: Revert \u0027Do not WARN on gpiod_put() for optional GPIO\u0027 (stable-fixes).\n- gve: Fix RX_BUFFERS_POSTED stat to report per-queue fill_cnt (git-fixes).\n- gve: add missing NULL check for gve_alloc_pending_packet() in TX DQO (git-fixes).\n- hwmon: (asus-ec-sensors) check sensor index in read_string() (git-fixes).\n- hwmon: (dell-smm) Increment the number of fans (stable-fixes).\n- hwmon: (ftsteutates) Fix TOCTOU race in fts_read() (git-fixes).\n- hwmon: (gpio-fan) Add missing mutex locks (stable-fixes).\n- hwmon: (nct6775): Actually make use of the HWMON_NCT6775 symbol namespace (git-fixes).\n- hwmon: (occ) Rework attribute registration for stack usage (git-fixes).\n- hwmon: (occ) fix unaligned accesses (git-fixes).\n- hwmon: (peci/dimmtemp) Do not provide fake thresholds data (git-fixes).\n- hwmon: (xgene-hwmon) use appropriate type for the latency value (stable-fixes).\n- hwmon: corsair-psu: add USB id of HX1200i Series 2023 psu (git-fixes).\n- i2c: designware: Invoke runtime suspend on quick slave re-registration (stable-fixes).\n- i2c: npcm: Add clock toggle recovery (stable-fixes).\n- i2c: pxa: fix call balance of i2c-\u003eclk handling routines (stable-fixes).\n- i2c: qup: Vote for interconnect bandwidth to DRAM (stable-fixes).\n- i2c: robotfuzz-osif: disable zero-length read messages (git-fixes).\n- i2c: tegra: check msg length in SMBUS block read (bsc#1242086)\n- i2c: tiny-usb: disable zero-length read messages (git-fixes).\n- i3c: master: svc: Fix implicit fallthrough in svc_i3c_master_ibi_work() (git-fixes).\n- i3c: master: svc: Fix missing STOP for master request (stable-fixes).\n- i3c: master: svc: Flush FIFO before sending Dynamic Address Assignment(DAA) (stable-fixes).\n- i40e: retry VFLR handling if there is ongoing VF reset (git-fixes).\n- i40e: return false from i40e_reset_vf if reset is in progress (git-fixes).\n- ice: Fix LACP bonds without SRIOV environment (git-fixes).\n- ice: create new Tx scheduler nodes for new queues only (git-fixes).\n- ice: fix Tx scheduler error handling in XDP callback (git-fixes).\n- ice: fix rebuilding the Tx scheduler tree for large queue counts (git-fixes).\n- ice: fix vf-\u003enum_mac count with port representors (git-fixes).\n- ieee802154: ca8210: Use proper setters and getters for bitwise types (stable-fixes).\n- iio: accel: fxls8962af: Fix temperature scan element sign (git-fixes).\n- iio: adc: ad7124: Fix 3dB filter frequency reading (git-fixes).\n- iio: adc: ad7606_spi: fix reg write value mask (git-fixes).\n- iio: filter: admv8818: Support frequencies \u003e= 2^32 (git-fixes).\n- iio: filter: admv8818: fix band 4, state 15 (git-fixes).\n- iio: filter: admv8818: fix integer overflow (git-fixes).\n- iio: filter: admv8818: fix range calculation (git-fixes).\n- iio: imu: inv_icm42600: Fix temperature calculation (git-fixes).\n- ima: Suspend PCR extends and log appends when rebooting (bsc#1210025 ltc#196650).\n- ima: process_measurement() needlessly takes inode_lock() on MAY_READ (stable-fixes).\n- intel_th: avoid using deprecated page-\u003emapping, index fields (stable-fixes).\n- iommu: Protect against overflow in iommu_pgsize() (git-fixes).\n- iommu: Skip PASID validation for devices without PASID capability (bsc#1244100)\n- iommu: Validate the PASID in iommu_attach_device_pasid() (bsc#1244100)\n- ip6mr: fix tables suspicious RCU usage (git-fixes).\n- ip_tunnel: annotate data-races around t-\u003eparms.link (git-fixes).\n- ipmr: fix incorrect parameter validation in the ip_mroute_getsockopt() function (git-fixes).\n- ipmr: fix tables suspicious RCU usage (git-fixes).\n- ipv4: Convert ip_route_input() to dscp_t (git-fixes).\n- ipv4: Correct/silence an endian warning in __ip_do_redirect (git-fixes).\n- ipv6: save dontfrag in cork (git-fixes).\n- ipvs: Always clear ipvs_property flag in skb_scrub_packet() (git-fixes).\n- isolcpus: fix bug in returning number of allocated cpumask (bsc#1243774).\n- jffs2: check jffs2_prealloc_raw_node_refs() result in few other places (git-fixes).\n- jffs2: check that raw node were preallocated before writing summary (git-fixes).\n- kABI workaround for hda_codec.beep_just_power_on flag (git-fixes).\n- kABI: PCI: endpoint: Retain fixed-size BAR size as well as aligned size (git-fixes).\n- kABI: ipv6: save dontfrag in cork (git-fixes).\n- kABI: serial: mctrl_gpio: split disable_ms into sync and no_sync APIs (git-fixes).\n- kabi: restore layout of struct cgroup_subsys (bsc#1241166).\n- kabi: restore layout of struct mem_control (jsc#PED-12551).\n- kabi: restore layout of struct page_counter (jsc#PED-12551).\n- kernel-source: Remove log.sh from sources\n- leds: pwm-multicolor: Add check for fwnode_property_read_u32 (stable-fixes).\n- loop: add file_start_write() and file_end_write() (git-fixes).\n- mailbox: use error ret code of of_parse_phandle_with_args() (stable-fixes).\n- md/raid1,raid10: do not handle IO error for REQ_RAHEAD and REQ_NOWAIT (git-fixes).\n- media: adv7180: Disable test-pattern control on adv7180 (stable-fixes).\n- media: c8sectpfe: Call of_node_put(i2c_bus) only once in c8sectpfe_probe() (stable-fixes).\n- media: ccs-pll: Check for too high VT PLL multiplier in dual PLL case (git-fixes).\n- media: ccs-pll: Correct the upper limit of maximum op_pre_pll_clk_div (git-fixes).\n- media: ccs-pll: Start OP pre-PLL multiplier search from correct value (git-fixes).\n- media: ccs-pll: Start VT pre-PLL multiplier search from correct value (git-fixes).\n- media: cx231xx: set device_caps for 417 (stable-fixes).\n- media: cxusb: no longer judge rbuf when the write fails (git-fixes).\n- media: davinci: vpif: Fix memory leak in probe error path (git-fixes).\n- media: gspca: Add error handling for stv06xx_read_sensor() (git-fixes).\n- media: i2c: imx219: Correct the minimum vblanking value (stable-fixes).\n- media: imx-jpeg: Cleanup after an allocation error (git-fixes).\n- media: imx-jpeg: Drop the first error frames (git-fixes).\n- media: imx-jpeg: Move mxc_jpeg_free_slot_data() ahead (git-fixes).\n- media: imx-jpeg: Reset slot data pointers when freed (git-fixes).\n- media: nxp: imx8-isi: better handle the m2m usage_count (git-fixes).\n- media: omap3isp: use sgtable-based scatterlist wrappers (git-fixes).\n- media: ov5675: suppress probe deferral errors (git-fixes).\n- media: ov8856: suppress probe deferral errors (git-fixes).\n- media: qcom: camss: csid: Only add TPG v4l2 ctrl if TPG hardware is available (stable-fixes).\n- media: rkvdec: Fix frame size enumeration (git-fixes).\n- media: tc358746: improve calculation of the D-PHY timing registers (stable-fixes).\n- media: test-drivers: vivid: do not call schedule in loop (stable-fixes).\n- media: uvcvideo: Add sanity check to uvc_ioctl_xu_ctrl_map (stable-fixes).\n- media: uvcvideo: Fix deferred probing error (git-fixes).\n- media: uvcvideo: Handle uvc menu translation inside uvc_get_le_value (stable-fixes).\n- media: uvcvideo: Return the number of processed controls (git-fixes).\n- media: v4l2-dev: fix error handling in __video_register_device() (git-fixes).\n- media: v4l: Memset argument to 0 before calling get_mbus_config pad op (stable-fixes).\n- media: venus: Fix probe error handling (git-fixes).\n- media: videobuf2: use sgtable-based scatterlist wrappers (git-fixes).\n- media: vidtv: Terminating the subsequent process of initialization failure (git-fixes).\n- media: vivid: Change the siize of the composing (git-fixes).\n- mfd: exynos-lpass: Avoid calling exynos_lpass_disable() twice in exynos_lpass_remove() (git-fixes).\n- mfd: stmpe-spi: Correct the name used in MODULE_DEVICE_TABLE (git-fixes).\n- mfd: tps65219: Remove TPS65219_REG_TI_DEV_ID check (stable-fixes).\n- mkspec: Exclude rt flavor from kernel-syms dependencies (bsc#1244337).\n- mm, memcg: cg2 memory{.swap,}.peak write handlers (jsc#PED-12551).\n- mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (bsc#1245431).\n- mm/hugetlb: unshare page tables during VMA split, not before (bsc#1245431).\n- mm/memcontrol: export memcg.swap watermark via sysfs for v2 memcg (jsc#PED-12551).\n- mmc: Add quirk to disable DDR50 tuning (stable-fixes).\n- mmc: dw_mmc: add exynos7870 DW MMC support (stable-fixes).\n- mmc: host: Wait for Vdd to settle on card power off (stable-fixes).\n- mmc: sdhci: Disable SD card clock before changing parameters (stable-fixes).\n- mtd: nand: ecc-mxic: Fix use of uninitialized variable ret (git-fixes).\n- mtd: nand: sunxi: Add randomizer configuration before randomizer enable (git-fixes).\n- mtd: rawnand: sunxi: Add randomizer configuration in sunxi_nfc_hw_ecc_write_chunk (git-fixes).\n- neighbour: Do not let neigh_forced_gc() disable preemption for long (git-fixes).\n- net/mdiobus: Fix potential out-of-bounds clause 45 read/write access (git-fixes).\n- net/mdiobus: Fix potential out-of-bounds read/write access (git-fixes).\n- net/mlx4_en: Prevent potential integer overflow calculating Hz (git-fixes).\n- net/mlx5: Add error handling in mlx5_query_nic_vport_node_guid() (git-fixes).\n- net/mlx5: Ensure fw pages are always allocated on same NUMA (git-fixes).\n- net/mlx5: Fix ECVF vports unload on shutdown flow (git-fixes).\n- net/mlx5: Fix return value when searching for existing flow group (git-fixes).\n- net/mlx5_core: Add error handling inmlx5_query_nic_vport_qkey_viol_cntr() (git-fixes).\n- net/mlx5e: Fix leak of Geneve TLV option object (git-fixes).\n- net/neighbor: clear error in case strict check is not set (git-fixes).\n- net/sched: fix use-after-free in taprio_dev_notifier (git-fixes).\n- net: Fix TOCTOU issue in sk_is_readable() (git-fixes).\n- net: Implement missing getsockopt(SO_TIMESTAMPING_NEW) (git-fixes).\n- net: add rcu safety to rtnl_prop_list_size() (git-fixes).\n- net: fix udp gso skb_segment after pull from frag_list (git-fixes).\n- net: give more chances to rcu in netdev_wait_allrefs_any() (git-fixes).\n- net: ice: Perform accurate aRFS flow match (git-fixes).\n- net: ipv4: fix a memleak in ip_setup_cork (git-fixes).\n- net: linkwatch: use system_unbound_wq (git-fixes).\n- net: mana: Add support for Multi Vports on Bare metal (bsc#1244229).\n- net: mana: Record doorbell physical address in PF mode (bsc#1244229).\n- net: page_pool: fix warning code (git-fixes).\n- net: phy: clear phydev-\u003edevlink when the link is deleted (git-fixes).\n- net: phy: fix up const issues in to_mdio_device() and to_phy_device() (git-fixes).\n- net: phy: move phy_link_change() prior to mdio_bus_phy_may_suspend() (bsc#1243538)\n- net: phy: mscc: Fix memory leak when using one step timestamping (git-fixes).\n- net: phy: mscc: Stop clearing the the UDPv4 checksum for L2 frames (git-fixes).\n- net: sched: cls_u32: Fix allocation size in u32_init() (git-fixes).\n- net: sched: consistently use rcu_replace_pointer() in taprio_change() (git-fixes).\n- net: sched: em_text: fix possible memory leak in em_text_destroy() (git-fixes).\n- net: sched: fix erspan_opt settings in cls_flower (git-fixes).\n- net: usb: aqc111: debug info before sanitation (git-fixes).\n- net: usb: aqc111: fix error handling of usbnet read calls (git-fixes).\n- net: wwan: t7xx: Fix napi rx poll issue (git-fixes).\n- net_sched: ets: fix a race in ets_qdisc_change() (git-fixes).\n- net_sched: prio: fix a race in prio_tune() (git-fixes).\n- net_sched: red: fix a race in __red_change() (git-fixes).\n- net_sched: sch_fifo: implement lockless __fifo_dump() (bsc#1237312)\n- net_sched: sch_sfq: reject invalid perturb period (git-fixes).\n- net_sched: sch_sfq: use a temporary work area for validating configuration (bsc#1232504)\n- net_sched: tbf: fix a race in tbf_change() (git-fixes).\n- netdev-genl: Hold rcu_read_lock in napi_get (git-fixes).\n- netlink: fix potential sleeping issue in mqueue_flush_file (git-fixes).\n- netlink: specs: dpll: replace underscores with dashes in names (git-fixes).\n- netpoll: Use rcu_access_pointer() in __netpoll_setup (git-fixes).\n- netpoll: hold rcu read lock in __netpoll_send_skb() (git-fixes).\n- nfsd: Initialize ssc before laundromat_work to prevent NULL dereference (git-fixes).\n- nfsd: nfsd4_spo_must_allow() must check this is a v4 compound request (git-fixes).\n- nfsd: validate the nfsd_serv pointer before calling svc_wake_up (git-fixes).\n- ntp: Clamp maxerror and esterror to operating range (git-fixes)\n- ntp: Remove invalid cast in time offset math (git-fixes)\n- ntp: Safeguard against time_constant overflow (git-fixes)\n- nvme-fc: do not reference lsrsp after failure (bsc#1245193).\n- nvme-pci: add NVME_QUIRK_NO_DEEPEST_PS quirk for SOLIDIGM P44 Pro (git-fixes).\n- nvme-pci: add quirks for WDC Blue SN550 15b7:5009 (git-fixes).\n- nvme-pci: add quirks for device 126f:1001 (git-fixes).\n- nvme: always punt polled uring_cmd end_io work to task_work (git-fixes).\n- nvme: fix command limits status code (git-fixes).\n- nvme: fix implicit bool to flags conversion (git-fixes).\n- nvmet-fc: free pending reqs on tgtport unregister (bsc#1245193).\n- nvmet-fc: take tgtport refs for portentry (bsc#1245193).\n- nvmet-fcloop: access fcpreq only when holding reqlock (bsc#1245193).\n- nvmet-fcloop: add missing fcloop_callback_host_done (bsc#1245193).\n- nvmet-fcloop: allocate/free fcloop_lsreq directly (bsc#1245193).\n- nvmet-fcloop: do not wait for lport cleanup (bsc#1245193).\n- nvmet-fcloop: drop response if targetport is gone (bsc#1245193).\n- nvmet-fcloop: prevent double port deletion (bsc#1245193).\n- nvmet-fcloop: refactor fcloop_delete_local_port (bsc#1245193).\n- nvmet-fcloop: refactor fcloop_nport_alloc and track lport (bsc#1245193).\n- nvmet-fcloop: remove nport from list on last user (bsc#1245193).\n- nvmet-fcloop: track ref counts for nports (bsc#1245193).\n- nvmet-fcloop: update refs on tfcp_req (bsc#1245193).\n- orangefs: Do not truncate file size (git-fixes).\n- pNFS/flexfiles: Report ENETDOWN as a connection error (git-fixes).\n- page_pool: Fix use-after-free in page_pool_recycle_in_ring (git-fixes).\n- phy: core: do not require set_mode() callback for phy_get_mode() to work (stable-fixes).\n- phy: qcom-qmp-usb: Fix an NULL vs IS_ERR() bug (git-fixes).\n- phy: renesas: rcar-gen3-usb2: Add support to initialize the bus (stable-fixes).\n- phy: renesas: rcar-gen3-usb2: Assert PLL reset on PHY power off (git-fixes).\n- phy: renesas: rcar-gen3-usb2: Lock around hardware registers and driver data (git-fixes).\n- phy: renesas: rcar-gen3-usb2: Move IRQ request in probe (stable-fixes).\n- pinctrl-tegra: Restore SFSEL bit when freeing pins (stable-fixes).\n- pinctrl: armada-37xx: propagate error from armada_37xx_gpio_get() (stable-fixes).\n- pinctrl: armada-37xx: propagate error from armada_37xx_gpio_get_direction() (stable-fixes).\n- pinctrl: armada-37xx: propagate error from armada_37xx_pmx_gpio_set_direction() (stable-fixes).\n- pinctrl: armada-37xx: propagate error from armada_37xx_pmx_set_by_name() (stable-fixes).\n- pinctrl: armada-37xx: set GPIO output value before setting direction (git-fixes).\n- pinctrl: armada-37xx: use correct OUTPUT_VAL register for GPIOs \u003e 31 (git-fixes).\n- pinctrl: at91: Fix possible out-of-boundary access (git-fixes).\n- pinctrl: bcm281xx: Use \u0027unsigned int\u0027 instead of bare \u0027unsigned\u0027 (stable-fixes).\n- pinctrl: devicetree: do not goto err when probing hogs in pinctrl_dt_to_map (stable-fixes).\n- pinctrl: mcp23s08: Reset all pins to input at probe (stable-fixes).\n- pinctrl: meson: define the pull up/down resistor value as 60 kOhm (stable-fixes).\n- pinctrl: qcom: pinctrl-qcm2290: Add missing pins (git-fixes).\n- pinctrl: st: Drop unused st_gpio_bank() function (git-fixes).\n- pinctrl: tegra: Fix off by one in tegra_pinctrl_get_group() (git-fixes).\n- platform/x86/amd: pmc: Clear metrics table at start of cycle (git-fixes).\n- platform/x86/intel-uncore-freq: Fail module load when plat_info is NULL (git-fixes).\n- platform/x86: dell_rbu: Fix list usage (git-fixes).\n- platform/x86: dell_rbu: Stop overwriting data buffer (git-fixes).\n- platform/x86: fujitsu-laptop: Support Lifebook S2110 hotkeys (git-fixes).\n- platform/x86: fujitsu-laptop: Support Lifebook S2110 hotkeys (stable-fixes).\n- platform/x86: ideapad-laptop: use usleep_range() for EC polling (git-fixes).\n- platform/x86: thinkpad_acpi: Ignore battery threshold change event notification (stable-fixes).\n- platform/x86: thinkpad_acpi: Support also NEC Lavie X1475JAS (git-fixes).\n- platform/x86: thinkpad_acpi: Support also NEC Lavie X1475JAS (stable-fixes).\n- power: reset: at91-reset: Optimize at91_reset() (git-fixes).\n- power: supply: bq27xxx: Retrieve again when busy (stable-fixes).\n- power: supply: collie: Fix wakeup source leaks on device unbind (stable-fixes).\n- powerpc/eeh: Fix missing PE bridge reconfiguration during VFIO EEH recovery (bsc#1215199).\n- powerpc/powernv/memtrace: Fix out of bounds issue in memtrace mmap (bsc#1244309 ltc#213790).\n- powerpc/pseries/msi: Avoid reading PCI device registers in reduced power states (bsc#1215199).\n- powerpc/vas: Return -EINVAL if the offset is non-zero in mmap() (bsc#1244309 ltc#213790).\n- pstore: Change kmsg_bytes storage size to u32 (git-fixes).\n- ptp: remove ptp-\u003en_vclocks check logic in ptp_vclock_in_use() (git-fixes).\n- r8152: add vendor/device ID pair for Dell Alienware AW1022z (git-fixes).\n- regulator: ad5398: Add device tree support (stable-fixes).\n- regulator: max14577: Add error check for max14577_read_reg() (git-fixes).\n- regulator: max20086: Change enable gpio to optional (git-fixes).\n- regulator: max20086: Fix MAX200086 chip id (git-fixes).\n- regulator: max20086: Fix refcount leak in max20086_parse_regulators_dt() (git-fixes).\n- rpm/check-for-config-changes: add more to IGNORED_CONFIGS_RE Useful when someone tries (needs) to build the kernel with clang.\n- rpm/kernel-source.changes.old: Drop bogus bugzilla reference (bsc#1244725)\n- rpm: Stop using is_kotd_qa macro This macro is set by bs-upload-kernel, and a conditional in each spec file is used to determine when to build the spec file. This logic should not really be in the spec file. Previously this was done with package links and package meta for the individula links. However, the use of package links is rejected for packages in git based release projects (nothing to do with git actually, new policy). An alternative to package links is multibuild. However, for multibuild packages package meta cannot be used to set which spec file gets built. Use prjcon buildflags instead, and remove this conditional. Depends on bs-upload-kernel adding the build flag.\n- rtc: Fix offset calculation for .start_secs \u0026lt; 0 (git-fixes).\n- rtc: Make rtc_time64_to_tm() support dates before 1970 (stable-fixes).\n- rtc: at91rm9200: drop unused module alias (git-fixes).\n- rtc: cmos: use spin_lock_irqsave in cmos_interrupt (git-fixes).\n- rtc: cpcap: drop unused module alias (git-fixes).\n- rtc: da9063: drop unused module alias (git-fixes).\n- rtc: ds1307: stop disabling alarms on probe (stable-fixes).\n- rtc: jz4740: drop unused module alias (git-fixes).\n- rtc: pm8xxx: drop unused module alias (git-fixes).\n- rtc: rv3032: fix EERD location (stable-fixes).\n- rtc: s3c: drop unused module alias (git-fixes).\n- rtc: sh: assign correct interrupts with DT (git-fixes).\n- rtc: stm32: drop unused module alias (git-fixes).\n- s390/pci: Allow re-add of a reserved but not yet removed device (bsc#1244145).\n- s390/pci: Fix __pcilg_mio_inuser() inline assembly (git-fixes bsc#1245226).\n- s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs (git-fixes bsc#1244145).\n- s390/pci: Fix potential double remove of hotplug slot (bsc#1244145).\n- s390/pci: Prevent self deletion in disable_slot() (bsc#1244145).\n- s390/pci: Remove redundant bus removal and disable from zpci_release_device() (bsc#1244145).\n- s390/pci: Serialize device addition and removal (bsc#1244145).\n- s390/pci: introduce lock to synchronize state of zpci_dev\u0027s (jsc#PED-10253 bsc#1244145).\n- s390/pci: remove hotplug slot when releasing the device (bsc#1244145).\n- s390/pci: rename lock member in struct zpci_dev (jsc#PED-10253 bsc#1244145).\n- s390/tty: Fix a potential memory leak bug (git-fixes bsc#1245228).\n- scsi: dc395x: Remove DEBUG conditional compilation (git-fixes).\n- scsi: dc395x: Remove leftover if statement in reselect() (git-fixes).\n- scsi: elx: efct: Fix memory leak in efct_hw_parse_filter() (git-fixes).\n- scsi: hisi_sas: Call I_T_nexus after soft reset for SATA disk (git-fixes).\n- scsi: iscsi: Fix incorrect error path labels for flashnode operations (git-fixes).\n- scsi: mpi3mr: Add level check to control event logging (git-fixes).\n- scsi: mpt3sas: Send a diag reset if target reset fails (git-fixes).\n- scsi: qedf: Use designated initializer for struct qed_fcoe_cb_ops (git-fixes).\n- scsi: sd_zbc: block: Respect bio vector limits for REPORT ZONES buffer (git-fixes).\n- scsi: st: ERASE does not change tape location (git-fixes).\n- scsi: st: Restore some drive settings after reset (git-fixes).\n- scsi: st: Tighten the page format heuristics with MODE SELECT (git-fixes).\n- scsi: storvsc: Do not report the host packet status as the hv status (git-fixes).\n- scsi: storvsc: Increase the timeouts to storvsc_timeout (git-fixes).\n- selftests/bpf: Fix bpf_nf selftest failure (git-fixes).\n- selftests/mm: restore default nr_hugepages value during cleanup in hugetlb_reparenting_test.sh (git-fixes).\n- selftests/net: have `gro.sh -t` return a correct exit code (stable-fixes).\n- selftests/seccomp: fix syscall_restart test for arm compat (git-fixes).\n- serial: Fix potential null-ptr-deref in mlb_usio_probe() (git-fixes).\n- serial: imx: Restore original RXTL for console to fix data loss (git-fixes).\n- serial: mctrl_gpio: split disable_ms into sync and no_sync APIs (git-fixes).\n- serial: sh-sci: Move runtime PM enable to sci_probe_single() (stable-fixes).\n- serial: sh-sci: Save and restore more registers (git-fixes).\n- serial: sh-sci: Update the suspend/resume support (stable-fixes).\n- soc: aspeed: Add NULL check in aspeed_lpc_enable_snoop() (git-fixes).\n- soc: aspeed: lpc: Fix impossible judgment condition (git-fixes).\n- soc: qcom: smp2p: Fix fallback to qcom,ipc parse (git-fixes).\n- soc: ti: k3-socinfo: Do not use syscon helper to build regmap (stable-fixes).\n- software node: Correct a OOB check in software_node_get_reference_args() (stable-fixes).\n- soundwire: amd: change the soundwire wake enable/disable sequence (stable-fixes).\n- spi-rockchip: Fix register out of bounds access (stable-fixes).\n- spi: bcm63xx-hsspi: fix shared reset (git-fixes).\n- spi: bcm63xx-spi: fix shared reset (git-fixes).\n- spi: sh-msiof: Fix maximum DMA transfer size (git-fixes).\n- spi: spi-sun4i: fix early activation (stable-fixes).\n- spi: tegra210-quad: Fix X1_X2_X4 encoding and support x4 transfers (git-fixes).\n- spi: tegra210-quad: modify chip select (CS) deactivation (git-fixes).\n- spi: tegra210-quad: remove redundant error handling code (git-fixes).\n- spi: zynqmp-gqspi: Always acknowledge interrupts (stable-fixes).\n- staging: iio: ad5933: Correct settling cycles encoding per datasheet (git-fixes).\n- staging: rtl8723bs: Avoid memset() in aes_cipher() and aes_decipher() (git-fixes).\n- struct usci: hide additional member (git-fixes).\n- sunrpc: handle SVC_GARBAGE during svc auth processing as auth error (git-fixes).\n- tcp/dccp: allow a connection when sk_max_ack_backlog is zero (git-fixes).\n- tcp/dccp: bypass empty buckets in inet_twsk_purge() (git-fixes).\n- tcp/dccp: complete lockless accesses to sk-\u003esk_max_ack_backlog (git-fixes).\n- tcp: bring back NUMA dispersion in inet_ehash_locks_alloc() (git-fixes).\n- tcp_metrics: optimize tcp_metrics_flush_all() (git-fixes).\n- thermal/drivers/qoriq: Power down TMU on system suspend (stable-fixes).\n- thunderbolt: Do not add non-active NVM if NVM upgrade is disabled for retimer (stable-fixes).\n- thunderbolt: Do not double dequeue a configuration request (stable-fixes).\n- thunderbolt: Fix a logic error in wake on connect (git-fixes).\n- timekeeping: Fix bogus clock_was_set() invocation in (git-fixes)\n- timekeeping: Fix cross-timestamp interpolation corner case (git-fixes)\n- timekeeping: Fix cross-timestamp interpolation for non-x86 (git-fixes)\n- timekeeping: Fix cross-timestamp interpolation on counter (git-fixes)\n- trace/trace_event_perf: remove duplicate samples on the first tracepoint event (git-fixes).\n- tracing/eprobe: Fix to release eprobe when failed to add dyn_event (git-fixes).\n- tracing: Add __print_dynamic_array() helper (bsc#1243544).\n- tracing: Add __string_len() example (bsc#1243544).\n- tracing: Fix cmp_entries_dup() to respect sort() comparison rules (git-fixes).\n- tracing: Fix compilation warning on arm32 (bsc#1243551).\n- tracing: Use atomic64_inc_return() in trace_clock_counter() (git-fixes).\n- truct dwc3 hide new member wakeup_pending_funcs (git-fixes).\n- ucsi_debugfs_entry: hide signedness change (git-fixes).\n- udp: annotate data-races around up-\u003epending (git-fixes).\n- udp: fix incorrect parameter validation in the udp_lib_getsockopt() function (git-fixes).\n- udp: fix receiving fraglist GSO packets (git-fixes).\n- udp: preserve the connected status if only UDP cmsg (git-fixes).\n- uprobes: Use kzalloc to allocate xol area (git-fixes).\n- usb: Flush altsetting 0 endpoints before reinitializating them after reset (git-fixes).\n- usb: cdnsp: Fix issue with detecting USB 3.2 speed (git-fixes).\n- usb: cdnsp: Fix issue with detecting command completion event (git-fixes).\n- usb: dwc3: gadget: Make gadget_wakeup asynchronous (git-fixes).\n- usb: quirks: Add NO_LPM quirk for SanDisk Extreme 55AE (stable-fixes).\n- usb: renesas_usbhs: Reorder clock handling and power management in probe (git-fixes).\n- usb: storage: Ignore UAS driver for SanDisk 3.2 Gen2 storage device (stable-fixes).\n- usb: typec: tcpm/tcpci_maxim: Fix bounds check in process_rx() (git-fixes).\n- usb: typec: ucsi: Only enable supported notifications (git-fixes).\n- usb: typec: ucsi: allow non-partner GET_PDOS for Qualcomm devices (git-fixes).\n- usb: typec: ucsi: fix Clang -Wsign-conversion warning (git-fixes).\n- usb: typec: ucsi: fix UCSI on buggy Qualcomm devices (git-fixes).\n- usb: typec: ucsi: limit the UCSI_NO_PARTNER_PDOS even further (git-fixes).\n- usb: usbtmc: Fix read_stb function and get_stb ioctl (git-fixes).\n- usb: usbtmc: Fix timeout value in get_stb (git-fixes).\n- usb: xhci: Do not change the status of stalled TDs on failed Stop EP (stable-fixes).\n- usbnet: asix AX88772: leave the carrier control to phylink (stable-fixes).\n- vgacon: Add check for vc_origin address range in vgacon_scroll() (git-fixes).\n- vmxnet3: correctly report gso type for UDP tunnels (bsc#1244626).\n- vmxnet3: support higher link speeds from vmxnet3 v9 (bsc#1244626).\n- vmxnet3: update MTU after device quiesce (bsc#1244626).\n- vt: remove VT_RESIZE and VT_RESIZEX from vt_compat_ioctl() (git-fixes).\n- watchdog: da9052_wdt: respect TWDMIN (stable-fixes).\n- watchdog: exar: Shorten identity name to fit correctly (git-fixes).\n- watchdog: fix watchdog may detect false positive of softlockup (stable-fixes).\n- watchdog: it87_wdt: add PWRGD enable quirk for Qotom QCML04 (git-fixes).\n- watchdog: mediatek: Add support for MT6735 TOPRGU/WDT (git-fixes).\n- wifi: ath11k: Fix QMI memory reuse logic (stable-fixes).\n- wifi: ath11k: avoid burning CPU in ath11k_debugfs_fw_stats_request() (git-fixes).\n- wifi: ath11k: convert timeouts to secs_to_jiffies() (stable-fixes).\n- wifi: ath11k: do not use static variables in ath11k_debugfs_fw_stats_process() (git-fixes).\n- wifi: ath11k: do not wait when there is no vdev started (git-fixes).\n- wifi: ath11k: fix node corruption in ar-\u003earvifs list (git-fixes).\n- wifi: ath11k: fix ring-buffer corruption (git-fixes).\n- wifi: ath11k: fix rx completion meta data corruption (git-fixes).\n- wifi: ath11k: fix soc_dp_stats debugfs file permission (stable-fixes).\n- wifi: ath11k: move some firmware stats related functions outside of debugfs (git-fixes).\n- wifi: ath11k: update channel list in worker when wait flag is set (bsc#1243847).\n- wifi: ath11k: validate ath11k_crypto_mode on top of ath11k_core_qmi_firmware_ready (git-fixes).\n- wifi: ath12k: Add MSDU length validation for TKIP MIC error (git-fixes).\n- wifi: ath12k: Avoid napi_sync() before napi_enable() (stable-fixes).\n- wifi: ath12k: Fix WMI tag for EHT rate in peer assoc (git-fixes).\n- wifi: ath12k: Fix end offset bit definition in monitor ring descriptor (stable-fixes).\n- wifi: ath12k: Fix invalid memory access while forming 802.11 header (git-fixes).\n- wifi: ath12k: Fix memory leak during vdev_id mismatch (git-fixes).\n- wifi: ath12k: Fix the QoS control field offset to build QoS header (git-fixes).\n- wifi: ath12k: Improve BSS discovery with hidden SSID in 6 GHz band (stable-fixes).\n- wifi: ath12k: Pass correct values of center freq1 and center freq2 for 160 MHz (stable-fixes).\n- wifi: ath12k: Report proper tx completion status to mac80211 (stable-fixes).\n- wifi: ath12k: fix a possible dead lock caused by ab-\u003ebase_lock (stable-fixes).\n- wifi: ath12k: fix ath12k_hal_tx_cmd_ext_desc_setup() info1 override (stable-fixes).\n- wifi: ath12k: fix cleanup path after mhi init (git-fixes).\n- wifi: ath12k: fix failed to set mhi state error during reboot with hardware grouping (stable-fixes).\n- wifi: ath12k: fix incorrect CE addresses (stable-fixes).\n- wifi: ath12k: fix invalid access to memory (git-fixes).\n- wifi: ath12k: fix link valid field initialization in the monitor Rx (stable-fixes).\n- wifi: ath12k: fix macro definition HAL_RX_MSDU_PKT_LENGTH_GET (stable-fixes).\n- wifi: ath12k: fix node corruption in ar-\u003earvifs list (git-fixes).\n- wifi: ath12k: fix ring-buffer corruption (git-fixes).\n- wifi: ath9k: return by of_get_mac_address (stable-fixes).\n- wifi: ath9k_htc: Abort software beacon handling if disabled (git-fixes).\n- wifi: carl9170: do not ping device which has failed to load firmware (git-fixes).\n- wifi: iwlfiwi: mvm: Fix the rate reporting (git-fixes).\n- wifi: iwlwifi: Add missing MODULE_FIRMWARE for Qu-c0-jf-b0 (stable-fixes).\n- wifi: iwlwifi: add support for Killer on MTL (stable-fixes).\n- wifi: iwlwifi: fix debug actions order (stable-fixes).\n- wifi: iwlwifi: pcie: make sure to lock rxq-\u003eread (stable-fixes).\n- wifi: mac80211: VLAN traffic in multicast path (stable-fixes).\n- wifi: mac80211: do not offer a mesh path if forwarding is disabled (stable-fixes).\n- wifi: mac80211: do not unconditionally call drv_mgd_complete_tx() (stable-fixes).\n- wifi: mac80211: fix beacon interval calculation overflow (git-fixes).\n- wifi: mac80211: remove misplaced drv_mgd_complete_tx() call (stable-fixes).\n- wifi: mac80211_hwsim: Prevent tsf from setting if beacon is disabled (stable-fixes).\n- wifi: mt76: mt76x2: Add support for LiteOn WN4516R,WN4519R (stable-fixes).\n- wifi: mt76: mt7915: Fix null-ptr-deref in mt7915_mmio_wed_init() (git-fixes).\n- wifi: mt76: mt7921: add 160 MHz AP for mt7922 device (stable-fixes).\n- wifi: mt76: mt7925: ensure all MCU commands wait for response (git-fixes).\n- wifi: mt76: mt7925: fix host interrupt register initialization (git-fixes).\n- wifi: mt76: mt7925: prevent multiple scan commands (git-fixes).\n- wifi: mt76: mt7925: refine the sniffer commnad (git-fixes).\n- wifi: mt76: mt7996: drop fragments with multicast or broadcast RA (stable-fixes).\n- wifi: mt76: mt7996: fix RX buffer size of MCU event (git-fixes).\n- wifi: mt76: mt7996: revise TXS size (stable-fixes).\n- wifi: mt76: mt7996: set EHT max ampdu length capability (git-fixes).\n- wifi: mt76: only mark tx-status-failed frames as ACKed on mt76x0/2 (stable-fixes).\n- wifi: p54: prevent buffer-overflow in p54_rx_eeprom_readback() (git-fixes).\n- wifi: rtlwifi: disable ASPM for RTL8723BE with subsystem ID 11ad:1723 (git-fixes).\n- wifi: rtw88: Do not use static local variable in rtw8822b_set_tx_power_index_by_rate (stable-fixes).\n- wifi: rtw88: Fix __rtw_download_firmware() for RTL8814AU (stable-fixes).\n- wifi: rtw88: Fix download_firmware_validate() for RTL8814AU (stable-fixes).\n- wifi: rtw88: Fix rtw_desc_to_mcsrate() to handle MCS16-31 (stable-fixes).\n- wifi: rtw88: Fix rtw_init_ht_cap() for RTL8814AU (stable-fixes).\n- wifi: rtw88: Fix rtw_init_vht_cap() for RTL8814AU (stable-fixes).\n- wifi: rtw88: do not ignore hardware read error during DPK (git-fixes).\n- wifi: rtw88: fix the \u0027para\u0027 buffer size to avoid reading out of bounds (git-fixes).\n- wifi: rtw88: sdio: call rtw_sdio_indicate_tx_status unconditionally (git-fixes).\n- wifi: rtw88: sdio: map mgmt frames to queue TX_DESC_QSEL_MGMT (git-fixes).\n- wifi: rtw88: usb: Reduce control message timeout to 500 ms (git-fixes).\n- wifi: rtw89: add wiphy_lock() to work that isn\u0027t held wiphy_lock() yet (stable-fixes).\n- wifi: rtw89: fw: propagate error code from rtw89_h2c_tx() (stable-fixes).\n- wifi: rtw89: leave idle mode when setting WEP encryption for AP mode (stable-fixes).\n- wifi: rtw89: pci: enlarge retry times of RX tag to 1000 (git-fixes).\n- x86/idle: Remove MFENCEs for X86_BUG_CLFLUSH_MONITOR in mwait_idle_with_hints() and prefer_mwait_c1_over_halt() (git-fixes).\n- x86/kaslr: Reduce KASLR entropy on most x86 systems (git-fixes).\n- x86/microcode/AMD: Add get_patch_level() (git-fixes).\n- x86/microcode/AMD: Do not return error when microcode update is not necessary (git-fixes).\n- x86/microcode/AMD: Get rid of the _load_microcode_amd() forward declaration (git-fixes).\n- x86/microcode/AMD: Have __apply_microcode_amd() return bool (git-fixes).\n- x86/microcode/AMD: Make __verify_patch_size() return bool (git-fixes).\n- x86/microcode/AMD: Merge early_apply_microcode() into its single callsite (git-fixes).\n- x86/microcode/AMD: Remove ugly linebreak in __verify_patch_section() signature (git-fixes).\n- x86/microcode/AMD: Return bool from find_blobs_in_containers() (git-fixes).\n- x86/microcode: Consolidate the loader enablement checking (git-fixes).\n- x86/mm/init: Handle the special case of device private pages in add_pages(), to not increase max_pfn and trigger dma_addressing_limited() bounce buffers (git-fixes).\n- x86/xen: fix balloon target initialization for PVH dom0 (git-fixes).\n- xen/arm: call uaccess_ttbr0_enable for dm_op hypercall (git-fixes)\n- xen/x86: fix initial memory balloon target (git-fixes).\n- xsk: always clear DMA mapping information when unmapping the pool (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2335,SUSE-SLE-Module-Live-Patching-15-SP6-2025-2335,SUSE-SLE-Module-RT-15-SP6-2025-2335,openSUSE-SLE-15.6-2025-2335", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02335-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02335-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502335-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02335-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040736.html" }, { "category": "self", "summary": "SUSE Bug 1012628", "url": "https://bugzilla.suse.com/1012628" }, { "category": "self", "summary": "SUSE Bug 1210025", "url": "https://bugzilla.suse.com/1210025" }, { "category": "self", "summary": "SUSE Bug 1211226", "url": "https://bugzilla.suse.com/1211226" }, { "category": "self", "summary": "SUSE Bug 1215199", "url": "https://bugzilla.suse.com/1215199" }, { "category": "self", "summary": "SUSE Bug 1218184", "url": "https://bugzilla.suse.com/1218184" }, { "category": "self", "summary": "SUSE Bug 1223008", "url": "https://bugzilla.suse.com/1223008" }, { "category": "self", "summary": "SUSE Bug 1228557", "url": "https://bugzilla.suse.com/1228557" }, { "category": "self", "summary": "SUSE Bug 1228854", "url": "https://bugzilla.suse.com/1228854" }, { "category": "self", "summary": "SUSE Bug 1232504", "url": "https://bugzilla.suse.com/1232504" }, { "category": "self", "summary": "SUSE Bug 1232882", "url": "https://bugzilla.suse.com/1232882" }, { "category": "self", "summary": "SUSE Bug 1235490", "url": "https://bugzilla.suse.com/1235490" }, { "category": "self", "summary": "SUSE Bug 1235728", "url": "https://bugzilla.suse.com/1235728" }, { "category": "self", "summary": "SUSE Bug 1236208", "url": "https://bugzilla.suse.com/1236208" }, { "category": "self", "summary": "SUSE Bug 1237312", "url": "https://bugzilla.suse.com/1237312" }, { "category": "self", "summary": "SUSE Bug 1237913", "url": "https://bugzilla.suse.com/1237913" }, { "category": "self", "summary": "SUSE Bug 1238859", "url": "https://bugzilla.suse.com/1238859" }, { "category": "self", "summary": "SUSE Bug 1238982", "url": "https://bugzilla.suse.com/1238982" }, { "category": "self", "summary": "SUSE Bug 1240180", "url": "https://bugzilla.suse.com/1240180" }, { "category": "self", "summary": "SUSE Bug 1240577", "url": "https://bugzilla.suse.com/1240577" }, { "category": "self", "summary": "SUSE Bug 1240610", "url": "https://bugzilla.suse.com/1240610" }, { "category": "self", "summary": "SUSE Bug 1240686", "url": "https://bugzilla.suse.com/1240686" }, { "category": "self", "summary": "SUSE Bug 1240723", "url": "https://bugzilla.suse.com/1240723" }, { "category": "self", "summary": "SUSE Bug 1240814", "url": "https://bugzilla.suse.com/1240814" }, { "category": "self", "summary": "SUSE Bug 1240823", "url": "https://bugzilla.suse.com/1240823" }, { "category": "self", "summary": "SUSE Bug 1241166", "url": "https://bugzilla.suse.com/1241166" }, { "category": "self", "summary": "SUSE Bug 1241278", "url": "https://bugzilla.suse.com/1241278" }, { "category": "self", "summary": "SUSE Bug 1241414", "url": "https://bugzilla.suse.com/1241414" }, { "category": "self", "summary": "SUSE Bug 1241544", "url": "https://bugzilla.suse.com/1241544" }, { "category": "self", "summary": "SUSE Bug 1241572", "url": "https://bugzilla.suse.com/1241572" }, { "category": "self", "summary": "SUSE Bug 1241592", "url": "https://bugzilla.suse.com/1241592" }, { "category": "self", "summary": "SUSE Bug 1241617", "url": "https://bugzilla.suse.com/1241617" }, { "category": "self", "summary": "SUSE Bug 1242086", "url": "https://bugzilla.suse.com/1242086" }, { "category": "self", "summary": "SUSE Bug 1242163", "url": "https://bugzilla.suse.com/1242163" }, { "category": "self", "summary": "SUSE Bug 1242504", "url": "https://bugzilla.suse.com/1242504" }, { "category": "self", "summary": "SUSE Bug 1242515", "url": "https://bugzilla.suse.com/1242515" }, { "category": "self", "summary": "SUSE Bug 1242521", "url": "https://bugzilla.suse.com/1242521" }, { "category": "self", "summary": "SUSE Bug 1242556", "url": "https://bugzilla.suse.com/1242556" }, { "category": "self", "summary": "SUSE Bug 1242573", "url": "https://bugzilla.suse.com/1242573" }, { "category": "self", "summary": "SUSE Bug 1242725", "url": "https://bugzilla.suse.com/1242725" }, { "category": "self", "summary": "SUSE Bug 1242846", "url": "https://bugzilla.suse.com/1242846" }, { "category": "self", "summary": "SUSE Bug 1242849", "url": "https://bugzilla.suse.com/1242849" }, { "category": "self", "summary": "SUSE Bug 1242850", "url": "https://bugzilla.suse.com/1242850" }, { "category": "self", "summary": "SUSE Bug 1242907", "url": "https://bugzilla.suse.com/1242907" }, { "category": "self", "summary": "SUSE Bug 1242940", "url": "https://bugzilla.suse.com/1242940" }, { "category": "self", "summary": "SUSE Bug 1242946", "url": "https://bugzilla.suse.com/1242946" }, { "category": "self", "summary": "SUSE Bug 1242954", "url": "https://bugzilla.suse.com/1242954" }, { "category": "self", "summary": "SUSE Bug 1242982", "url": "https://bugzilla.suse.com/1242982" }, { "category": "self", "summary": "SUSE Bug 1243051", "url": "https://bugzilla.suse.com/1243051" }, { "category": "self", "summary": "SUSE Bug 1243060", "url": "https://bugzilla.suse.com/1243060" }, { "category": "self", "summary": "SUSE Bug 1243342", "url": "https://bugzilla.suse.com/1243342" }, { "category": "self", "summary": "SUSE Bug 1243467", "url": "https://bugzilla.suse.com/1243467" }, { "category": "self", "summary": "SUSE Bug 1243475", "url": "https://bugzilla.suse.com/1243475" }, { "category": "self", "summary": "SUSE Bug 1243480", "url": "https://bugzilla.suse.com/1243480" }, { "category": "self", "summary": "SUSE Bug 1243506", "url": "https://bugzilla.suse.com/1243506" }, { "category": "self", "summary": "SUSE Bug 1243523", "url": "https://bugzilla.suse.com/1243523" }, { "category": "self", "summary": "SUSE Bug 1243537", "url": "https://bugzilla.suse.com/1243537" }, { "category": "self", "summary": "SUSE Bug 1243538", "url": "https://bugzilla.suse.com/1243538" }, { "category": "self", "summary": "SUSE Bug 1243542", "url": "https://bugzilla.suse.com/1243542" }, { "category": "self", "summary": "SUSE Bug 1243544", "url": "https://bugzilla.suse.com/1243544" }, { "category": "self", "summary": "SUSE Bug 1243551", "url": "https://bugzilla.suse.com/1243551" }, { "category": "self", "summary": "SUSE Bug 1243571", "url": "https://bugzilla.suse.com/1243571" }, { "category": "self", "summary": "SUSE Bug 1243572", "url": "https://bugzilla.suse.com/1243572" }, { "category": "self", "summary": "SUSE Bug 1243620", "url": "https://bugzilla.suse.com/1243620" }, { "category": "self", "summary": "SUSE Bug 1243628", "url": "https://bugzilla.suse.com/1243628" }, { "category": "self", "summary": "SUSE Bug 1243698", "url": "https://bugzilla.suse.com/1243698" }, { "category": "self", "summary": "SUSE Bug 1243774", "url": "https://bugzilla.suse.com/1243774" }, { "category": "self", "summary": "SUSE Bug 1243782", "url": "https://bugzilla.suse.com/1243782" }, { "category": "self", "summary": "SUSE Bug 1243823", "url": "https://bugzilla.suse.com/1243823" }, { "category": "self", "summary": "SUSE Bug 1243827", "url": "https://bugzilla.suse.com/1243827" }, { "category": "self", "summary": "SUSE Bug 1243832", "url": "https://bugzilla.suse.com/1243832" }, { "category": "self", "summary": "SUSE Bug 1243836", "url": "https://bugzilla.suse.com/1243836" }, { "category": "self", "summary": "SUSE Bug 1243847", "url": "https://bugzilla.suse.com/1243847" }, { "category": "self", "summary": "SUSE Bug 1244100", "url": "https://bugzilla.suse.com/1244100" }, { "category": "self", "summary": "SUSE Bug 1244145", "url": "https://bugzilla.suse.com/1244145" }, { "category": "self", "summary": "SUSE Bug 1244172", "url": "https://bugzilla.suse.com/1244172" }, { "category": "self", "summary": "SUSE Bug 1244176", "url": "https://bugzilla.suse.com/1244176" }, { "category": "self", "summary": "SUSE Bug 1244229", "url": "https://bugzilla.suse.com/1244229" }, { "category": "self", "summary": "SUSE Bug 1244234", "url": "https://bugzilla.suse.com/1244234" }, { "category": "self", "summary": "SUSE Bug 1244241", "url": "https://bugzilla.suse.com/1244241" }, { "category": "self", "summary": "SUSE Bug 1244261", "url": "https://bugzilla.suse.com/1244261" }, { "category": "self", "summary": "SUSE Bug 1244274", "url": "https://bugzilla.suse.com/1244274" }, { "category": "self", "summary": "SUSE Bug 1244275", "url": "https://bugzilla.suse.com/1244275" }, { "category": "self", "summary": "SUSE Bug 1244277", "url": "https://bugzilla.suse.com/1244277" }, { "category": "self", "summary": "SUSE Bug 1244309", "url": "https://bugzilla.suse.com/1244309" }, { "category": "self", "summary": "SUSE Bug 1244313", "url": "https://bugzilla.suse.com/1244313" }, { "category": "self", "summary": "SUSE Bug 1244337", "url": "https://bugzilla.suse.com/1244337" }, { "category": "self", "summary": "SUSE Bug 1244626", "url": "https://bugzilla.suse.com/1244626" }, { "category": "self", "summary": "SUSE Bug 1244725", "url": "https://bugzilla.suse.com/1244725" }, { "category": "self", "summary": "SUSE Bug 1244727", "url": "https://bugzilla.suse.com/1244727" }, { "category": "self", "summary": "SUSE Bug 1244729", "url": "https://bugzilla.suse.com/1244729" }, { "category": "self", "summary": "SUSE Bug 1244731", "url": "https://bugzilla.suse.com/1244731" }, { "category": "self", "summary": "SUSE Bug 1244732", "url": "https://bugzilla.suse.com/1244732" }, { "category": "self", "summary": "SUSE Bug 1244736", "url": "https://bugzilla.suse.com/1244736" }, { "category": "self", "summary": "SUSE Bug 1244737", "url": "https://bugzilla.suse.com/1244737" }, { "category": "self", "summary": "SUSE Bug 1244738", "url": "https://bugzilla.suse.com/1244738" }, { "category": "self", "summary": "SUSE Bug 1244739", "url": "https://bugzilla.suse.com/1244739" }, { "category": "self", "summary": "SUSE Bug 1244743", "url": "https://bugzilla.suse.com/1244743" }, { "category": "self", "summary": "SUSE Bug 1244746", "url": "https://bugzilla.suse.com/1244746" }, { "category": "self", "summary": "SUSE Bug 1244759", "url": "https://bugzilla.suse.com/1244759" }, { "category": "self", "summary": "SUSE Bug 1244789", "url": "https://bugzilla.suse.com/1244789" }, { "category": "self", "summary": "SUSE Bug 1244862", "url": "https://bugzilla.suse.com/1244862" }, { "category": "self", "summary": "SUSE Bug 1244906", "url": "https://bugzilla.suse.com/1244906" }, { "category": "self", "summary": "SUSE Bug 1244938", "url": "https://bugzilla.suse.com/1244938" }, { "category": "self", "summary": "SUSE Bug 1244995", "url": "https://bugzilla.suse.com/1244995" }, { "category": "self", "summary": "SUSE Bug 1244996", "url": "https://bugzilla.suse.com/1244996" }, { "category": "self", "summary": "SUSE Bug 1244999", "url": "https://bugzilla.suse.com/1244999" }, { "category": "self", "summary": "SUSE Bug 1245001", "url": "https://bugzilla.suse.com/1245001" }, { "category": "self", "summary": "SUSE Bug 1245003", "url": "https://bugzilla.suse.com/1245003" }, { "category": "self", "summary": "SUSE Bug 1245004", "url": "https://bugzilla.suse.com/1245004" }, { "category": "self", "summary": "SUSE Bug 1245025", "url": "https://bugzilla.suse.com/1245025" }, { "category": "self", "summary": "SUSE Bug 1245042", "url": "https://bugzilla.suse.com/1245042" }, { "category": "self", "summary": "SUSE Bug 1245046", "url": "https://bugzilla.suse.com/1245046" }, { "category": "self", "summary": "SUSE Bug 1245078", "url": "https://bugzilla.suse.com/1245078" }, { "category": "self", "summary": "SUSE Bug 1245081", "url": "https://bugzilla.suse.com/1245081" }, { "category": "self", "summary": "SUSE Bug 1245082", "url": "https://bugzilla.suse.com/1245082" }, { "category": "self", "summary": "SUSE Bug 1245083", "url": "https://bugzilla.suse.com/1245083" }, { "category": "self", "summary": "SUSE Bug 1245155", "url": "https://bugzilla.suse.com/1245155" }, { "category": "self", "summary": "SUSE Bug 1245183", "url": "https://bugzilla.suse.com/1245183" }, { "category": "self", "summary": "SUSE Bug 1245193", "url": "https://bugzilla.suse.com/1245193" }, { "category": "self", "summary": "SUSE Bug 1245210", "url": "https://bugzilla.suse.com/1245210" }, { "category": "self", "summary": "SUSE Bug 1245217", "url": "https://bugzilla.suse.com/1245217" }, { "category": "self", "summary": "SUSE Bug 1245225", "url": "https://bugzilla.suse.com/1245225" }, { "category": "self", "summary": "SUSE Bug 1245226", "url": "https://bugzilla.suse.com/1245226" }, { "category": "self", "summary": "SUSE Bug 1245228", "url": "https://bugzilla.suse.com/1245228" }, { "category": "self", "summary": "SUSE Bug 1245431", "url": "https://bugzilla.suse.com/1245431" }, { "category": "self", "summary": "SUSE Bug 1245455", "url": "https://bugzilla.suse.com/1245455" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52888 page", "url": "https://www.suse.com/security/cve/CVE-2023-52888/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26831 page", "url": "https://www.suse.com/security/cve/CVE-2024-26831/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-49568 page", "url": "https://www.suse.com/security/cve/CVE-2024-49568/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-50106 page", "url": "https://www.suse.com/security/cve/CVE-2024-50106/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56613 page", "url": "https://www.suse.com/security/cve/CVE-2024-56613/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56699 page", "url": "https://www.suse.com/security/cve/CVE-2024-56699/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-57982 page", "url": "https://www.suse.com/security/cve/CVE-2024-57982/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58053 page", "url": "https://www.suse.com/security/cve/CVE-2024-58053/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21658 page", "url": "https://www.suse.com/security/cve/CVE-2025-21658/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21720 page", "url": "https://www.suse.com/security/cve/CVE-2025-21720/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21868 page", "url": "https://www.suse.com/security/cve/CVE-2025-21868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21898 page", "url": "https://www.suse.com/security/cve/CVE-2025-21898/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21899 page", "url": "https://www.suse.com/security/cve/CVE-2025-21899/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21920 page", "url": "https://www.suse.com/security/cve/CVE-2025-21920/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21938 page", "url": "https://www.suse.com/security/cve/CVE-2025-21938/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21959 page", "url": "https://www.suse.com/security/cve/CVE-2025-21959/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21997 page", "url": "https://www.suse.com/security/cve/CVE-2025-21997/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22035 page", "url": "https://www.suse.com/security/cve/CVE-2025-22035/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22083 page", "url": "https://www.suse.com/security/cve/CVE-2025-22083/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22111 page", "url": "https://www.suse.com/security/cve/CVE-2025-22111/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22113 page", "url": "https://www.suse.com/security/cve/CVE-2025-22113/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22120 page", "url": "https://www.suse.com/security/cve/CVE-2025-22120/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23155 page", "url": "https://www.suse.com/security/cve/CVE-2025-23155/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37738 page", "url": "https://www.suse.com/security/cve/CVE-2025-37738/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37743 page", "url": "https://www.suse.com/security/cve/CVE-2025-37743/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37752 page", "url": "https://www.suse.com/security/cve/CVE-2025-37752/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37756 page", "url": "https://www.suse.com/security/cve/CVE-2025-37756/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37757 page", "url": "https://www.suse.com/security/cve/CVE-2025-37757/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37786 page", "url": "https://www.suse.com/security/cve/CVE-2025-37786/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37800 page", "url": "https://www.suse.com/security/cve/CVE-2025-37800/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37801 page", "url": "https://www.suse.com/security/cve/CVE-2025-37801/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37811 page", "url": "https://www.suse.com/security/cve/CVE-2025-37811/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37844 page", "url": "https://www.suse.com/security/cve/CVE-2025-37844/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37859 page", "url": "https://www.suse.com/security/cve/CVE-2025-37859/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37862 page", "url": "https://www.suse.com/security/cve/CVE-2025-37862/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37865 page", "url": "https://www.suse.com/security/cve/CVE-2025-37865/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37874 page", "url": "https://www.suse.com/security/cve/CVE-2025-37874/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37884 page", "url": "https://www.suse.com/security/cve/CVE-2025-37884/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37909 page", "url": "https://www.suse.com/security/cve/CVE-2025-37909/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37917 page", "url": "https://www.suse.com/security/cve/CVE-2025-37917/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37921 page", "url": "https://www.suse.com/security/cve/CVE-2025-37921/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37923 page", "url": "https://www.suse.com/security/cve/CVE-2025-37923/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37927 page", "url": "https://www.suse.com/security/cve/CVE-2025-37927/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37933 page", "url": "https://www.suse.com/security/cve/CVE-2025-37933/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37936 page", "url": "https://www.suse.com/security/cve/CVE-2025-37936/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37938 page", "url": "https://www.suse.com/security/cve/CVE-2025-37938/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37945 page", "url": "https://www.suse.com/security/cve/CVE-2025-37945/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37946 page", "url": "https://www.suse.com/security/cve/CVE-2025-37946/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37961 page", "url": "https://www.suse.com/security/cve/CVE-2025-37961/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37967 page", "url": "https://www.suse.com/security/cve/CVE-2025-37967/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37968 page", "url": "https://www.suse.com/security/cve/CVE-2025-37968/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37973 page", "url": "https://www.suse.com/security/cve/CVE-2025-37973/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37987 page", "url": "https://www.suse.com/security/cve/CVE-2025-37987/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37992 page", "url": "https://www.suse.com/security/cve/CVE-2025-37992/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37994 page", "url": "https://www.suse.com/security/cve/CVE-2025-37994/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37995 page", "url": "https://www.suse.com/security/cve/CVE-2025-37995/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37997 page", "url": "https://www.suse.com/security/cve/CVE-2025-37997/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37998 page", "url": "https://www.suse.com/security/cve/CVE-2025-37998/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38000 page", "url": "https://www.suse.com/security/cve/CVE-2025-38000/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38001 page", "url": "https://www.suse.com/security/cve/CVE-2025-38001/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38003 page", "url": "https://www.suse.com/security/cve/CVE-2025-38003/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38004 page", "url": "https://www.suse.com/security/cve/CVE-2025-38004/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38005 page", "url": "https://www.suse.com/security/cve/CVE-2025-38005/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38007 page", "url": "https://www.suse.com/security/cve/CVE-2025-38007/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38009 page", "url": "https://www.suse.com/security/cve/CVE-2025-38009/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38010 page", "url": "https://www.suse.com/security/cve/CVE-2025-38010/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38011 page", "url": "https://www.suse.com/security/cve/CVE-2025-38011/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38013 page", "url": "https://www.suse.com/security/cve/CVE-2025-38013/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38014 page", "url": "https://www.suse.com/security/cve/CVE-2025-38014/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38015 page", "url": "https://www.suse.com/security/cve/CVE-2025-38015/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38018 page", "url": "https://www.suse.com/security/cve/CVE-2025-38018/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38020 page", "url": "https://www.suse.com/security/cve/CVE-2025-38020/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38022 page", "url": "https://www.suse.com/security/cve/CVE-2025-38022/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38023 page", "url": "https://www.suse.com/security/cve/CVE-2025-38023/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38024 page", "url": "https://www.suse.com/security/cve/CVE-2025-38024/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38027 page", "url": "https://www.suse.com/security/cve/CVE-2025-38027/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38031 page", "url": "https://www.suse.com/security/cve/CVE-2025-38031/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38040 page", "url": "https://www.suse.com/security/cve/CVE-2025-38040/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38043 page", "url": "https://www.suse.com/security/cve/CVE-2025-38043/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38044 page", "url": "https://www.suse.com/security/cve/CVE-2025-38044/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38045 page", "url": "https://www.suse.com/security/cve/CVE-2025-38045/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38053 page", "url": "https://www.suse.com/security/cve/CVE-2025-38053/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38057 page", "url": "https://www.suse.com/security/cve/CVE-2025-38057/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38059 page", "url": "https://www.suse.com/security/cve/CVE-2025-38059/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38060 page", "url": "https://www.suse.com/security/cve/CVE-2025-38060/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38065 page", "url": "https://www.suse.com/security/cve/CVE-2025-38065/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38068 page", "url": "https://www.suse.com/security/cve/CVE-2025-38068/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38072 page", "url": "https://www.suse.com/security/cve/CVE-2025-38072/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38077 page", "url": "https://www.suse.com/security/cve/CVE-2025-38077/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38078 page", "url": "https://www.suse.com/security/cve/CVE-2025-38078/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38079 page", "url": "https://www.suse.com/security/cve/CVE-2025-38079/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38080 page", "url": "https://www.suse.com/security/cve/CVE-2025-38080/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38081 page", "url": "https://www.suse.com/security/cve/CVE-2025-38081/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38083 page", "url": "https://www.suse.com/security/cve/CVE-2025-38083/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2025-07-16T14:44:37Z", "generator": { "date": "2025-07-16T14:44:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02335-1", "initial_release_date": "2025-07-16T14:44:37Z", "revision_history": [ { "date": "2025-07-16T14:44:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "product": { "name": "kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "product_id": "kernel-devel-rt-6.4.0-150600.10.44.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-6.4.0-150600.10.44.1.noarch", "product": { "name": "kernel-source-rt-6.4.0-150600.10.44.1.noarch", "product_id": "kernel-source-rt-6.4.0-150600.10.44.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "product": { "name": "cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "product_id": "cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "product": { "name": "dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "product_id": "dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "product": { "name": "gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "product_id": "gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "product": { "name": "kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "product_id": "kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-6.4.0-150600.10.44.1.x86_64", "product": { "name": "kernel-rt-6.4.0-150600.10.44.1.x86_64", "product_id": "kernel-rt-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "product": { "name": "kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "product_id": "kernel-rt-devel-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "product": { "name": "kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "product_id": "kernel-rt-extra-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-6.4.0-150600.10.44.1.x86_64", "product": { "name": "kernel-rt-livepatch-6.4.0-150600.10.44.1.x86_64", "product_id": "kernel-rt-livepatch-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "product_id": "kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "product": { "name": "kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "product_id": "kernel-rt-optional-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "product": { "name": "kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "product_id": "kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "product": { "name": "kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "product_id": "kernel-rt_debug-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "product": { "name": "kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "product_id": "kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "product": { "name": "kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "product_id": "kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "product": { "name": "kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "product_id": "kernel-syms-rt-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "product": { "name": "kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "product_id": "kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "product": { "name": "ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "product_id": "ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64", "product": { "name": "reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64", "product_id": "reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP6", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP6", "product_id": "SUSE Linux Enterprise Live Patching 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp6" } } }, { "category": "product_name", "name": "SUSE Real Time Module 15 SP6", "product": { "name": "SUSE Real Time Module 15 SP6", "product_id": "SUSE Real Time Module 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP6", "product_id": "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64" }, "product_reference": "kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64 as component of SUSE Real Time Module 15 SP6", "product_id": "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64 as component of SUSE Real Time Module 15 SP6", "product_id": "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64 as component of SUSE Real Time Module 15 SP6", "product_id": "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-6.4.0-150600.10.44.1.noarch as component of SUSE Real Time Module 15 SP6", "product_id": "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch" }, "product_reference": "kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-6.4.0-150600.10.44.1.x86_64 as component of SUSE Real Time Module 15 SP6", "product_id": "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-6.4.0-150600.10.44.1.x86_64 as component of SUSE Real Time Module 15 SP6", "product_id": "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-6.4.0-150600.10.44.1.x86_64 as component of SUSE Real Time Module 15 SP6", "product_id": "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64 as component of SUSE Real Time Module 15 SP6", "product_id": "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-6.4.0-150600.10.44.1.noarch as component of SUSE Real Time Module 15 SP6", "product_id": "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch" }, "product_reference": "kernel-source-rt-6.4.0-150600.10.44.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-6.4.0-150600.10.44.1.x86_64 as component of SUSE Real Time Module 15 SP6", "product_id": "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64 as component of SUSE Real Time Module 15 SP6", "product_id": "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-6.4.0-150600.10.44.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch" }, "product_reference": "kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-extra-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-optional-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-6.4.0-150600.10.44.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch" }, "product_reference": "kernel-source-rt-6.4.0-150600.10.44.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" }, "product_reference": "reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-52888", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52888" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: mediatek: vcodec: Only free buffer VA that is not NULL\n\nIn the MediaTek vcodec driver, while mtk_vcodec_mem_free() is mostly\ncalled only when the buffer to free exists, there are some instances\nthat didn\u0027t do the check and triggered warnings in practice.\n\nWe believe those checks were forgotten unintentionally. Add the checks\nback to fix the warnings.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52888", "url": "https://www.suse.com/security/cve/CVE-2023-52888" }, { "category": "external", "summary": "SUSE Bug 1228557 for CVE-2023-52888", "url": "https://bugzilla.suse.com/1228557" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2023-52888" }, { "cve": "CVE-2024-26831", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26831" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/handshake: Fix handshake_req_destroy_test1\n\nRecently, handshake_req_destroy_test1 started failing:\n\nExpected handshake_req_destroy_test == req, but\n handshake_req_destroy_test == 0000000000000000\n req == 0000000060f99b40\nnot ok 11 req_destroy works\n\nThis is because \"sock_release(sock)\" was replaced with \"fput(filp)\"\nto address a memory leak. Note that sock_release() is synchronous\nbut fput() usually delays the final close and clean-up.\n\nThe delay is not consequential in the other cases that were changed\nbut handshake_req_destroy_test1 is testing that handshake_req_cancel()\nfollowed by closing the file actually does call the -\u003ehp_destroy\nmethod. Thus the PTR_EQ test at the end has to be sure that the\nfinal close is complete before it checks the pointer.\n\nWe cannot use a completion here because if -\u003ehp_destroy is never\ncalled (ie, there is an API bug) then the test will hang.\n\nReported by: Guenter Roeck \u003clinux@roeck-us.net\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26831", "url": "https://www.suse.com/security/cve/CVE-2024-26831" }, { "category": "external", "summary": "SUSE Bug 1223008 for CVE-2024-26831", "url": "https://bugzilla.suse.com/1223008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "low" } ], "title": "CVE-2024-26831" }, { "cve": "CVE-2024-49568", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-49568" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: check v2_ext_offset/eid_cnt/ism_gid_cnt when receiving proposal msg\n\nWhen receiving proposal msg in server, the fields v2_ext_offset/\neid_cnt/ism_gid_cnt in proposal msg are from the remote client\nand can not be fully trusted. Especially the field v2_ext_offset,\nonce exceed the max value, there has the chance to access wrong\naddress, and crash may happen.\n\nThis patch checks the fields v2_ext_offset/eid_cnt/ism_gid_cnt\nbefore using them.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-49568", "url": "https://www.suse.com/security/cve/CVE-2024-49568" }, { "category": "external", "summary": "SUSE Bug 1235728 for CVE-2024-49568", "url": "https://bugzilla.suse.com/1235728" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2024-49568" }, { "cve": "CVE-2024-50106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-50106" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfsd: fix race between laundromat and free_stateid\n\nThere is a race between laundromat handling of revoked delegations\nand a client sending free_stateid operation. Laundromat thread\nfinds that delegation has expired and needs to be revoked so it\nmarks the delegation stid revoked and it puts it on a reaper list\nbut then it unlock the state lock and the actual delegation revocation\nhappens without the lock. Once the stid is marked revoked a racing\nfree_stateid processing thread does the following (1) it calls\nlist_del_init() which removes it from the reaper list and (2) frees\nthe delegation stid structure. The laundromat thread ends up not\ncalling the revoke_delegation() function for this particular delegation\nbut that means it will no release the lock lease that exists on\nthe file.\n\nNow, a new open for this file comes in and ends up finding that\nlease list isn\u0027t empty and calls nfsd_breaker_owns_lease() which ends\nup trying to derefence a freed delegation stateid. Leading to the\nfollowint use-after-free KASAN warning:\n\nkernel: ==================================================================\nkernel: BUG: KASAN: slab-use-after-free in nfsd_breaker_owns_lease+0x140/0x160 [nfsd]\nkernel: Read of size 8 at addr ffff0000e73cd0c8 by task nfsd/6205\nkernel:\nkernel: CPU: 2 UID: 0 PID: 6205 Comm: nfsd Kdump: loaded Not tainted 6.11.0-rc7+ #9\nkernel: Hardware name: Apple Inc. Apple Virtualization Generic Platform, BIOS 2069.0.0.0.0 08/03/2024\nkernel: Call trace:\nkernel: dump_backtrace+0x98/0x120\nkernel: show_stack+0x1c/0x30\nkernel: dump_stack_lvl+0x80/0xe8\nkernel: print_address_description.constprop.0+0x84/0x390\nkernel: print_report+0xa4/0x268\nkernel: kasan_report+0xb4/0xf8\nkernel: __asan_report_load8_noabort+0x1c/0x28\nkernel: nfsd_breaker_owns_lease+0x140/0x160 [nfsd]\nkernel: nfsd_file_do_acquire+0xb3c/0x11d0 [nfsd]\nkernel: nfsd_file_acquire_opened+0x84/0x110 [nfsd]\nkernel: nfs4_get_vfs_file+0x634/0x958 [nfsd]\nkernel: nfsd4_process_open2+0xa40/0x1a40 [nfsd]\nkernel: nfsd4_open+0xa08/0xe80 [nfsd]\nkernel: nfsd4_proc_compound+0xb8c/0x2130 [nfsd]\nkernel: nfsd_dispatch+0x22c/0x718 [nfsd]\nkernel: svc_process_common+0x8e8/0x1960 [sunrpc]\nkernel: svc_process+0x3d4/0x7e0 [sunrpc]\nkernel: svc_handle_xprt+0x828/0xe10 [sunrpc]\nkernel: svc_recv+0x2cc/0x6a8 [sunrpc]\nkernel: nfsd+0x270/0x400 [nfsd]\nkernel: kthread+0x288/0x310\nkernel: ret_from_fork+0x10/0x20\n\nThis patch proposes a fixed that\u0027s based on adding 2 new additional\nstid\u0027s sc_status values that help coordinate between the laundromat\nand other operations (nfsd4_free_stateid() and nfsd4_delegreturn()).\n\nFirst to make sure, that once the stid is marked revoked, it is not\nremoved by the nfsd4_free_stateid(), the laundromat take a reference\non the stateid. Then, coordinating whether the stid has been put\non the cl_revoked list or we are processing FREE_STATEID and need to\nmake sure to remove it from the list, each check that state and act\naccordingly. If laundromat has added to the cl_revoke list before\nthe arrival of FREE_STATEID, then nfsd4_free_stateid() knows to remove\nit from the list. If nfsd4_free_stateid() finds that operations arrived\nbefore laundromat has placed it on cl_revoke list, it marks the state\nfreed and then laundromat will no longer add it to the list.\n\nAlso, for nfsd4_delegreturn() when looking for the specified stid,\nwe need to access stid that are marked removed or freeable, it means\nthe laundromat has started processing it but hasn\u0027t finished and this\ndelegreturn needs to return nfserr_deleg_revoked and not\nnfserr_bad_stateid. The latter will not trigger a FREE_STATEID and the\nlack of it will leave this stid on the cl_revoked list indefinitely.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-50106", "url": "https://www.suse.com/security/cve/CVE-2024-50106" }, { "category": "external", "summary": "SUSE Bug 1232882 for CVE-2024-50106", "url": "https://bugzilla.suse.com/1232882" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2024-50106" }, { "cve": "CVE-2024-56613", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56613" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched/numa: fix memory leak due to the overwritten vma-\u003enumab_state\n\n[Problem Description]\nWhen running the hackbench program of LTP, the following memory leak is\nreported by kmemleak.\n\n # /opt/ltp/testcases/bin/hackbench 20 thread 1000\n Running with 20*40 (== 800) tasks.\n\n # dmesg | grep kmemleak\n ...\n kmemleak: 480 new suspected memory leaks (see /sys/kernel/debug/kmemleak)\n kmemleak: 665 new suspected memory leaks (see /sys/kernel/debug/kmemleak)\n\n # cat /sys/kernel/debug/kmemleak\n unreferenced object 0xffff888cd8ca2c40 (size 64):\n comm \"hackbench\", pid 17142, jiffies 4299780315\n hex dump (first 32 bytes):\n ac 74 49 00 01 00 00 00 4c 84 49 00 01 00 00 00 .tI.....L.I.....\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace (crc bff18fd4):\n [\u003cffffffff81419a89\u003e] __kmalloc_cache_noprof+0x2f9/0x3f0\n [\u003cffffffff8113f715\u003e] task_numa_work+0x725/0xa00\n [\u003cffffffff8110f878\u003e] task_work_run+0x58/0x90\n [\u003cffffffff81ddd9f8\u003e] syscall_exit_to_user_mode+0x1c8/0x1e0\n [\u003cffffffff81dd78d5\u003e] do_syscall_64+0x85/0x150\n [\u003cffffffff81e0012b\u003e] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n ...\n\nThis issue can be consistently reproduced on three different servers:\n * a 448-core server\n * a 256-core server\n * a 192-core server\n\n[Root Cause]\nSince multiple threads are created by the hackbench program (along with\nthe command argument \u0027thread\u0027), a shared vma might be accessed by two or\nmore cores simultaneously. When two or more cores observe that\nvma-\u003enumab_state is NULL at the same time, vma-\u003enumab_state will be\noverwritten.\n\nAlthough current code ensures that only one thread scans the VMAs in a\nsingle \u0027numa_scan_period\u0027, there might be a chance for another thread\nto enter in the next \u0027numa_scan_period\u0027 while we have not gotten till\nnumab_state allocation [1].\n\nNote that the command `/opt/ltp/testcases/bin/hackbench 50 process 1000`\ncannot the reproduce the issue. It is verified with 200+ test runs.\n\n[Solution]\nUse the cmpxchg atomic operation to ensure that only one thread executes\nthe vma-\u003enumab_state assignment.\n\n[1] https://lore.kernel.org/lkml/1794be3c-358c-4cdc-a43d-a1f841d91ef7@amd.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56613", "url": "https://www.suse.com/security/cve/CVE-2024-56613" }, { "category": "external", "summary": "SUSE Bug 1244176 for CVE-2024-56613", "url": "https://bugzilla.suse.com/1244176" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "low" } ], "title": "CVE-2024-56613" }, { "cve": "CVE-2024-56699", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56699" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/pci: Fix potential double remove of hotplug slot\n\nIn commit 6ee600bfbe0f (\"s390/pci: remove hotplug slot when releasing the\ndevice\") the zpci_exit_slot() was moved from zpci_device_reserved() to\nzpci_release_device() with the intention of keeping the hotplug slot\naround until the device is actually removed.\n\nNow zpci_release_device() is only called once all references are\ndropped. Since the zPCI subsystem only drops its reference once the\ndevice is in the reserved state it follows that zpci_release_device()\nmust only deal with devices in the reserved state. Despite that it\ncontains code to tear down from both configured and standby state. For\nthe standby case this already includes the removal of the hotplug slot\nso would cause a double removal if a device was ever removed in\neither configured or standby state.\n\nInstead of causing a potential double removal in a case that should\nnever happen explicitly WARN_ON() if a device in non-reserved state is\nreleased and get rid of the dead code cases.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56699", "url": "https://www.suse.com/security/cve/CVE-2024-56699" }, { "category": "external", "summary": "SUSE Bug 1235490 for CVE-2024-56699", "url": "https://bugzilla.suse.com/1235490" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2024-56699" }, { "cve": "CVE-2024-57982", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-57982" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfrm: state: fix out-of-bounds read during lookup\n\nlookup and resize can run in parallel.\n\nThe xfrm_state_hash_generation seqlock ensures a retry, but the hash\nfunctions can observe a hmask value that is too large for the new hlist\narray.\n\nrehash does:\n rcu_assign_pointer(net-\u003exfrm.state_bydst, ndst) [..]\n net-\u003exfrm.state_hmask = nhashmask;\n\nWhile state lookup does:\n h = xfrm_dst_hash(net, daddr, saddr, tmpl-\u003ereqid, encap_family);\n hlist_for_each_entry_rcu(x, net-\u003exfrm.state_bydst + h, bydst) {\n\nThis is only safe in case the update to state_bydst is larger than\nnet-\u003exfrm.xfrm_state_hmask (or if the lookup function gets\nserialized via state spinlock again).\n\nFix this by prefetching state_hmask and the associated pointers.\nThe xfrm_state_hash_generation seqlock retry will ensure that the pointer\nand the hmask will be consistent.\n\nThe existing helpers, like xfrm_dst_hash(), are now unsafe for RCU side,\nadd lockdep assertions to document that they are only safe for insert\nside.\n\nxfrm_state_lookup_byaddr() uses the spinlock rather than RCU.\nAFAICS this is an oversight from back when state lookup was converted to\nRCU, this lock should be replaced with RCU in a future patch.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-57982", "url": "https://www.suse.com/security/cve/CVE-2024-57982" }, { "category": "external", "summary": "SUSE Bug 1237913 for CVE-2024-57982", "url": "https://bugzilla.suse.com/1237913" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2024-57982" }, { "cve": "CVE-2024-58053", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58053" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrxrpc: Fix handling of received connection abort\n\nFix the handling of a connection abort that we\u0027ve received. Though the\nabort is at the connection level, it needs propagating to the calls on that\nconnection. Whilst the propagation bit is performed, the calls aren\u0027t then\nwoken up to go and process their termination, and as no further input is\nforthcoming, they just hang.\n\nAlso add some tracing for the logging of connection aborts.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58053", "url": "https://www.suse.com/security/cve/CVE-2024-58053" }, { "category": "external", "summary": "SUSE Bug 1238982 for CVE-2024-58053", "url": "https://bugzilla.suse.com/1238982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2024-58053" }, { "cve": "CVE-2025-21658", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21658" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: avoid NULL pointer dereference if no valid extent tree\n\n[BUG]\nSyzbot reported a crash with the following call trace:\n\n BTRFS info (device loop0): scrub: started on devid 1\n BUG: kernel NULL pointer dereference, address: 0000000000000208\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 106e70067 P4D 106e70067 PUD 107143067 PMD 0\n Oops: Oops: 0000 [#1] PREEMPT SMP NOPTI\n CPU: 1 UID: 0 PID: 689 Comm: repro Kdump: loaded Tainted: G O 6.13.0-rc4-custom+ #206\n Tainted: [O]=OOT_MODULE\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS unknown 02/02/2022\n RIP: 0010:find_first_extent_item+0x26/0x1f0 [btrfs]\n Call Trace:\n \u003cTASK\u003e\n scrub_find_fill_first_stripe+0x13d/0x3b0 [btrfs]\n scrub_simple_mirror+0x175/0x260 [btrfs]\n scrub_stripe+0x5d4/0x6c0 [btrfs]\n scrub_chunk+0xbb/0x170 [btrfs]\n scrub_enumerate_chunks+0x2f4/0x5f0 [btrfs]\n btrfs_scrub_dev+0x240/0x600 [btrfs]\n btrfs_ioctl+0x1dc8/0x2fa0 [btrfs]\n ? do_sys_openat2+0xa5/0xf0\n __x64_sys_ioctl+0x97/0xc0\n do_syscall_64+0x4f/0x120\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n \u003c/TASK\u003e\n\n[CAUSE]\nThe reproducer is using a corrupted image where extent tree root is\ncorrupted, thus forcing to use \"rescue=all,ro\" mount option to mount the\nimage.\n\nThen it triggered a scrub, but since scrub relies on extent tree to find\nwhere the data/metadata extents are, scrub_find_fill_first_stripe()\nrelies on an non-empty extent root.\n\nBut unfortunately scrub_find_fill_first_stripe() doesn\u0027t really expect\nan NULL pointer for extent root, it use extent_root to grab fs_info and\ntriggered a NULL pointer dereference.\n\n[FIX]\nAdd an extra check for a valid extent root at the beginning of\nscrub_find_fill_first_stripe().\n\nThe new error path is introduced by 42437a6386ff (\"btrfs: introduce\nmount option rescue=ignorebadroots\"), but that\u0027s pretty old, and later\ncommit b979547513ff (\"btrfs: scrub: introduce helper to find and fill\nsector info for a scrub_stripe\") changed how we do scrub.\n\nSo for kernels older than 6.6, the fix will need manual backport.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21658", "url": "https://www.suse.com/security/cve/CVE-2025-21658" }, { "category": "external", "summary": "SUSE Bug 1236208 for CVE-2025-21658", "url": "https://bugzilla.suse.com/1236208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-21658" }, { "cve": "CVE-2025-21720", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21720" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfrm: delete intermediate secpath entry in packet offload mode\n\nPackets handled by hardware have added secpath as a way to inform XFRM\ncore code that this path was already handled. That secpath is not needed\nat all after policy is checked and it is removed later in the stack.\n\nHowever, in the case of IP forwarding is enabled (/proc/sys/net/ipv4/ip_forward),\nthat secpath is not removed and packets which already were handled are reentered\nto the driver TX path with xfrm_offload set.\n\nThe following kernel panic is observed in mlx5 in such case:\n\n mlx5_core 0000:04:00.0 enp4s0f0np0: Link up\n mlx5_core 0000:04:00.1 enp4s0f1np1: Link up\n Initializing XFRM netlink socket\n IPsec XFRM device driver\n BUG: kernel NULL pointer dereference, address: 0000000000000000\n #PF: supervisor instruction fetch in kernel mode\n #PF: error_code(0x0010) - not-present page\n PGD 0 P4D 0\n Oops: Oops: 0010 [#1] PREEMPT SMP\n CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.13.0-rc1-alex #3\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.13.0-1ubuntu1.1 04/01/2014\n RIP: 0010:0x0\n Code: Unable to access opcode bytes at 0xffffffffffffffd6.\n RSP: 0018:ffffb87380003800 EFLAGS: 00010206\n RAX: ffff8df004e02600 RBX: ffffb873800038d8 RCX: 00000000ffff98cf\n RDX: ffff8df00733e108 RSI: ffff8df00521fb80 RDI: ffff8df001661f00\n RBP: ffffb87380003850 R08: ffff8df013980000 R09: 0000000000000010\n R10: 0000000000000002 R11: 0000000000000002 R12: ffff8df001661f00\n R13: ffff8df00521fb80 R14: ffff8df00733e108 R15: ffff8df011faf04e\n FS: 0000000000000000(0000) GS:ffff8df46b800000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: ffffffffffffffd6 CR3: 0000000106384000 CR4: 0000000000350ef0\n Call Trace:\n \u003cIRQ\u003e\n ? show_regs+0x63/0x70\n ? __die_body+0x20/0x60\n ? __die+0x2b/0x40\n ? page_fault_oops+0x15c/0x550\n ? do_user_addr_fault+0x3ed/0x870\n ? exc_page_fault+0x7f/0x190\n ? asm_exc_page_fault+0x27/0x30\n mlx5e_ipsec_handle_tx_skb+0xe7/0x2f0 [mlx5_core]\n mlx5e_xmit+0x58e/0x1980 [mlx5_core]\n ? __fib_lookup+0x6a/0xb0\n dev_hard_start_xmit+0x82/0x1d0\n sch_direct_xmit+0xfe/0x390\n __dev_queue_xmit+0x6d8/0xee0\n ? __fib_lookup+0x6a/0xb0\n ? internal_add_timer+0x48/0x70\n ? mod_timer+0xe2/0x2b0\n neigh_resolve_output+0x115/0x1b0\n __neigh_update+0x26a/0xc50\n neigh_update+0x14/0x20\n arp_process+0x2cb/0x8e0\n ? __napi_build_skb+0x5e/0x70\n arp_rcv+0x11e/0x1c0\n ? dev_gro_receive+0x574/0x820\n __netif_receive_skb_list_core+0x1cf/0x1f0\n netif_receive_skb_list_internal+0x183/0x2a0\n napi_complete_done+0x76/0x1c0\n mlx5e_napi_poll+0x234/0x7a0 [mlx5_core]\n __napi_poll+0x2d/0x1f0\n net_rx_action+0x1a6/0x370\n ? atomic_notifier_call_chain+0x3b/0x50\n ? irq_int_handler+0x15/0x20 [mlx5_core]\n handle_softirqs+0xb9/0x2f0\n ? handle_irq_event+0x44/0x60\n irq_exit_rcu+0xdb/0x100\n common_interrupt+0x98/0xc0\n \u003c/IRQ\u003e\n \u003cTASK\u003e\n asm_common_interrupt+0x27/0x40\n RIP: 0010:pv_native_safe_halt+0xb/0x10\n Code: 09 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 0f 22\n 0f 1f 84 00 00 00 00 00 90 eb 07 0f 00 2d 7f e9 36 00 fb\n40 00 83 ff 07 77 21 89 ff ff 24 fd 88 3d a1 bd 0f 21 f8\n RSP: 0018:ffffffffbe603de8 EFLAGS: 00000202\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000f92f46680\n RDX: 0000000000000037 RSI: 00000000ffffffff RDI: 00000000000518d4\n RBP: ffffffffbe603df0 R08: 000000cd42e4dffb R09: ffffffffbe603d70\n R10: 0000004d80d62680 R11: 0000000000000001 R12: ffffffffbe60bf40\n R13: 0000000000000000 R14: 0000000000000000 R15: ffffffffbe60aff8\n ? default_idle+0x9/0x20\n arch_cpu_idle+0x9/0x10\n default_idle_call+0x29/0xf0\n do_idle+0x1f2/0x240\n cpu_startup_entry+0x2c/0x30\n rest_init+0xe7/0x100\n start_kernel+0x76b/0xb90\n x86_64_start_reservations+0x18/0x30\n x86_64_start_kernel+0xc0/0x110\n ? setup_ghcb+0xe/0x130\n common_startup_64+0x13e/0x141\n \u003c/TASK\u003e\n Modules linked in: esp4_offload esp4 xfrm_interface\nxfrm6_tunnel tunnel4 tunnel6 xfrm_user xfrm_algo binf\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21720", "url": "https://www.suse.com/security/cve/CVE-2025-21720" }, { "category": "external", "summary": "SUSE Bug 1238859 for CVE-2025-21720", "url": "https://bugzilla.suse.com/1238859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-21720" }, { "cve": "CVE-2025-21868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21868" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: allow small head cache usage with large MAX_SKB_FRAGS values\n\nSabrina reported the following splat:\n\n WARNING: CPU: 0 PID: 1 at net/core/dev.c:6935 netif_napi_add_weight_locked+0x8f2/0xba0\n Modules linked in:\n CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.14.0-rc1-net-00092-g011b03359038 #996\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Arch Linux 1.16.3-1-1 04/01/2014\n RIP: 0010:netif_napi_add_weight_locked+0x8f2/0xba0\n Code: e8 c3 e6 6a fe 48 83 c4 28 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc c7 44 24 10 ff ff ff ff e9 8f fb ff ff e8 9e e6 6a fe \u003c0f\u003e 0b e9 d3 fe ff ff e8 92 e6 6a fe 48 8b 04 24 be ff ff ff ff 48\n RSP: 0000:ffffc9000001fc60 EFLAGS: 00010293\n RAX: 0000000000000000 RBX: ffff88806ce48128 RCX: 1ffff11001664b9e\n RDX: ffff888008f00040 RSI: ffffffff8317ca42 RDI: ffff88800b325cb6\n RBP: ffff88800b325c40 R08: 0000000000000001 R09: ffffed100167502c\n R10: ffff88800b3a8163 R11: 0000000000000000 R12: ffff88800ac1c168\n R13: ffff88800ac1c168 R14: ffff88800ac1c168 R15: 0000000000000007\n FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: ffff888008201000 CR3: 0000000004c94001 CR4: 0000000000370ef0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n \u003cTASK\u003e\n gro_cells_init+0x1ba/0x270\n xfrm_input_init+0x4b/0x2a0\n xfrm_init+0x38/0x50\n ip_rt_init+0x2d7/0x350\n ip_init+0xf/0x20\n inet_init+0x406/0x590\n do_one_initcall+0x9d/0x2e0\n do_initcalls+0x23b/0x280\n kernel_init_freeable+0x445/0x490\n kernel_init+0x20/0x1d0\n ret_from_fork+0x46/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n irq event stamp: 584330\n hardirqs last enabled at (584338): [\u003cffffffff8168bf87\u003e] __up_console_sem+0x77/0xb0\n hardirqs last disabled at (584345): [\u003cffffffff8168bf6c\u003e] __up_console_sem+0x5c/0xb0\n softirqs last enabled at (583242): [\u003cffffffff833ee96d\u003e] netlink_insert+0x14d/0x470\n softirqs last disabled at (583754): [\u003cffffffff8317c8cd\u003e] netif_napi_add_weight_locked+0x77d/0xba0\n\non kernel built with MAX_SKB_FRAGS=45, where SKB_WITH_OVERHEAD(1024)\nis smaller than GRO_MAX_HEAD.\n\nSuch built additionally contains the revert of the single page frag cache\nso that napi_get_frags() ends up using the page frag allocator, triggering\nthe splat.\n\nNote that the underlying issue is independent from the mentioned\nrevert; address it ensuring that the small head cache will fit either TCP\nand GRO allocation and updating napi_alloc_skb() and __netdev_alloc_skb()\nto select kmalloc() usage for any allocation fitting such cache.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21868", "url": "https://www.suse.com/security/cve/CVE-2025-21868" }, { "category": "external", "summary": "SUSE Bug 1240180 for CVE-2025-21868", "url": "https://bugzilla.suse.com/1240180" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-21868" }, { "cve": "CVE-2025-21898", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21898" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nftrace: Avoid potential division by zero in function_stat_show()\n\nCheck whether denominator expression x * (x - 1) * 1000 mod {2^32, 2^64}\nproduce zero and skip stddev computation in that case.\n\nFor now don\u0027t care about rec-\u003ecounter * rec-\u003ecounter overflow because\nrec-\u003etime * rec-\u003etime overflow will likely happen earlier.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21898", "url": "https://www.suse.com/security/cve/CVE-2025-21898" }, { "category": "external", "summary": "SUSE Bug 1240610 for CVE-2025-21898", "url": "https://bugzilla.suse.com/1240610" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-21898" }, { "cve": "CVE-2025-21899", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21899" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Fix bad hist from corrupting named_triggers list\n\nThe following commands causes a crash:\n\n ~# cd /sys/kernel/tracing/events/rcu/rcu_callback\n ~# echo \u0027hist:name=bad:keys=common_pid:onmax(bogus).save(common_pid)\u0027 \u003e trigger\n bash: echo: write error: Invalid argument\n ~# echo \u0027hist:name=bad:keys=common_pid\u0027 \u003e trigger\n\nBecause the following occurs:\n\nevent_trigger_write() {\n trigger_process_regex() {\n event_hist_trigger_parse() {\n\n data = event_trigger_alloc(..);\n\n event_trigger_register(.., data) {\n cmd_ops-\u003ereg(.., data, ..) [hist_register_trigger()] {\n data-\u003eops-\u003einit() [event_hist_trigger_init()] {\n save_named_trigger(name, data) {\n list_add(\u0026data-\u003enamed_list, \u0026named_triggers);\n }\n }\n }\n }\n\n ret = create_actions(); (return -EINVAL)\n if (ret)\n goto out_unreg;\n[..]\n ret = hist_trigger_enable(data, ...) {\n list_add_tail_rcu(\u0026data-\u003elist, \u0026file-\u003etriggers); \u003c\u003c\u003c---- SKIPPED!!! (this is important!)\n[..]\n out_unreg:\n event_hist_unregister(.., data) {\n cmd_ops-\u003eunreg(.., data, ..) [hist_unregister_trigger()] {\n list_for_each_entry(iter, \u0026file-\u003etriggers, list) {\n if (!hist_trigger_match(data, iter, named_data, false)) \u003c- never matches\n continue;\n [..]\n test = iter;\n }\n if (test \u0026\u0026 test-\u003eops-\u003efree) \u003c\u003c\u003c-- test is NULL\n\n test-\u003eops-\u003efree(test) [event_hist_trigger_free()] {\n [..]\n if (data-\u003ename)\n del_named_trigger(data) {\n list_del(\u0026data-\u003enamed_list); \u003c\u003c\u003c\u003c-- NEVER gets removed!\n }\n }\n }\n }\n\n [..]\n kfree(data); \u003c\u003c\u003c-- frees item but it is still on list\n\nThe next time a hist with name is registered, it causes an u-a-f bug and\nthe kernel can crash.\n\nMove the code around such that if event_trigger_register() succeeds, the\nnext thing called is hist_trigger_enable() which adds it to the list.\n\nA bunch of actions is called if get_named_trigger_data() returns false.\nBut that doesn\u0027t need to be called after event_trigger_register(), so it\ncan be moved up, allowing event_trigger_register() to be called just\nbefore hist_trigger_enable() keeping them together and allowing the\nfile-\u003etriggers to be properly populated.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21899", "url": "https://www.suse.com/security/cve/CVE-2025-21899" }, { "category": "external", "summary": "SUSE Bug 1240577 for CVE-2025-21899", "url": "https://bugzilla.suse.com/1240577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-21899" }, { "cve": "CVE-2025-21920", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21920" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvlan: enforce underlying device type\n\nCurrently, VLAN devices can be created on top of non-ethernet devices.\n\nBesides the fact that it doesn\u0027t make much sense, this also causes a\nbug which leaks the address of a kernel function to usermode.\n\nWhen creating a VLAN device, we initialize GARP (garp_init_applicant)\nand MRP (mrp_init_applicant) for the underlying device.\n\nAs part of the initialization process, we add the multicast address of\neach applicant to the underlying device, by calling dev_mc_add.\n\n__dev_mc_add uses dev-\u003eaddr_len to determine the length of the new\nmulticast address.\n\nThis causes an out-of-bounds read if dev-\u003eaddr_len is greater than 6,\nsince the multicast addresses provided by GARP and MRP are only 6\nbytes long.\n\nThis behaviour can be reproduced using the following commands:\n\nip tunnel add gretest mode ip6gre local ::1 remote ::2 dev lo\nip l set up dev gretest\nip link add link gretest name vlantest type vlan id 100\n\nThen, the following command will display the address of garp_pdu_rcv:\n\nip maddr show | grep 01:80:c2:00:00:21\n\nFix the bug by enforcing the type of the underlying device during VLAN\ndevice initialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21920", "url": "https://www.suse.com/security/cve/CVE-2025-21920" }, { "category": "external", "summary": "SUSE Bug 1240686 for CVE-2025-21920", "url": "https://bugzilla.suse.com/1240686" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-21920" }, { "cve": "CVE-2025-21938", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21938" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix \u0027scheduling while atomic\u0027 in mptcp_pm_nl_append_new_local_addr\n\nIf multiple connection requests attempt to create an implicit mptcp\nendpoint in parallel, more than one caller may end up in\nmptcp_pm_nl_append_new_local_addr because none found the address in\nlocal_addr_list during their call to mptcp_pm_nl_get_local_id. In this\ncase, the concurrent new_local_addr calls may delete the address entry\ncreated by the previous caller. These deletes use synchronize_rcu, but\nthis is not permitted in some of the contexts where this function may be\ncalled. During packet recv, the caller may be in a rcu read critical\nsection and have preemption disabled.\n\nAn example stack:\n\n BUG: scheduling while atomic: swapper/2/0/0x00000302\n\n Call Trace:\n \u003cIRQ\u003e\n dump_stack_lvl (lib/dump_stack.c:117 (discriminator 1))\n dump_stack (lib/dump_stack.c:124)\n __schedule_bug (kernel/sched/core.c:5943)\n schedule_debug.constprop.0 (arch/x86/include/asm/preempt.h:33 kernel/sched/core.c:5970)\n __schedule (arch/x86/include/asm/jump_label.h:27 include/linux/jump_label.h:207 kernel/sched/features.h:29 kernel/sched/core.c:6621)\n schedule (arch/x86/include/asm/preempt.h:84 kernel/sched/core.c:6804 kernel/sched/core.c:6818)\n schedule_timeout (kernel/time/timer.c:2160)\n wait_for_completion (kernel/sched/completion.c:96 kernel/sched/completion.c:116 kernel/sched/completion.c:127 kernel/sched/completion.c:148)\n __wait_rcu_gp (include/linux/rcupdate.h:311 kernel/rcu/update.c:444)\n synchronize_rcu (kernel/rcu/tree.c:3609)\n mptcp_pm_nl_append_new_local_addr (net/mptcp/pm_netlink.c:966 net/mptcp/pm_netlink.c:1061)\n mptcp_pm_nl_get_local_id (net/mptcp/pm_netlink.c:1164)\n mptcp_pm_get_local_id (net/mptcp/pm.c:420)\n subflow_check_req (net/mptcp/subflow.c:98 net/mptcp/subflow.c:213)\n subflow_v4_route_req (net/mptcp/subflow.c:305)\n tcp_conn_request (net/ipv4/tcp_input.c:7216)\n subflow_v4_conn_request (net/mptcp/subflow.c:651)\n tcp_rcv_state_process (net/ipv4/tcp_input.c:6709)\n tcp_v4_do_rcv (net/ipv4/tcp_ipv4.c:1934)\n tcp_v4_rcv (net/ipv4/tcp_ipv4.c:2334)\n ip_protocol_deliver_rcu (net/ipv4/ip_input.c:205 (discriminator 1))\n ip_local_deliver_finish (include/linux/rcupdate.h:813 net/ipv4/ip_input.c:234)\n ip_local_deliver (include/linux/netfilter.h:314 include/linux/netfilter.h:308 net/ipv4/ip_input.c:254)\n ip_sublist_rcv_finish (include/net/dst.h:461 net/ipv4/ip_input.c:580)\n ip_sublist_rcv (net/ipv4/ip_input.c:640)\n ip_list_rcv (net/ipv4/ip_input.c:675)\n __netif_receive_skb_list_core (net/core/dev.c:5583 net/core/dev.c:5631)\n netif_receive_skb_list_internal (net/core/dev.c:5685 net/core/dev.c:5774)\n napi_complete_done (include/linux/list.h:37 include/net/gro.h:449 include/net/gro.h:444 net/core/dev.c:6114)\n igb_poll (drivers/net/ethernet/intel/igb/igb_main.c:8244) igb\n __napi_poll (net/core/dev.c:6582)\n net_rx_action (net/core/dev.c:6653 net/core/dev.c:6787)\n handle_softirqs (kernel/softirq.c:553)\n __irq_exit_rcu (kernel/softirq.c:588 kernel/softirq.c:427 kernel/softirq.c:636)\n irq_exit_rcu (kernel/softirq.c:651)\n common_interrupt (arch/x86/kernel/irq.c:247 (discriminator 14))\n \u003c/IRQ\u003e\n\nThis problem seems particularly prevalent if the user advertises an\nendpoint that has a different external vs internal address. In the case\nwhere the external address is advertised and multiple connections\nalready exist, multiple subflow SYNs arrive in parallel which tends to\ntrigger the race during creation of the first local_addr_list entries\nwhich have the internal address instead.\n\nFix by skipping the replacement of an existing implicit local address if\ncalled via mptcp_pm_nl_get_local_id.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21938", "url": "https://www.suse.com/security/cve/CVE-2025-21938" }, { "category": "external", "summary": "SUSE Bug 1240723 for CVE-2025-21938", "url": "https://bugzilla.suse.com/1240723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-21938" }, { "cve": "CVE-2025-21959", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21959" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_conncount: Fully initialize struct nf_conncount_tuple in insert_tree()\n\nSince commit b36e4523d4d5 (\"netfilter: nf_conncount: fix garbage\ncollection confirm race\"), `cpu` and `jiffies32` were introduced to\nthe struct nf_conncount_tuple.\n\nThe commit made nf_conncount_add() initialize `conn-\u003ecpu` and\n`conn-\u003ejiffies32` when allocating the struct.\nIn contrast, count_tree() was not changed to initialize them.\n\nBy commit 34848d5c896e (\"netfilter: nf_conncount: Split insert and\ntraversal\"), count_tree() was split and the relevant allocation\ncode now resides in insert_tree().\nInitialize `conn-\u003ecpu` and `conn-\u003ejiffies32` in insert_tree().\n\nBUG: KMSAN: uninit-value in find_or_evict net/netfilter/nf_conncount.c:117 [inline]\nBUG: KMSAN: uninit-value in __nf_conncount_add+0xd9c/0x2850 net/netfilter/nf_conncount.c:143\n find_or_evict net/netfilter/nf_conncount.c:117 [inline]\n __nf_conncount_add+0xd9c/0x2850 net/netfilter/nf_conncount.c:143\n count_tree net/netfilter/nf_conncount.c:438 [inline]\n nf_conncount_count+0x82f/0x1e80 net/netfilter/nf_conncount.c:521\n connlimit_mt+0x7f6/0xbd0 net/netfilter/xt_connlimit.c:72\n __nft_match_eval net/netfilter/nft_compat.c:403 [inline]\n nft_match_eval+0x1a5/0x300 net/netfilter/nft_compat.c:433\n expr_call_ops_eval net/netfilter/nf_tables_core.c:240 [inline]\n nft_do_chain+0x426/0x2290 net/netfilter/nf_tables_core.c:288\n nft_do_chain_ipv4+0x1a5/0x230 net/netfilter/nft_chain_filter.c:23\n nf_hook_entry_hookfn include/linux/netfilter.h:154 [inline]\n nf_hook_slow+0xf4/0x400 net/netfilter/core.c:626\n nf_hook_slow_list+0x24d/0x860 net/netfilter/core.c:663\n NF_HOOK_LIST include/linux/netfilter.h:350 [inline]\n ip_sublist_rcv+0x17b7/0x17f0 net/ipv4/ip_input.c:633\n ip_list_rcv+0x9ef/0xa40 net/ipv4/ip_input.c:669\n __netif_receive_skb_list_ptype net/core/dev.c:5936 [inline]\n __netif_receive_skb_list_core+0x15c5/0x1670 net/core/dev.c:5983\n __netif_receive_skb_list net/core/dev.c:6035 [inline]\n netif_receive_skb_list_internal+0x1085/0x1700 net/core/dev.c:6126\n netif_receive_skb_list+0x5a/0x460 net/core/dev.c:6178\n xdp_recv_frames net/bpf/test_run.c:280 [inline]\n xdp_test_run_batch net/bpf/test_run.c:361 [inline]\n bpf_test_run_xdp_live+0x2e86/0x3480 net/bpf/test_run.c:390\n bpf_prog_test_run_xdp+0xf1d/0x1ae0 net/bpf/test_run.c:1316\n bpf_prog_test_run+0x5e5/0xa30 kernel/bpf/syscall.c:4407\n __sys_bpf+0x6aa/0xd90 kernel/bpf/syscall.c:5813\n __do_sys_bpf kernel/bpf/syscall.c:5902 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5900 [inline]\n __ia32_sys_bpf+0xa0/0xe0 kernel/bpf/syscall.c:5900\n ia32_sys_call+0x394d/0x4180 arch/x86/include/generated/asm/syscalls_32.h:358\n do_syscall_32_irqs_on arch/x86/entry/common.c:165 [inline]\n __do_fast_syscall_32+0xb0/0x110 arch/x86/entry/common.c:387\n do_fast_syscall_32+0x38/0x80 arch/x86/entry/common.c:412\n do_SYSENTER_32+0x1f/0x30 arch/x86/entry/common.c:450\n entry_SYSENTER_compat_after_hwframe+0x84/0x8e\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:4121 [inline]\n slab_alloc_node mm/slub.c:4164 [inline]\n kmem_cache_alloc_noprof+0x915/0xe10 mm/slub.c:4171\n insert_tree net/netfilter/nf_conncount.c:372 [inline]\n count_tree net/netfilter/nf_conncount.c:450 [inline]\n nf_conncount_count+0x1415/0x1e80 net/netfilter/nf_conncount.c:521\n connlimit_mt+0x7f6/0xbd0 net/netfilter/xt_connlimit.c:72\n __nft_match_eval net/netfilter/nft_compat.c:403 [inline]\n nft_match_eval+0x1a5/0x300 net/netfilter/nft_compat.c:433\n expr_call_ops_eval net/netfilter/nf_tables_core.c:240 [inline]\n nft_do_chain+0x426/0x2290 net/netfilter/nf_tables_core.c:288\n nft_do_chain_ipv4+0x1a5/0x230 net/netfilter/nft_chain_filter.c:23\n nf_hook_entry_hookfn include/linux/netfilter.h:154 [inline]\n nf_hook_slow+0xf4/0x400 net/netfilter/core.c:626\n nf_hook_slow_list+0x24d/0x860 net/netfilter/core.c:663\n NF_HOOK_LIST include/linux/netfilter.h:350 [inline]\n ip_sublist_rcv+0x17b7/0x17f0 net/ipv4/ip_input.c:633\n ip_list_rcv+0x9ef/0xa40 net/ip\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21959", "url": "https://www.suse.com/security/cve/CVE-2025-21959" }, { "category": "external", "summary": "SUSE Bug 1240814 for CVE-2025-21959", "url": "https://bugzilla.suse.com/1240814" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-21959" }, { "cve": "CVE-2025-21997", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21997" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxsk: fix an integer overflow in xp_create_and_assign_umem()\n\nSince the i and pool-\u003echunk_size variables are of type \u0027u32\u0027,\ntheir product can wrap around and then be cast to \u0027u64\u0027.\nThis can lead to two different XDP buffers pointing to the same\nmemory area.\n\nFound by InfoTeCS on behalf of Linux Verification Center\n(linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21997", "url": "https://www.suse.com/security/cve/CVE-2025-21997" }, { "category": "external", "summary": "SUSE Bug 1240823 for CVE-2025-21997", "url": "https://bugzilla.suse.com/1240823" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-21997" }, { "cve": "CVE-2025-22035", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22035" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Fix use-after-free in print_graph_function_flags during tracer switching\n\nKairui reported a UAF issue in print_graph_function_flags() during\nftrace stress testing [1]. This issue can be reproduced if puting a\n\u0027mdelay(10)\u0027 after \u0027mutex_unlock(\u0026trace_types_lock)\u0027 in s_start(),\nand executing the following script:\n\n $ echo function_graph \u003e current_tracer\n $ cat trace \u003e /dev/null \u0026\n $ sleep 5 # Ensure the \u0027cat\u0027 reaches the \u0027mdelay(10)\u0027 point\n $ echo timerlat \u003e current_tracer\n\nThe root cause lies in the two calls to print_graph_function_flags\nwithin print_trace_line during each s_show():\n\n * One through \u0027iter-\u003etrace-\u003eprint_line()\u0027;\n * Another through \u0027event-\u003efuncs-\u003etrace()\u0027, which is hidden in\n print_trace_fmt() before print_trace_line returns.\n\nTracer switching only updates the former, while the latter continues\nto use the print_line function of the old tracer, which in the script\nabove is print_graph_function_flags.\n\nMoreover, when switching from the \u0027function_graph\u0027 tracer to the\n\u0027timerlat\u0027 tracer, s_start only calls graph_trace_close of the\n\u0027function_graph\u0027 tracer to free \u0027iter-\u003eprivate\u0027, but does not set\nit to NULL. This provides an opportunity for \u0027event-\u003efuncs-\u003etrace()\u0027\nto use an invalid \u0027iter-\u003eprivate\u0027.\n\nTo fix this issue, set \u0027iter-\u003eprivate\u0027 to NULL immediately after\nfreeing it in graph_trace_close(), ensuring that an invalid pointer\nis not passed to other tracers. Additionally, clean up the unnecessary\n\u0027iter-\u003eprivate = NULL\u0027 during each \u0027cat trace\u0027 when using wakeup and\nirqsoff tracers.\n\n [1] https://lore.kernel.org/all/20231112150030.84609-1-ryncsn@gmail.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22035", "url": "https://www.suse.com/security/cve/CVE-2025-22035" }, { "category": "external", "summary": "SUSE Bug 1241544 for CVE-2025-22035", "url": "https://bugzilla.suse.com/1241544" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-22035" }, { "cve": "CVE-2025-22083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22083" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvhost-scsi: Fix handling of multiple calls to vhost_scsi_set_endpoint\n\nIf vhost_scsi_set_endpoint is called multiple times without a\nvhost_scsi_clear_endpoint between them, we can hit multiple bugs\nfound by Haoran Zhang:\n\n1. Use-after-free when no tpgs are found:\n\nThis fixes a use after free that occurs when vhost_scsi_set_endpoint is\ncalled more than once and calls after the first call do not find any\ntpgs to add to the vs_tpg. When vhost_scsi_set_endpoint first finds\ntpgs to add to the vs_tpg array match=true, so we will do:\n\nvhost_vq_set_backend(vq, vs_tpg);\n...\n\nkfree(vs-\u003evs_tpg);\nvs-\u003evs_tpg = vs_tpg;\n\nIf vhost_scsi_set_endpoint is called again and no tpgs are found\nmatch=false so we skip the vhost_vq_set_backend call leaving the\npointer to the vs_tpg we then free via:\n\nkfree(vs-\u003evs_tpg);\nvs-\u003evs_tpg = vs_tpg;\n\nIf a scsi request is then sent we do:\n\nvhost_scsi_handle_vq -\u003e vhost_scsi_get_req -\u003e vhost_vq_get_backend\n\nwhich sees the vs_tpg we just did a kfree on.\n\n2. Tpg dir removal hang:\n\nThis patch fixes an issue where we cannot remove a LIO/target layer\ntpg (and structs above it like the target) dir due to the refcount\ndropping to -1.\n\nThe problem is that if vhost_scsi_set_endpoint detects a tpg is already\nin the vs-\u003evs_tpg array or if the tpg has been removed so\ntarget_depend_item fails, the undepend goto handler will do\ntarget_undepend_item on all tpgs in the vs_tpg array dropping their\nrefcount to 0. At this time vs_tpg contains both the tpgs we have added\nin the current vhost_scsi_set_endpoint call as well as tpgs we added in\nprevious calls which are also in vs-\u003evs_tpg.\n\nLater, when vhost_scsi_clear_endpoint runs it will do\ntarget_undepend_item on all the tpgs in the vs-\u003evs_tpg which will drop\ntheir refcount to -1. Userspace will then not be able to remove the tpg\nand will hang when it tries to do rmdir on the tpg dir.\n\n3. Tpg leak:\n\nThis fixes a bug where we can leak tpgs and cause them to be\nun-removable because the target name is overwritten when\nvhost_scsi_set_endpoint is called multiple times but with different\ntarget names.\n\nThe bug occurs if a user has called VHOST_SCSI_SET_ENDPOINT and setup\na vhost-scsi device to target/tpg mapping, then calls\nVHOST_SCSI_SET_ENDPOINT again with a new target name that has tpgs we\nhaven\u0027t seen before (target1 has tpg1 but target2 has tpg2). When this\nhappens we don\u0027t teardown the old target tpg mapping and just overwrite\nthe target name and the vs-\u003evs_tpg array. Later when we do\nvhost_scsi_clear_endpoint, we are passed in either target1 or target2\u0027s\nname and we will only match that target\u0027s tpgs when we loop over the\nvs-\u003evs_tpg. We will then return from the function without doing\ntarget_undepend_item on the tpgs.\n\nBecause of all these bugs, it looks like being able to call\nvhost_scsi_set_endpoint multiple times was never supported. The major\nuser, QEMU, already has checks to prevent this use case. So to fix the\nissues, this patch prevents vhost_scsi_set_endpoint from being called\nif it\u0027s already successfully added tpgs. To add, remove or change the\ntpg config or target name, you must do a vhost_scsi_clear_endpoint\nfirst.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22083", "url": "https://www.suse.com/security/cve/CVE-2025-22083" }, { "category": "external", "summary": "SUSE Bug 1241414 for CVE-2025-22083", "url": "https://bugzilla.suse.com/1241414" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-22083" }, { "cve": "CVE-2025-22111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22111" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF.\n\nSIOCBRDELIF is passed to dev_ioctl() first and later forwarded to\nbr_ioctl_call(), which causes unnecessary RTNL dance and the splat\nbelow [0] under RTNL pressure.\n\nLet\u0027s say Thread A is trying to detach a device from a bridge and\nThread B is trying to remove the bridge.\n\nIn dev_ioctl(), Thread A bumps the bridge device\u0027s refcnt by\nnetdev_hold() and releases RTNL because the following br_ioctl_call()\nalso re-acquires RTNL.\n\nIn the race window, Thread B could acquire RTNL and try to remove\nthe bridge device. Then, rtnl_unlock() by Thread B will release RTNL\nand wait for netdev_put() by Thread A.\n\nThread A, however, must hold RTNL after the unlock in dev_ifsioc(),\nwhich may take long under RTNL pressure, resulting in the splat by\nThread B.\n\n Thread A (SIOCBRDELIF) Thread B (SIOCBRDELBR)\n ---------------------- ----------------------\n sock_ioctl sock_ioctl\n `- sock_do_ioctl `- br_ioctl_call\n `- dev_ioctl `- br_ioctl_stub\n |- rtnl_lock |\n |- dev_ifsioc \u0027\n \u0027 |- dev = __dev_get_by_name(...)\n |- netdev_hold(dev, ...) .\n / |- rtnl_unlock ------. |\n | |- br_ioctl_call `---\u003e |- rtnl_lock\n Race | | `- br_ioctl_stub |- br_del_bridge\n Window | | | |- dev = __dev_get_by_name(...)\n | | | May take long | `- br_dev_delete(dev, ...)\n | | | under RTNL pressure | `- unregister_netdevice_queue(dev, ...)\n | | | | `- rtnl_unlock\n \\ | |- rtnl_lock \u003c-\u0027 `- netdev_run_todo\n | |- ... `- netdev_run_todo\n | `- rtnl_unlock |- __rtnl_unlock\n | |- netdev_wait_allrefs_any\n |- netdev_put(dev, ...) \u003c----------------\u0027\n Wait refcnt decrement\n and log splat below\n\nTo avoid blocking SIOCBRDELBR unnecessarily, let\u0027s not call\ndev_ioctl() for SIOCBRADDIF and SIOCBRDELIF.\n\nIn the dev_ioctl() path, we do the following:\n\n 1. Copy struct ifreq by get_user_ifreq in sock_do_ioctl()\n 2. Check CAP_NET_ADMIN in dev_ioctl()\n 3. Call dev_load() in dev_ioctl()\n 4. Fetch the master dev from ifr.ifr_name in dev_ifsioc()\n\n3. can be done by request_module() in br_ioctl_call(), so we move\n1., 2., and 4. to br_ioctl_stub().\n\nNote that 2. is also checked later in add_del_if(), but it\u0027s better\nperformed before RTNL.\n\nSIOCBRADDIF and SIOCBRDELIF have been processed in dev_ioctl() since\nthe pre-git era, and there seems to be no specific reason to process\nthem there.\n\n[0]:\nunregister_netdevice: waiting for wpan3 to become free. Usage count = 2\nref_tracker: wpan3@ffff8880662d8608 has 1/1 users at\n __netdev_tracker_alloc include/linux/netdevice.h:4282 [inline]\n netdev_hold include/linux/netdevice.h:4311 [inline]\n dev_ifsioc+0xc6a/0x1160 net/core/dev_ioctl.c:624\n dev_ioctl+0x255/0x10c0 net/core/dev_ioctl.c:826\n sock_do_ioctl+0x1ca/0x260 net/socket.c:1213\n sock_ioctl+0x23a/0x6c0 net/socket.c:1318\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:906 [inline]\n __se_sys_ioctl fs/ioctl.c:892 [inline]\n __x64_sys_ioctl+0x1a4/0x210 fs/ioctl.c:892\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcb/0x250 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22111", "url": "https://www.suse.com/security/cve/CVE-2025-22111" }, { "category": "external", "summary": "SUSE Bug 1241572 for CVE-2025-22111", "url": "https://bugzilla.suse.com/1241572" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-22111" }, { "cve": "CVE-2025-22113", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22113" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid journaling sb update on error if journal is destroying\n\nPresently we always BUG_ON if trying to start a transaction on a journal marked\nwith JBD2_UNMOUNT, since this should never happen. However, while ltp running\nstress tests, it was observed that in case of some error handling paths, it is\npossible for update_super_work to start a transaction after the journal is\ndestroyed eg:\n\n(umount)\next4_kill_sb\n kill_block_super\n generic_shutdown_super\n sync_filesystem /* commits all txns */\n evict_inodes\n /* might start a new txn */\n ext4_put_super\n\tflush_work(\u0026sbi-\u003es_sb_upd_work) /* flush the workqueue */\n jbd2_journal_destroy\n journal_kill_thread\n journal-\u003ej_flags |= JBD2_UNMOUNT;\n jbd2_journal_commit_transaction\n jbd2_journal_get_descriptor_buffer\n jbd2_journal_bmap\n ext4_journal_bmap\n ext4_map_blocks\n ...\n ext4_inode_error\n ext4_handle_error\n schedule_work(\u0026sbi-\u003es_sb_upd_work)\n\n /* work queue kicks in */\n update_super_work\n jbd2_journal_start\n start_this_handle\n BUG_ON(journal-\u003ej_flags \u0026\n JBD2_UNMOUNT)\n\nHence, introduce a new mount flag to indicate journal is destroying and only do\na journaled (and deferred) update of sb if this flag is not set. Otherwise, just\nfallback to an un-journaled commit.\n\nFurther, in the journal destroy path, we have the following sequence:\n\n 1. Set mount flag indicating journal is destroying\n 2. force a commit and wait for it\n 3. flush pending sb updates\n\nThis sequence is important as it ensures that, after this point, there is no sb\nupdate that might be journaled so it is safe to update the sb outside the\njournal. (To avoid race discussed in 2d01ddc86606)\n\nAlso, we don\u0027t need a similar check in ext4_grp_locked_error since it is only\ncalled from mballoc and AFAICT it would be always valid to schedule work here.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22113", "url": "https://www.suse.com/security/cve/CVE-2025-22113" }, { "category": "external", "summary": "SUSE Bug 1241617 for CVE-2025-22113", "url": "https://bugzilla.suse.com/1241617" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-22113" }, { "cve": "CVE-2025-22120", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22120" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: goto right label \u0027out_mmap_sem\u0027 in ext4_setattr()\n\nOtherwise, if ext4_inode_attach_jinode() fails, a hung task will\nhappen because filemap_invalidate_unlock() isn\u0027t called to unlock\nmapping-\u003einvalidate_lock. Like this:\n\nEXT4-fs error (device sda) in ext4_setattr:5557: Out of memory\nINFO: task fsstress:374 blocked for more than 122 seconds.\n Not tainted 6.14.0-rc1-next-20250206-xfstests-dirty #726\n\"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\ntask:fsstress state:D stack:0 pid:374 tgid:374 ppid:373\n task_flags:0x440140 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2c9/0x7f0\n schedule+0x27/0xa0\n schedule_preempt_disabled+0x15/0x30\n rwsem_down_read_slowpath+0x278/0x4c0\n down_read+0x59/0xb0\n page_cache_ra_unbounded+0x65/0x1b0\n filemap_get_pages+0x124/0x3e0\n filemap_read+0x114/0x3d0\n vfs_read+0x297/0x360\n ksys_read+0x6c/0xe0\n do_syscall_64+0x4b/0x110\n entry_SYSCALL_64_after_hwframe+0x76/0x7e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22120", "url": "https://www.suse.com/security/cve/CVE-2025-22120" }, { "category": "external", "summary": "SUSE Bug 1241592 for CVE-2025-22120", "url": "https://bugzilla.suse.com/1241592" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-22120" }, { "cve": "CVE-2025-23155", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23155" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: stmmac: Fix accessing freed irq affinity_hint\n\nThe cpumask should not be a local variable, since its pointer is saved\nto irq_desc and may be accessed from procfs.\nTo fix it, use the persistent mask cpumask_of(cpu#).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23155", "url": "https://www.suse.com/security/cve/CVE-2025-23155" }, { "category": "external", "summary": "SUSE Bug 1242573 for CVE-2025-23155", "url": "https://bugzilla.suse.com/1242573" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-23155" }, { "cve": "CVE-2025-37738", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37738" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: ignore xattrs past end\n\nOnce inside \u0027ext4_xattr_inode_dec_ref_all\u0027 we should\nignore xattrs entries past the \u0027end\u0027 entry.\n\nThis fixes the following KASAN reported issue:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in ext4_xattr_inode_dec_ref_all+0xb8c/0xe90\nRead of size 4 at addr ffff888012c120c4 by task repro/2065\n\nCPU: 1 UID: 0 PID: 2065 Comm: repro Not tainted 6.13.0-rc2+ #11\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x1fd/0x300\n ? tcp_gro_dev_warn+0x260/0x260\n ? _printk+0xc0/0x100\n ? read_lock_is_recursive+0x10/0x10\n ? irq_work_queue+0x72/0xf0\n ? __virt_addr_valid+0x17b/0x4b0\n print_address_description+0x78/0x390\n print_report+0x107/0x1f0\n ? __virt_addr_valid+0x17b/0x4b0\n ? __virt_addr_valid+0x3ff/0x4b0\n ? __phys_addr+0xb5/0x160\n ? ext4_xattr_inode_dec_ref_all+0xb8c/0xe90\n kasan_report+0xcc/0x100\n ? ext4_xattr_inode_dec_ref_all+0xb8c/0xe90\n ext4_xattr_inode_dec_ref_all+0xb8c/0xe90\n ? ext4_xattr_delete_inode+0xd30/0xd30\n ? __ext4_journal_ensure_credits+0x5f0/0x5f0\n ? __ext4_journal_ensure_credits+0x2b/0x5f0\n ? inode_update_timestamps+0x410/0x410\n ext4_xattr_delete_inode+0xb64/0xd30\n ? ext4_truncate+0xb70/0xdc0\n ? ext4_expand_extra_isize_ea+0x1d20/0x1d20\n ? __ext4_mark_inode_dirty+0x670/0x670\n ? ext4_journal_check_start+0x16f/0x240\n ? ext4_inode_is_fast_symlink+0x2f2/0x3a0\n ext4_evict_inode+0xc8c/0xff0\n ? ext4_inode_is_fast_symlink+0x3a0/0x3a0\n ? do_raw_spin_unlock+0x53/0x8a0\n ? ext4_inode_is_fast_symlink+0x3a0/0x3a0\n evict+0x4ac/0x950\n ? proc_nr_inodes+0x310/0x310\n ? trace_ext4_drop_inode+0xa2/0x220\n ? _raw_spin_unlock+0x1a/0x30\n ? iput+0x4cb/0x7e0\n do_unlinkat+0x495/0x7c0\n ? try_break_deleg+0x120/0x120\n ? 0xffffffff81000000\n ? __check_object_size+0x15a/0x210\n ? strncpy_from_user+0x13e/0x250\n ? getname_flags+0x1dc/0x530\n __x64_sys_unlinkat+0xc8/0xf0\n do_syscall_64+0x65/0x110\n entry_SYSCALL_64_after_hwframe+0x67/0x6f\nRIP: 0033:0x434ffd\nCode: 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 8\nRSP: 002b:00007ffc50fa7b28 EFLAGS: 00000246 ORIG_RAX: 0000000000000107\nRAX: ffffffffffffffda RBX: 00007ffc50fa7e18 RCX: 0000000000434ffd\nRDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005\nRBP: 00007ffc50fa7be0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001\nR13: 00007ffc50fa7e08 R14: 00000000004bbf30 R15: 0000000000000001\n \u003c/TASK\u003e\n\nThe buggy address belongs to the object at ffff888012c12000\n which belongs to the cache filp of size 360\nThe buggy address is located 196 bytes inside of\n freed 360-byte region [ffff888012c12000, ffff888012c12168)\n\nThe buggy address belongs to the physical page:\npage: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x12c12\nhead: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0\nflags: 0x40(head|node=0|zone=0)\npage_type: f5(slab)\nraw: 0000000000000040 ffff888000ad7640 ffffea0000497a00 dead000000000004\nraw: 0000000000000000 0000000000100010 00000001f5000000 0000000000000000\nhead: 0000000000000040 ffff888000ad7640 ffffea0000497a00 dead000000000004\nhead: 0000000000000000 0000000000100010 00000001f5000000 0000000000000000\nhead: 0000000000000001 ffffea00004b0481 ffffffffffffffff 0000000000000000\nhead: 0000000000000002 0000000000000000 00000000ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\n\nMemory state around the buggy address:\n ffff888012c11f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n ffff888012c12000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n\u003e ffff888012c12080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ^\n ffff888012c12100: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc\n ffff888012c12180: fc fc fc fc fc fc fc fc fc\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37738", "url": "https://www.suse.com/security/cve/CVE-2025-37738" }, { "category": "external", "summary": "SUSE Bug 1242846 for CVE-2025-37738", "url": "https://bugzilla.suse.com/1242846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37738" }, { "cve": "CVE-2025-37743", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37743" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath12k: Avoid memory leak while enabling statistics\n\nDriver uses monitor destination rings for extended statistics mode and\nstandalone monitor mode. In extended statistics mode, TLVs are parsed from\nthe buffer received from the monitor destination ring and assigned to the\nppdu_info structure to update per-packet statistics. In standalone monitor\nmode, along with per-packet statistics, the packet data (payload) is\ncaptured, and the driver updates per MSDU to mac80211.\n\nWhen the AP interface is enabled, only extended statistics mode is\nactivated. As part of enabling monitor rings for collecting statistics,\nthe driver subscribes to HAL_RX_MPDU_START TLV in the filter\nconfiguration. This TLV is received from the monitor destination ring, and\nkzalloc for the mon_mpdu object occurs, which is not freed, leading to a\nmemory leak. The kzalloc for the mon_mpdu object is only required while\nenabling the standalone monitor interface. This causes a memory leak while\nenabling extended statistics mode in the driver.\n\nFix this memory leak by removing the kzalloc for the mon_mpdu object in\nthe HAL_RX_MPDU_START TLV handling. Additionally, remove the standalone\nmonitor mode handlings in the HAL_MON_BUF_ADDR and HAL_RX_MSDU_END TLVs.\nThese TLV tags will be handled properly when enabling standalone monitor\nmode in the future.\n\nTested-on: QCN9274 hw2.0 PCI WLAN.WBE.1.3.1-00173-QCAHKSWPL_SILICONZ-1\nTested-on: WCN7850 hw2.0 PCI WLAN.HMT.1.0.c5-00481-QCAHMTSWPL_V1.0_V2.0_SILICONZ-3", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37743", "url": "https://www.suse.com/security/cve/CVE-2025-37743" }, { "category": "external", "summary": "SUSE Bug 1242163 for CVE-2025-37743", "url": "https://bugzilla.suse.com/1242163" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "low" } ], "title": "CVE-2025-37743" }, { "cve": "CVE-2025-37752", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37752" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: sch_sfq: move the limit validation\n\nIt is not sufficient to directly validate the limit on the data that\nthe user passes as it can be updated based on how the other parameters\nare changed.\n\nMove the check at the end of the configuration update process to also\ncatch scenarios where the limit is indirectly updated, for example\nwith the following configurations:\n\ntc qdisc add dev dummy0 handle 1: root sfq limit 2 flows 1 depth 1\ntc qdisc add dev dummy0 handle 1: root sfq limit 2 flows 1 divisor 1\n\nThis fixes the following syzkaller reported crash:\n\n------------[ cut here ]------------\nUBSAN: array-index-out-of-bounds in net/sched/sch_sfq.c:203:6\nindex 65535 is out of range for type \u0027struct sfq_head[128]\u0027\nCPU: 1 UID: 0 PID: 3037 Comm: syz.2.16 Not tainted 6.14.0-rc2-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x201/0x300 lib/dump_stack.c:120\n ubsan_epilogue lib/ubsan.c:231 [inline]\n __ubsan_handle_out_of_bounds+0xf5/0x120 lib/ubsan.c:429\n sfq_link net/sched/sch_sfq.c:203 [inline]\n sfq_dec+0x53c/0x610 net/sched/sch_sfq.c:231\n sfq_dequeue+0x34e/0x8c0 net/sched/sch_sfq.c:493\n sfq_reset+0x17/0x60 net/sched/sch_sfq.c:518\n qdisc_reset+0x12e/0x600 net/sched/sch_generic.c:1035\n tbf_reset+0x41/0x110 net/sched/sch_tbf.c:339\n qdisc_reset+0x12e/0x600 net/sched/sch_generic.c:1035\n dev_reset_queue+0x100/0x1b0 net/sched/sch_generic.c:1311\n netdev_for_each_tx_queue include/linux/netdevice.h:2590 [inline]\n dev_deactivate_many+0x7e5/0xe70 net/sched/sch_generic.c:1375", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37752", "url": "https://www.suse.com/security/cve/CVE-2025-37752" }, { "category": "external", "summary": "SUSE Bug 1242504 for CVE-2025-37752", "url": "https://bugzilla.suse.com/1242504" }, { "category": "external", "summary": "SUSE Bug 1245776 for CVE-2025-37752", "url": "https://bugzilla.suse.com/1245776" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37752" }, { "cve": "CVE-2025-37756", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37756" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: tls: explicitly disallow disconnect\n\nsyzbot discovered that it can disconnect a TLS socket and then\nrun into all sort of unexpected corner cases. I have a vague\nrecollection of Eric pointing this out to us a long time ago.\nSupporting disconnect is really hard, for one thing if offload\nis enabled we\u0027d need to wait for all packets to be _acked_.\nDisconnect is not commonly used, disallow it.\n\nThe immediate problem syzbot run into is the warning in the strp,\nbut that\u0027s just the easiest bug to trigger:\n\n WARNING: CPU: 0 PID: 5834 at net/tls/tls_strp.c:486 tls_strp_msg_load+0x72e/0xa80 net/tls/tls_strp.c:486\n RIP: 0010:tls_strp_msg_load+0x72e/0xa80 net/tls/tls_strp.c:486\n Call Trace:\n \u003cTASK\u003e\n tls_rx_rec_wait+0x280/0xa60 net/tls/tls_sw.c:1363\n tls_sw_recvmsg+0x85c/0x1c30 net/tls/tls_sw.c:2043\n inet6_recvmsg+0x2c9/0x730 net/ipv6/af_inet6.c:678\n sock_recvmsg_nosec net/socket.c:1023 [inline]\n sock_recvmsg+0x109/0x280 net/socket.c:1045\n __sys_recvfrom+0x202/0x380 net/socket.c:2237", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37756", "url": "https://www.suse.com/security/cve/CVE-2025-37756" }, { "category": "external", "summary": "SUSE Bug 1242515 for CVE-2025-37756", "url": "https://bugzilla.suse.com/1242515" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37756" }, { "cve": "CVE-2025-37757", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37757" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: fix memory leak in tipc_link_xmit\n\nIn case the backlog transmit queue for system-importance messages is overloaded,\ntipc_link_xmit() returns -ENOBUFS but the skb list is not purged. This leads to\nmemory leak and failure when a skb is allocated.\n\nThis commit fixes this issue by purging the skb list before tipc_link_xmit()\nreturns.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37757", "url": "https://www.suse.com/security/cve/CVE-2025-37757" }, { "category": "external", "summary": "SUSE Bug 1242521 for CVE-2025-37757", "url": "https://bugzilla.suse.com/1242521" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37757" }, { "cve": "CVE-2025-37786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37786" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: free routing table on probe failure\n\nIf complete = true in dsa_tree_setup(), it means that we are the last\nswitch of the tree which is successfully probing, and we should be\nsetting up all switches from our probe path.\n\nAfter \"complete\" becomes true, dsa_tree_setup_cpu_ports() or any\nsubsequent function may fail. If that happens, the entire tree setup is\nin limbo: the first N-1 switches have successfully finished probing\n(doing nothing but having allocated persistent memory in the tree\u0027s\ndst-\u003eports, and maybe dst-\u003ertable), and switch N failed to probe, ending\nthe tree setup process before anything is tangible from the user\u0027s PoV.\n\nIf switch N fails to probe, its memory (ports) will be freed and removed\nfrom dst-\u003eports. However, the dst-\u003ertable elements pointing to its ports,\nas created by dsa_link_touch(), will remain there, and will lead to\nuse-after-free if dereferenced.\n\nIf dsa_tree_setup_switches() returns -EPROBE_DEFER, which is entirely\npossible because that is where ds-\u003eops-\u003esetup() is, we get a kasan\nreport like this:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in mv88e6xxx_setup_upstream_port+0x240/0x568\nRead of size 8 at addr ffff000004f56020 by task kworker/u8:3/42\n\nCall trace:\n __asan_report_load8_noabort+0x20/0x30\n mv88e6xxx_setup_upstream_port+0x240/0x568\n mv88e6xxx_setup+0xebc/0x1eb0\n dsa_register_switch+0x1af4/0x2ae0\n mv88e6xxx_register_switch+0x1b8/0x2a8\n mv88e6xxx_probe+0xc4c/0xf60\n mdio_probe+0x78/0xb8\n really_probe+0x2b8/0x5a8\n __driver_probe_device+0x164/0x298\n driver_probe_device+0x78/0x258\n __device_attach_driver+0x274/0x350\n\nAllocated by task 42:\n __kasan_kmalloc+0x84/0xa0\n __kmalloc_cache_noprof+0x298/0x490\n dsa_switch_touch_ports+0x174/0x3d8\n dsa_register_switch+0x800/0x2ae0\n mv88e6xxx_register_switch+0x1b8/0x2a8\n mv88e6xxx_probe+0xc4c/0xf60\n mdio_probe+0x78/0xb8\n really_probe+0x2b8/0x5a8\n __driver_probe_device+0x164/0x298\n driver_probe_device+0x78/0x258\n __device_attach_driver+0x274/0x350\n\nFreed by task 42:\n __kasan_slab_free+0x48/0x68\n kfree+0x138/0x418\n dsa_register_switch+0x2694/0x2ae0\n mv88e6xxx_register_switch+0x1b8/0x2a8\n mv88e6xxx_probe+0xc4c/0xf60\n mdio_probe+0x78/0xb8\n really_probe+0x2b8/0x5a8\n __driver_probe_device+0x164/0x298\n driver_probe_device+0x78/0x258\n __device_attach_driver+0x274/0x350\n\nThe simplest way to fix the bug is to delete the routing table in its\nentirety. dsa_tree_setup_routing_table() has no problem in regenerating\nit even if we deleted links between ports other than those of switch N,\nbecause dsa_link_touch() first checks whether the port pair already\nexists in dst-\u003ertable, allocating if not.\n\nThe deletion of the routing table in its entirety already exists in\ndsa_tree_teardown(), so refactor that into a function that can also be\ncalled from the tree setup error path.\n\nIn my analysis of the commit to blame, it is the one which added\ndsa_link elements to dst-\u003ertable. Prior to that, each switch had its own\nds-\u003ertable which is freed when the switch fails to probe. But the tree\nis potentially persistent memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37786", "url": "https://www.suse.com/security/cve/CVE-2025-37786" }, { "category": "external", "summary": "SUSE Bug 1242725 for CVE-2025-37786", "url": "https://bugzilla.suse.com/1242725" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37786" }, { "cve": "CVE-2025-37800", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37800" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndriver core: fix potential NULL pointer dereference in dev_uevent()\n\nIf userspace reads \"uevent\" device attribute at the same time as another\nthreads unbinds the device from its driver, change to dev-\u003edriver from a\nvalid pointer to NULL may result in crash. Fix this by using READ_ONCE()\nwhen fetching the pointer, and take bus\u0027 drivers klist lock to make sure\ndriver instance will not disappear while we access it.\n\nUse WRITE_ONCE() when setting the driver pointer to ensure there is no\ntearing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37800", "url": "https://www.suse.com/security/cve/CVE-2025-37800" }, { "category": "external", "summary": "SUSE Bug 1242849 for CVE-2025-37800", "url": "https://bugzilla.suse.com/1242849" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37800" }, { "cve": "CVE-2025-37801", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37801" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: spi-imx: Add check for spi_imx_setupxfer()\n\nAdd check for the return value of spi_imx_setupxfer().\nspi_imx-\u003erx and spi_imx-\u003etx function pointer can be NULL when\nspi_imx_setupxfer() return error, and make NULL pointer dereference.\n\n Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000\n Call trace:\n 0x0\n spi_imx_pio_transfer+0x50/0xd8\n spi_imx_transfer_one+0x18c/0x858\n spi_transfer_one_message+0x43c/0x790\n __spi_pump_transfer_message+0x238/0x5d4\n __spi_sync+0x2b0/0x454\n spi_write_then_read+0x11c/0x200", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37801", "url": "https://www.suse.com/security/cve/CVE-2025-37801" }, { "category": "external", "summary": "SUSE Bug 1242850 for CVE-2025-37801", "url": "https://bugzilla.suse.com/1242850" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37801" }, { "cve": "CVE-2025-37811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37811" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: chipidea: ci_hdrc_imx: fix usbmisc handling\n\nusbmisc is an optional device property so it is totally valid for the\ncorresponding data-\u003eusbmisc_data to have a NULL value.\n\nCheck that before dereferencing the pointer.\n\nFound by Linux Verification Center (linuxtesting.org) with Svace static\nanalysis tool.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37811", "url": "https://www.suse.com/security/cve/CVE-2025-37811" }, { "category": "external", "summary": "SUSE Bug 1242907 for CVE-2025-37811", "url": "https://bugzilla.suse.com/1242907" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37811" }, { "cve": "CVE-2025-37844", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37844" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: avoid NULL pointer dereference in dbg call\n\ncifs_server_dbg() implies server to be non-NULL so\nmove call under condition to avoid NULL pointer dereference.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37844", "url": "https://www.suse.com/security/cve/CVE-2025-37844" }, { "category": "external", "summary": "SUSE Bug 1242946 for CVE-2025-37844", "url": "https://bugzilla.suse.com/1242946" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37844" }, { "cve": "CVE-2025-37859", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37859" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npage_pool: avoid infinite loop to schedule delayed worker\n\nWe noticed the kworker in page_pool_release_retry() was waken\nup repeatedly and infinitely in production because of the\nbuggy driver causing the inflight less than 0 and warning\nus in page_pool_inflight()[1].\n\nSince the inflight value goes negative, it means we should\nnot expect the whole page_pool to get back to work normally.\n\nThis patch mitigates the adverse effect by not rescheduling\nthe kworker when detecting the inflight negative in\npage_pool_release_retry().\n\n[1]\n[Mon Feb 10 20:36:11 2025] ------------[ cut here ]------------\n[Mon Feb 10 20:36:11 2025] Negative(-51446) inflight packet-pages\n...\n[Mon Feb 10 20:36:11 2025] Call Trace:\n[Mon Feb 10 20:36:11 2025] page_pool_release_retry+0x23/0x70\n[Mon Feb 10 20:36:11 2025] process_one_work+0x1b1/0x370\n[Mon Feb 10 20:36:11 2025] worker_thread+0x37/0x3a0\n[Mon Feb 10 20:36:11 2025] kthread+0x11a/0x140\n[Mon Feb 10 20:36:11 2025] ? process_one_work+0x370/0x370\n[Mon Feb 10 20:36:11 2025] ? __kthread_cancel_work+0x40/0x40\n[Mon Feb 10 20:36:11 2025] ret_from_fork+0x35/0x40\n[Mon Feb 10 20:36:11 2025] ---[ end trace ebffe800f33e7e34 ]---\nNote: before this patch, the above calltrace would flood the\ndmesg due to repeated reschedule of release_dw kworker.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37859", "url": "https://www.suse.com/security/cve/CVE-2025-37859" }, { "category": "external", "summary": "SUSE Bug 1243051 for CVE-2025-37859", "url": "https://bugzilla.suse.com/1243051" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37859" }, { "cve": "CVE-2025-37862", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37862" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: pidff: Fix null pointer dereference in pidff_find_fields\n\nThis function triggered a null pointer dereference if used to search for\na report that isn\u0027t implemented on the device. This happened both for\noptional and required reports alike.\n\nThe same logic was applied to pidff_find_special_field and although\npidff_init_fields should return an error earlier if one of the required\nreports is missing, future modifications could change this logic and\nresurface this possible null pointer dereference again.\n\nLKML bug report:\nhttps://lore.kernel.org/all/CAL-gK7f5=R0nrrQdPtaZZr1fd-cdAMbDMuZ_NLA8vM0SX+nGSw@mail.gmail.com", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37862", "url": "https://www.suse.com/security/cve/CVE-2025-37862" }, { "category": "external", "summary": "SUSE Bug 1242982 for CVE-2025-37862", "url": "https://bugzilla.suse.com/1242982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37862" }, { "cve": "CVE-2025-37865", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37865" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupported\n\nRussell King reports that on the ZII dev rev B, deleting a bridge VLAN\nfrom a user port fails with -ENOENT:\nhttps://lore.kernel.org/netdev/Z_lQXNP0s5-IiJzd@shell.armlinux.org.uk/\n\nThis comes from mv88e6xxx_port_vlan_leave() -\u003e mv88e6xxx_mst_put(),\nwhich tries to find an MST entry in \u0026chip-\u003emsts associated with the SID,\nbut fails and returns -ENOENT as such.\n\nBut we know that this chip does not support MST at all, so that is not\nsurprising. The question is why does the guard in mv88e6xxx_mst_put()\nnot exit early:\n\n\tif (!sid)\n\t\treturn 0;\n\nAnd the answer seems to be simple: the sid comes from vlan.sid which\nsupposedly was previously populated by mv88e6xxx_vtu_get().\nBut some chip-\u003einfo-\u003eops-\u003evtu_getnext() implementations do not populate\nvlan.sid, for example see mv88e6185_g1_vtu_getnext(). In that case,\nlater in mv88e6xxx_port_vlan_leave() we are using a garbage sid which is\njust residual stack memory.\n\nTesting for sid == 0 covers all cases of a non-bridge VLAN or a bridge\nVLAN mapped to the default MSTI. For some chips, SID 0 is valid and\ninstalled by mv88e6xxx_stu_setup(). A chip which does not support the\nSTU would implicitly only support mapping all VLANs to the default MSTI,\nso although SID 0 is not valid, it would be sufficient, if we were to\nzero-initialize the vlan structure, to fix the bug, due to the\ncoincidence that a test for vlan.sid == 0 already exists and leads to\nthe same (correct) behavior.\n\nAnother option which would be sufficient would be to add a test for\nmv88e6xxx_has_stu() inside mv88e6xxx_mst_put(), symmetric to the one\nwhich already exists in mv88e6xxx_mst_get(). But that placement means\nthe caller will have to dereference vlan.sid, which means it will access\nuninitialized memory, which is not nice even if it ignores it later.\n\nSo we end up making both modifications, in order to not rely just on the\nsid == 0 coincidence, but also to avoid having uninitialized structure\nfields which might get temporarily accessed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37865", "url": "https://www.suse.com/security/cve/CVE-2025-37865" }, { "category": "external", "summary": "SUSE Bug 1242954 for CVE-2025-37865", "url": "https://bugzilla.suse.com/1242954" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37865" }, { "cve": "CVE-2025-37874", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37874" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ngbe: fix memory leak in ngbe_probe() error path\n\nWhen ngbe_sw_init() is called, memory is allocated for wx-\u003erss_key\nin wx_init_rss_key(). However, in ngbe_probe() function, the subsequent\nerror paths after ngbe_sw_init() don\u0027t free the rss_key. Fix that by\nfreeing it in error path along with wx-\u003emac_table.\n\nAlso change the label to which execution jumps when ngbe_sw_init()\nfails, because otherwise, it could lead to a double free for rss_key,\nwhen the mac_table allocation fails in wx_sw_init().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37874", "url": "https://www.suse.com/security/cve/CVE-2025-37874" }, { "category": "external", "summary": "SUSE Bug 1242940 for CVE-2025-37874", "url": "https://bugzilla.suse.com/1242940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37874" }, { "cve": "CVE-2025-37884", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37884" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix deadlock between rcu_tasks_trace and event_mutex.\n\nFix the following deadlock:\nCPU A\n_free_event()\n perf_kprobe_destroy()\n mutex_lock(\u0026event_mutex)\n perf_trace_event_unreg()\n synchronize_rcu_tasks_trace()\n\nThere are several paths where _free_event() grabs event_mutex\nand calls sync_rcu_tasks_trace. Above is one such case.\n\nCPU B\nbpf_prog_test_run_syscall()\n rcu_read_lock_trace()\n bpf_prog_run_pin_on_cpu()\n bpf_prog_load()\n bpf_tracing_func_proto()\n trace_set_clr_event()\n mutex_lock(\u0026event_mutex)\n\nDelegate trace_set_clr_event() to workqueue to avoid\nsuch lock dependency.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37884", "url": "https://www.suse.com/security/cve/CVE-2025-37884" }, { "category": "external", "summary": "SUSE Bug 1243060 for CVE-2025-37884", "url": "https://bugzilla.suse.com/1243060" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37884" }, { "cve": "CVE-2025-37909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37909" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: lan743x: Fix memleak issue when GSO enabled\n\nAlways map the `skb` to the LS descriptor. Previously skb was\nmapped to EXT descriptor when the number of fragments is zero with\nGSO enabled. Mapping the skb to EXT descriptor prevents it from\nbeing freed, leading to a memory leak", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37909", "url": "https://www.suse.com/security/cve/CVE-2025-37909" }, { "category": "external", "summary": "SUSE Bug 1243467 for CVE-2025-37909", "url": "https://bugzilla.suse.com/1243467" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37909" }, { "cve": "CVE-2025-37917", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37917" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: mtk-star-emac: fix spinlock recursion issues on rx/tx poll\n\nUse spin_lock_irqsave and spin_unlock_irqrestore instead of spin_lock\nand spin_unlock in mtk_star_emac driver to avoid spinlock recursion\noccurrence that can happen when enabling the DMA interrupts again in\nrx/tx poll.\n\n```\nBUG: spinlock recursion on CPU#0, swapper/0/0\n lock: 0xffff00000db9cf20, .magic: dead4ead, .owner: swapper/0/0,\n .owner_cpu: 0\nCPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted\n 6.15.0-rc2-next-20250417-00001-gf6a27738686c-dirty #28 PREEMPT\nHardware name: MediaTek MT8365 Open Platform EVK (DT)\nCall trace:\n show_stack+0x18/0x24 (C)\n dump_stack_lvl+0x60/0x80\n dump_stack+0x18/0x24\n spin_dump+0x78/0x88\n do_raw_spin_lock+0x11c/0x120\n _raw_spin_lock+0x20/0x2c\n mtk_star_handle_irq+0xc0/0x22c [mtk_star_emac]\n __handle_irq_event_percpu+0x48/0x140\n handle_irq_event+0x4c/0xb0\n handle_fasteoi_irq+0xa0/0x1bc\n handle_irq_desc+0x34/0x58\n generic_handle_domain_irq+0x1c/0x28\n gic_handle_irq+0x4c/0x120\n do_interrupt_handler+0x50/0x84\n el1_interrupt+0x34/0x68\n el1h_64_irq_handler+0x18/0x24\n el1h_64_irq+0x6c/0x70\n regmap_mmio_read32le+0xc/0x20 (P)\n _regmap_bus_reg_read+0x6c/0xac\n _regmap_read+0x60/0xdc\n regmap_read+0x4c/0x80\n mtk_star_rx_poll+0x2f4/0x39c [mtk_star_emac]\n __napi_poll+0x38/0x188\n net_rx_action+0x164/0x2c0\n handle_softirqs+0x100/0x244\n __do_softirq+0x14/0x20\n ____do_softirq+0x10/0x20\n call_on_irq_stack+0x24/0x64\n do_softirq_own_stack+0x1c/0x40\n __irq_exit_rcu+0xd4/0x10c\n irq_exit_rcu+0x10/0x1c\n el1_interrupt+0x38/0x68\n el1h_64_irq_handler+0x18/0x24\n el1h_64_irq+0x6c/0x70\n cpuidle_enter_state+0xac/0x320 (P)\n cpuidle_enter+0x38/0x50\n do_idle+0x1e4/0x260\n cpu_startup_entry+0x34/0x3c\n rest_init+0xdc/0xe0\n console_on_rootfs+0x0/0x6c\n __primary_switched+0x88/0x90\n```", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37917", "url": "https://www.suse.com/security/cve/CVE-2025-37917" }, { "category": "external", "summary": "SUSE Bug 1243475 for CVE-2025-37917", "url": "https://bugzilla.suse.com/1243475" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37917" }, { "cve": "CVE-2025-37921", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37921" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvxlan: vnifilter: Fix unlocked deletion of default FDB entry\n\nWhen a VNI is deleted from a VXLAN device in \u0027vnifilter\u0027 mode, the FDB\nentry associated with the default remote (assuming one was configured)\nis deleted without holding the hash lock. This is wrong and will result\nin a warning [1] being generated by the lockdep annotation that was\nadded by commit ebe642067455 (\"vxlan: Create wrappers for FDB lookup\").\n\nReproducer:\n\n # ip link add vx0 up type vxlan dstport 4789 external vnifilter local 192.0.2.1\n # bridge vni add vni 10010 remote 198.51.100.1 dev vx0\n # bridge vni del vni 10010 dev vx0\n\nFix by acquiring the hash lock before the deletion and releasing it\nafterwards. Blame the original commit that introduced the issue rather\nthan the one that exposed it.\n\n[1]\nWARNING: CPU: 3 PID: 392 at drivers/net/vxlan/vxlan_core.c:417 vxlan_find_mac+0x17f/0x1a0\n[...]\nRIP: 0010:vxlan_find_mac+0x17f/0x1a0\n[...]\nCall Trace:\n \u003cTASK\u003e\n __vxlan_fdb_delete+0xbe/0x560\n vxlan_vni_delete_group+0x2ba/0x940\n vxlan_vni_del.isra.0+0x15f/0x580\n vxlan_process_vni_filter+0x38b/0x7b0\n vxlan_vnifilter_process+0x3bb/0x510\n rtnetlink_rcv_msg+0x2f7/0xb70\n netlink_rcv_skb+0x131/0x360\n netlink_unicast+0x426/0x710\n netlink_sendmsg+0x75a/0xc20\n __sock_sendmsg+0xc1/0x150\n ____sys_sendmsg+0x5aa/0x7b0\n ___sys_sendmsg+0xfc/0x180\n __sys_sendmsg+0x121/0x1b0\n do_syscall_64+0xbb/0x1d0\n entry_SYSCALL_64_after_hwframe+0x4b/0x53", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37921", "url": "https://www.suse.com/security/cve/CVE-2025-37921" }, { "category": "external", "summary": "SUSE Bug 1243480 for CVE-2025-37921", "url": "https://bugzilla.suse.com/1243480" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "low" } ], "title": "CVE-2025-37921" }, { "cve": "CVE-2025-37923", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37923" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Fix oob write in trace_seq_to_buffer()\n\nsyzbot reported this bug:\n==================================================================\nBUG: KASAN: slab-out-of-bounds in trace_seq_to_buffer kernel/trace/trace.c:1830 [inline]\nBUG: KASAN: slab-out-of-bounds in tracing_splice_read_pipe+0x6be/0xdd0 kernel/trace/trace.c:6822\nWrite of size 4507 at addr ffff888032b6b000 by task syz.2.320/7260\n\nCPU: 1 UID: 0 PID: 7260 Comm: syz.2.320 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full)\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:408 [inline]\n print_report+0xc3/0x670 mm/kasan/report.c:521\n kasan_report+0xe0/0x110 mm/kasan/report.c:634\n check_region_inline mm/kasan/generic.c:183 [inline]\n kasan_check_range+0xef/0x1a0 mm/kasan/generic.c:189\n __asan_memcpy+0x3c/0x60 mm/kasan/shadow.c:106\n trace_seq_to_buffer kernel/trace/trace.c:1830 [inline]\n tracing_splice_read_pipe+0x6be/0xdd0 kernel/trace/trace.c:6822\n ....\n==================================================================\n\nIt has been reported that trace_seq_to_buffer() tries to copy more data\nthan PAGE_SIZE to buf. Therefore, to prevent this, we should use the\nsmaller of trace_seq_used(\u0026iter-\u003eseq) and PAGE_SIZE as an argument.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37923", "url": "https://www.suse.com/security/cve/CVE-2025-37923" }, { "category": "external", "summary": "SUSE Bug 1243551 for CVE-2025-37923", "url": "https://bugzilla.suse.com/1243551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37923" }, { "cve": "CVE-2025-37927", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37927" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/amd: Fix potential buffer overflow in parse_ivrs_acpihid\n\nThere is a string parsing logic error which can lead to an overflow of hid\nor uid buffers. Comparing ACPIID_LEN against a total string length doesn\u0027t\ntake into account the lengths of individual hid and uid buffers so the\ncheck is insufficient in some cases. For example if the length of hid\nstring is 4 and the length of the uid string is 260, the length of str\nwill be equal to ACPIID_LEN + 1 but uid string will overflow uid buffer\nwhich size is 256.\n\nThe same applies to the hid string with length 13 and uid string with\nlength 250.\n\nCheck the length of hid and uid strings separately to prevent\nbuffer overflow.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37927", "url": "https://www.suse.com/security/cve/CVE-2025-37927" }, { "category": "external", "summary": "SUSE Bug 1243620 for CVE-2025-37927", "url": "https://bugzilla.suse.com/1243620" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37927" }, { "cve": "CVE-2025-37933", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37933" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocteon_ep: Fix host hang issue during device reboot\n\nWhen the host loses heartbeat messages from the device,\nthe driver calls the device-specific ndo_stop function,\nwhich frees the resources. If the driver is unloaded in\nthis scenario, it calls ndo_stop again, attempting to free\nresources that have already been freed, leading to a host\nhang issue. To resolve this, dev_close should be called\ninstead of the device-specific stop function.dev_close\ninternally calls ndo_stop to stop the network interface\nand performs additional cleanup tasks. During the driver\nunload process, if the device is already down, ndo_stop\nis not called.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37933", "url": "https://www.suse.com/security/cve/CVE-2025-37933" }, { "category": "external", "summary": "SUSE Bug 1243628 for CVE-2025-37933", "url": "https://bugzilla.suse.com/1243628" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37933" }, { "cve": "CVE-2025-37936", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37936" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/x86/intel: KVM: Mask PEBS_ENABLE loaded for guest with vCPU\u0027s value.\n\nWhen generating the MSR_IA32_PEBS_ENABLE value that will be loaded on\nVM-Entry to a KVM guest, mask the value with the vCPU\u0027s desired PEBS_ENABLE\nvalue. Consulting only the host kernel\u0027s host vs. guest masks results in\nrunning the guest with PEBS enabled even when the guest doesn\u0027t want to use\nPEBS. Because KVM uses perf events to proxy the guest virtual PMU, simply\nlooking at exclude_host can\u0027t differentiate between events created by host\nuserspace, and events created by KVM on behalf of the guest.\n\nRunning the guest with PEBS unexpectedly enabled typically manifests as\ncrashes due to a near-infinite stream of #PFs. E.g. if the guest hasn\u0027t\nwritten MSR_IA32_DS_AREA, the CPU will hit page faults on address \u00270\u0027 when\ntrying to record PEBS events.\n\nThe issue is most easily reproduced by running `perf kvm top` from before\ncommit 7b100989b4f6 (\"perf evlist: Remove __evlist__add_default\") (after\nwhich, `perf kvm top` effectively stopped using PEBS).\tThe userspace side\nof perf creates a guest-only PEBS event, which intel_guest_get_msrs()\nmisconstrues a guest-*owned* PEBS event.\n\nArguably, this is a userspace bug, as enabling PEBS on guest-only events\nsimply cannot work, and userspace can kill VMs in many other ways (there\nis no danger to the host). However, even if this is considered to be bad\nuserspace behavior, there\u0027s zero downside to perf/KVM restricting PEBS to\nguest-owned events.\n\nNote, commit 854250329c02 (\"KVM: x86/pmu: Disable guest PEBS temporarily\nin two rare situations\") fixed the case where host userspace is profiling\nKVM *and* userspace, but missed the case where userspace is profiling only\nKVM.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37936", "url": "https://www.suse.com/security/cve/CVE-2025-37936" }, { "category": "external", "summary": "SUSE Bug 1243537 for CVE-2025-37936", "url": "https://bugzilla.suse.com/1243537" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37936" }, { "cve": "CVE-2025-37938", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37938" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Verify event formats that have \"%*p..\"\n\nThe trace event verifier checks the formats of trace events to make sure\nthat they do not point at memory that is not in the trace event itself or\nin data that will never be freed. If an event references data that was\nallocated when the event triggered and that same data is freed before the\nevent is read, then the kernel can crash by reading freed memory.\n\nThe verifier runs at boot up (or module load) and scans the print formats\nof the events and checks their arguments to make sure that dereferenced\npointers are safe. If the format uses \"%*p..\" the verifier will ignore it,\nand that could be dangerous. Cover this case as well.\n\nAlso add to the sample code a use case of \"%*pbl\".", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37938", "url": "https://www.suse.com/security/cve/CVE-2025-37938" }, { "category": "external", "summary": "SUSE Bug 1243544 for CVE-2025-37938", "url": "https://bugzilla.suse.com/1243544" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37938" }, { "cve": "CVE-2025-37945", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37945" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: phy: allow MDIO bus PM ops to start/stop state machine for phylink-controlled PHY\n\nDSA has 2 kinds of drivers:\n\n1. Those who call dsa_switch_suspend() and dsa_switch_resume() from\n their device PM ops: qca8k-8xxx, bcm_sf2, microchip ksz\n2. Those who don\u0027t: all others. The above methods should be optional.\n\nFor type 1, dsa_switch_suspend() calls dsa_user_suspend() -\u003e phylink_stop(),\nand dsa_switch_resume() calls dsa_user_resume() -\u003e phylink_start().\nThese seem good candidates for setting mac_managed_pm = true because\nthat is essentially its definition [1], but that does not seem to be the\nbiggest problem for now, and is not what this change focuses on.\n\nTalking strictly about the 2nd category of DSA drivers here (which\ndo not have MAC managed PM, meaning that for their attached PHYs,\nmdio_bus_phy_suspend() and mdio_bus_phy_resume() should run in full),\nI have noticed that the following warning from mdio_bus_phy_resume() is\ntriggered:\n\n\tWARN_ON(phydev-\u003estate != PHY_HALTED \u0026\u0026 phydev-\u003estate != PHY_READY \u0026\u0026\n\t\tphydev-\u003estate != PHY_UP);\n\nbecause the PHY state machine is running.\n\nIt\u0027s running as a result of a previous dsa_user_open() -\u003e ... -\u003e\nphylink_start() -\u003e phy_start() having been initiated by the user.\n\nThe previous mdio_bus_phy_suspend() was supposed to have called\nphy_stop_machine(), but it didn\u0027t. So this is why the PHY is in state\nPHY_NOLINK by the time mdio_bus_phy_resume() runs.\n\nmdio_bus_phy_suspend() did not call phy_stop_machine() because for\nphylink, the phydev-\u003eadjust_link function pointer is NULL. This seems a\ntechnicality introduced by commit fddd91016d16 (\"phylib: fix PAL state\nmachine restart on resume\"). That commit was written before phylink\nexisted, and was intended to avoid crashing with consumer drivers which\ndon\u0027t use the PHY state machine - phylink always does, when using a PHY.\nBut phylink itself has historically not been developed with\nsuspend/resume in mind, and apparently not tested too much in that\nscenario, allowing this bug to exist unnoticed for so long. Plus, prior\nto the WARN_ON(), it would have likely been invisible.\n\nThis issue is not in fact restricted to type 2 DSA drivers (according to\nthe above ad-hoc classification), but can be extrapolated to any MAC\ndriver with phylink and MDIO-bus-managed PHY PM ops. DSA is just where\nthe issue was reported. Assuming mac_managed_pm is set correctly, a\nquick search indicates the following other drivers might be affected:\n\n$ grep -Zlr PHYLINK_NETDEV drivers/ | xargs -0 grep -L mac_managed_pm\ndrivers/net/ethernet/atheros/ag71xx.c\ndrivers/net/ethernet/microchip/sparx5/sparx5_main.c\ndrivers/net/ethernet/microchip/lan966x/lan966x_main.c\ndrivers/net/ethernet/freescale/dpaa2/dpaa2-mac.c\ndrivers/net/ethernet/freescale/fs_enet/fs_enet-main.c\ndrivers/net/ethernet/freescale/dpaa/dpaa_eth.c\ndrivers/net/ethernet/freescale/ucc_geth.c\ndrivers/net/ethernet/freescale/enetc/enetc_pf_common.c\ndrivers/net/ethernet/marvell/mvpp2/mvpp2_main.c\ndrivers/net/ethernet/marvell/mvneta.c\ndrivers/net/ethernet/marvell/prestera/prestera_main.c\ndrivers/net/ethernet/mediatek/mtk_eth_soc.c\ndrivers/net/ethernet/altera/altera_tse_main.c\ndrivers/net/ethernet/wangxun/txgbe/txgbe_phy.c\ndrivers/net/ethernet/meta/fbnic/fbnic_phylink.c\ndrivers/net/ethernet/tehuti/tn40_phy.c\ndrivers/net/ethernet/mscc/ocelot_net.c\n\nMake the existing conditions dependent on the PHY device having a\nphydev-\u003ephy_link_change() implementation equal to the default\nphy_link_change() provided by phylib. Otherwise, we implicitly know that\nthe phydev has the phylink-provided phylink_phy_change() callback, and\nwhen phylink is used, the PHY state machine always needs to be stopped/\nstarted on the suspend/resume path. The code is structured as such that\nif phydev-\u003ephy_link_change() is absent, it is a matter of time until the\nkernel will crash - no need to further complicate the test.\n\nThus, for the situation where the PM is not managed b\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37945", "url": "https://www.suse.com/security/cve/CVE-2025-37945" }, { "category": "external", "summary": "SUSE Bug 1243538 for CVE-2025-37945", "url": "https://bugzilla.suse.com/1243538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37945" }, { "cve": "CVE-2025-37946", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37946" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs\n\nWith commit bcb5d6c76903 (\"s390/pci: introduce lock to synchronize state\nof zpci_dev\u0027s\") the code to ignore power off of a PF that has child VFs\nwas changed from a direct return to a goto to the unlock and\npci_dev_put() section. The change however left the existing pci_dev_put()\nuntouched resulting in a doubple put. This can subsequently cause a use\nafter free if the struct pci_dev is released in an unexpected state.\nFix this by removing the extra pci_dev_put().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37946", "url": "https://www.suse.com/security/cve/CVE-2025-37946" }, { "category": "external", "summary": "SUSE Bug 1243506 for CVE-2025-37946", "url": "https://bugzilla.suse.com/1243506" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37946" }, { "cve": "CVE-2025-37961", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37961" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipvs: fix uninit-value for saddr in do_output_route4\n\nsyzbot reports for uninit-value for the saddr argument [1].\ncommit 4754957f04f5 (\"ipvs: do not use random local source address for\ntunnels\") already implies that the input value of saddr\nshould be ignored but the code is still reading it which can prevent\nto connect the route. Fix it by changing the argument to ret_saddr.\n\n[1]\nBUG: KMSAN: uninit-value in do_output_route4+0x42c/0x4d0 net/netfilter/ipvs/ip_vs_xmit.c:147\n do_output_route4+0x42c/0x4d0 net/netfilter/ipvs/ip_vs_xmit.c:147\n __ip_vs_get_out_rt+0x403/0x21d0 net/netfilter/ipvs/ip_vs_xmit.c:330\n ip_vs_tunnel_xmit+0x205/0x2380 net/netfilter/ipvs/ip_vs_xmit.c:1136\n ip_vs_in_hook+0x1aa5/0x35b0 net/netfilter/ipvs/ip_vs_core.c:2063\n nf_hook_entry_hookfn include/linux/netfilter.h:154 [inline]\n nf_hook_slow+0xf7/0x400 net/netfilter/core.c:626\n nf_hook include/linux/netfilter.h:269 [inline]\n __ip_local_out+0x758/0x7e0 net/ipv4/ip_output.c:118\n ip_local_out net/ipv4/ip_output.c:127 [inline]\n ip_send_skb+0x6a/0x3c0 net/ipv4/ip_output.c:1501\n udp_send_skb+0xfda/0x1b70 net/ipv4/udp.c:1195\n udp_sendmsg+0x2fe3/0x33c0 net/ipv4/udp.c:1483\n inet_sendmsg+0x1fc/0x280 net/ipv4/af_inet.c:851\n sock_sendmsg_nosec net/socket.c:712 [inline]\n __sock_sendmsg+0x267/0x380 net/socket.c:727\n ____sys_sendmsg+0x91b/0xda0 net/socket.c:2566\n ___sys_sendmsg+0x28d/0x3c0 net/socket.c:2620\n __sys_sendmmsg+0x41d/0x880 net/socket.c:2702\n __compat_sys_sendmmsg net/compat.c:360 [inline]\n __do_compat_sys_sendmmsg net/compat.c:367 [inline]\n __se_compat_sys_sendmmsg net/compat.c:364 [inline]\n __ia32_compat_sys_sendmmsg+0xc8/0x140 net/compat.c:364\n ia32_sys_call+0x3ffa/0x41f0 arch/x86/include/generated/asm/syscalls_32.h:346\n do_syscall_32_irqs_on arch/x86/entry/syscall_32.c:83 [inline]\n __do_fast_syscall_32+0xb0/0x110 arch/x86/entry/syscall_32.c:306\n do_fast_syscall_32+0x38/0x80 arch/x86/entry/syscall_32.c:331\n do_SYSENTER_32+0x1f/0x30 arch/x86/entry/syscall_32.c:369\n entry_SYSENTER_compat_after_hwframe+0x84/0x8e\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:4167 [inline]\n slab_alloc_node mm/slub.c:4210 [inline]\n __kmalloc_cache_noprof+0x8fa/0xe00 mm/slub.c:4367\n kmalloc_noprof include/linux/slab.h:905 [inline]\n ip_vs_dest_dst_alloc net/netfilter/ipvs/ip_vs_xmit.c:61 [inline]\n __ip_vs_get_out_rt+0x35d/0x21d0 net/netfilter/ipvs/ip_vs_xmit.c:323\n ip_vs_tunnel_xmit+0x205/0x2380 net/netfilter/ipvs/ip_vs_xmit.c:1136\n ip_vs_in_hook+0x1aa5/0x35b0 net/netfilter/ipvs/ip_vs_core.c:2063\n nf_hook_entry_hookfn include/linux/netfilter.h:154 [inline]\n nf_hook_slow+0xf7/0x400 net/netfilter/core.c:626\n nf_hook include/linux/netfilter.h:269 [inline]\n __ip_local_out+0x758/0x7e0 net/ipv4/ip_output.c:118\n ip_local_out net/ipv4/ip_output.c:127 [inline]\n ip_send_skb+0x6a/0x3c0 net/ipv4/ip_output.c:1501\n udp_send_skb+0xfda/0x1b70 net/ipv4/udp.c:1195\n udp_sendmsg+0x2fe3/0x33c0 net/ipv4/udp.c:1483\n inet_sendmsg+0x1fc/0x280 net/ipv4/af_inet.c:851\n sock_sendmsg_nosec net/socket.c:712 [inline]\n __sock_sendmsg+0x267/0x380 net/socket.c:727\n ____sys_sendmsg+0x91b/0xda0 net/socket.c:2566\n ___sys_sendmsg+0x28d/0x3c0 net/socket.c:2620\n __sys_sendmmsg+0x41d/0x880 net/socket.c:2702\n __compat_sys_sendmmsg net/compat.c:360 [inline]\n __do_compat_sys_sendmmsg net/compat.c:367 [inline]\n __se_compat_sys_sendmmsg net/compat.c:364 [inline]\n __ia32_compat_sys_sendmmsg+0xc8/0x140 net/compat.c:364\n ia32_sys_call+0x3ffa/0x41f0 arch/x86/include/generated/asm/syscalls_32.h:346\n do_syscall_32_irqs_on arch/x86/entry/syscall_32.c:83 [inline]\n __do_fast_syscall_32+0xb0/0x110 arch/x86/entry/syscall_32.c:306\n do_fast_syscall_32+0x38/0x80 arch/x86/entry/syscall_32.c:331\n do_SYSENTER_32+0x1f/0x30 arch/x86/entry/syscall_32.c:369\n entry_SYSENTER_compat_after_hwframe+0x84/0x8e\n\nCPU: 0 UID: 0 PID: 22408 Comm: syz.4.5165 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(undef)\nHardware name: Google Google Compute Engi\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37961", "url": "https://www.suse.com/security/cve/CVE-2025-37961" }, { "category": "external", "summary": "SUSE Bug 1243523 for CVE-2025-37961", "url": "https://bugzilla.suse.com/1243523" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37961" }, { "cve": "CVE-2025-37967", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37967" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: ucsi: displayport: Fix deadlock\n\nThis patch introduces the ucsi_con_mutex_lock / ucsi_con_mutex_unlock\nfunctions to the UCSI driver. ucsi_con_mutex_lock ensures the connector\nmutex is only locked if a connection is established and the partner pointer\nis valid. This resolves a deadlock scenario where\nucsi_displayport_remove_partner holds con-\u003emutex waiting for\ndp_altmode_work to complete while dp_altmode_work attempts to acquire it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37967", "url": "https://www.suse.com/security/cve/CVE-2025-37967" }, { "category": "external", "summary": "SUSE Bug 1243572 for CVE-2025-37967", "url": "https://bugzilla.suse.com/1243572" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37967" }, { "cve": "CVE-2025-37968", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37968" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: light: opt3001: fix deadlock due to concurrent flag access\n\nThe threaded IRQ function in this driver is reading the flag twice: once to\nlock a mutex and once to unlock it. Even though the code setting the flag\nis designed to prevent it, there are subtle cases where the flag could be\ntrue at the mutex_lock stage and false at the mutex_unlock stage. This\nresults in the mutex not being unlocked, resulting in a deadlock.\n\nFix it by making the opt3001_irq() code generally more robust, reading the\nflag into a variable and using the variable value at both stages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37968", "url": "https://www.suse.com/security/cve/CVE-2025-37968" }, { "category": "external", "summary": "SUSE Bug 1243571 for CVE-2025-37968", "url": "https://bugzilla.suse.com/1243571" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37968" }, { "cve": "CVE-2025-37973", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37973" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: cfg80211: fix out-of-bounds access during multi-link element defragmentation\n\nCurrently during the multi-link element defragmentation process, the\nmulti-link element length added to the total IEs length when calculating\nthe length of remaining IEs after the multi-link element in\ncfg80211_defrag_mle(). This could lead to out-of-bounds access if the\nmulti-link element or its corresponding fragment elements are the last\nelements in the IEs buffer.\n\nTo address this issue, correctly calculate the remaining IEs length by\ndeducting the multi-link element end offset from total IEs end offset.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37973", "url": "https://www.suse.com/security/cve/CVE-2025-37973" }, { "category": "external", "summary": "SUSE Bug 1244172 for CVE-2025-37973", "url": "https://bugzilla.suse.com/1244172" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37973" }, { "cve": "CVE-2025-37987", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37987" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npds_core: Prevent possible adminq overflow/stuck condition\n\nThe pds_core\u0027s adminq is protected by the adminq_lock, which prevents\nmore than 1 command to be posted onto it at any one time. This makes it\nso the client drivers cannot simultaneously post adminq commands.\nHowever, the completions happen in a different context, which means\nmultiple adminq commands can be posted sequentially and all waiting\non completion.\n\nOn the FW side, the backing adminq request queue is only 16 entries\nlong and the retry mechanism and/or overflow/stuck prevention is\nlacking. This can cause the adminq to get stuck, so commands are no\nlonger processed and completions are no longer sent by the FW.\n\nAs an initial fix, prevent more than 16 outstanding adminq commands so\nthere\u0027s no way to cause the adminq from getting stuck. This works\nbecause the backing adminq request queue will never have more than 16\npending adminq commands, so it will never overflow. This is done by\nreducing the adminq depth to 16.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37987", "url": "https://www.suse.com/security/cve/CVE-2025-37987" }, { "category": "external", "summary": "SUSE Bug 1243542 for CVE-2025-37987", "url": "https://bugzilla.suse.com/1243542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37987" }, { "cve": "CVE-2025-37992", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37992" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: Flush gso_skb list too during -\u003echange()\n\nPreviously, when reducing a qdisc\u0027s limit via the -\u003echange() operation, only\nthe main skb queue was trimmed, potentially leaving packets in the gso_skb\nlist. This could result in NULL pointer dereference when we only check\nsch-\u003elimit against sch-\u003eq.qlen.\n\nThis patch introduces a new helper, qdisc_dequeue_internal(), which ensures\nboth the gso_skb list and the main queue are properly flushed when trimming\nexcess packets. All relevant qdiscs (codel, fq, fq_codel, fq_pie, hhf, pie)\nare updated to use this helper in their -\u003echange() routines.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37992", "url": "https://www.suse.com/security/cve/CVE-2025-37992" }, { "category": "external", "summary": "SUSE Bug 1243698 for CVE-2025-37992", "url": "https://bugzilla.suse.com/1243698" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37992" }, { "cve": "CVE-2025-37994", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37994" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: ucsi: displayport: Fix NULL pointer access\n\nThis patch ensures that the UCSI driver waits for all pending tasks in the\nucsi_displayport_work workqueue to finish executing before proceeding with\nthe partner removal.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37994", "url": "https://www.suse.com/security/cve/CVE-2025-37994" }, { "category": "external", "summary": "SUSE Bug 1243823 for CVE-2025-37994", "url": "https://bugzilla.suse.com/1243823" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37994" }, { "cve": "CVE-2025-37995", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37995" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmodule: ensure that kobject_put() is safe for module type kobjects\n\nIn \u0027lookup_or_create_module_kobject()\u0027, an internal kobject is created\nusing \u0027module_ktype\u0027. So call to \u0027kobject_put()\u0027 on error handling\npath causes an attempt to use an uninitialized completion pointer in\n\u0027module_kobject_release()\u0027. In this scenario, we just want to release\nkobject without an extra synchronization required for a regular module\nunloading process, so adding an extra check whether \u0027complete()\u0027 is\nactually required makes \u0027kobject_put()\u0027 safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37995", "url": "https://www.suse.com/security/cve/CVE-2025-37995" }, { "category": "external", "summary": "SUSE Bug 1243827 for CVE-2025-37995", "url": "https://bugzilla.suse.com/1243827" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37995" }, { "cve": "CVE-2025-37997", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37997" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: ipset: fix region locking in hash types\n\nRegion locking introduced in v5.6-rc4 contained three macros to handle\nthe region locks: ahash_bucket_start(), ahash_bucket_end() which gave\nback the start and end hash bucket values belonging to a given region\nlock and ahash_region() which should give back the region lock belonging\nto a given hash bucket. The latter was incorrect which can lead to a\nrace condition between the garbage collector and adding new elements\nwhen a hash type of set is defined with timeouts.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37997", "url": "https://www.suse.com/security/cve/CVE-2025-37997" }, { "category": "external", "summary": "SUSE Bug 1243832 for CVE-2025-37997", "url": "https://bugzilla.suse.com/1243832" }, { "category": "external", "summary": "SUSE Bug 1245774 for CVE-2025-37997", "url": "https://bugzilla.suse.com/1245774" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-37997" }, { "cve": "CVE-2025-37998", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37998" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nopenvswitch: Fix unsafe attribute parsing in output_userspace()\n\nThis patch replaces the manual Netlink attribute iteration in\noutput_userspace() with nla_for_each_nested(), which ensures that only\nwell-formed attributes are processed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37998", "url": "https://www.suse.com/security/cve/CVE-2025-37998" }, { "category": "external", "summary": "SUSE Bug 1243836 for CVE-2025-37998", "url": "https://bugzilla.suse.com/1243836" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "low" } ], "title": "CVE-2025-37998" }, { "cve": "CVE-2025-38000", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38000" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()\n\nWhen enqueuing the first packet to an HFSC class, hfsc_enqueue() calls the\nchild qdisc\u0027s peek() operation before incrementing sch-\u003eq.qlen and\nsch-\u003eqstats.backlog. If the child qdisc uses qdisc_peek_dequeued(), this may\ntrigger an immediate dequeue and potential packet drop. In such cases,\nqdisc_tree_reduce_backlog() is called, but the HFSC qdisc\u0027s qlen and backlog\nhave not yet been updated, leading to inconsistent queue accounting. This\ncan leave an empty HFSC class in the active list, causing further\nconsequences like use-after-free.\n\nThis patch fixes the bug by moving the increment of sch-\u003eq.qlen and\nsch-\u003eqstats.backlog before the call to the child qdisc\u0027s peek() operation.\nThis ensures that queue length and backlog are always accurate when packet\ndrops or dequeues are triggered during the peek.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38000", "url": "https://www.suse.com/security/cve/CVE-2025-38000" }, { "category": "external", "summary": "SUSE Bug 1244277 for CVE-2025-38000", "url": "https://bugzilla.suse.com/1244277" }, { "category": "external", "summary": "SUSE Bug 1245775 for CVE-2025-38000", "url": "https://bugzilla.suse.com/1245775" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "important" } ], "title": "CVE-2025-38000" }, { "cve": "CVE-2025-38001", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38001" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: hfsc: Address reentrant enqueue adding class to eltree twice\n\nSavino says:\n \"We are writing to report that this recent patch\n (141d34391abbb315d68556b7c67ad97885407547) [1]\n can be bypassed, and a UAF can still occur when HFSC is utilized with\n NETEM.\n\n The patch only checks the cl-\u003ecl_nactive field to determine whether\n it is the first insertion or not [2], but this field is only\n incremented by init_vf [3].\n\n By using HFSC_RSC (which uses init_ed) [4], it is possible to bypass the\n check and insert the class twice in the eltree.\n Under normal conditions, this would lead to an infinite loop in\n hfsc_dequeue for the reasons we already explained in this report [5].\n\n However, if TBF is added as root qdisc and it is configured with a\n very low rate,\n it can be utilized to prevent packets from being dequeued.\n This behavior can be exploited to perform subsequent insertions in the\n HFSC eltree and cause a UAF.\"\n\nTo fix both the UAF and the infinite loop, with netem as an hfsc child,\ncheck explicitly in hfsc_enqueue whether the class is already in the eltree\nwhenever the HFSC_RSC flag is set.\n\n[1] https://web.git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=141d34391abbb315d68556b7c67ad97885407547\n[2] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1572\n[3] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L677\n[4] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1574\n[5] https://lore.kernel.org/netdev/8DuRWwfqjoRDLDmBMlIfbrsZg9Gx50DHJc1ilxsEBNe2D6NMoigR_eIRIG0LOjMc3r10nUUZtArXx4oZBIdUfZQrwjcQhdinnMis_0G7VEk=@willsroot.io/T/#u", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38001", "url": "https://www.suse.com/security/cve/CVE-2025-38001" }, { "category": "external", "summary": "SUSE Bug 1244234 for CVE-2025-38001", "url": "https://bugzilla.suse.com/1244234" }, { "category": "external", "summary": "SUSE Bug 1244235 for CVE-2025-38001", "url": "https://bugzilla.suse.com/1244235" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "important" } ], "title": "CVE-2025-38001" }, { "cve": "CVE-2025-38003", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38003" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: bcm: add missing rcu read protection for procfs content\n\nWhen the procfs content is generated for a bcm_op which is in the process\nto be removed the procfs output might show unreliable data (UAF).\n\nAs the removal of bcm_op\u0027s is already implemented with rcu handling this\npatch adds the missing rcu_read_lock() and makes sure the list entries\nare properly removed under rcu protection.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38003", "url": "https://www.suse.com/security/cve/CVE-2025-38003" }, { "category": "external", "summary": "SUSE Bug 1244275 for CVE-2025-38003", "url": "https://bugzilla.suse.com/1244275" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38003" }, { "cve": "CVE-2025-38004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: bcm: add locking for bcm_op runtime updates\n\nThe CAN broadcast manager (CAN BCM) can send a sequence of CAN frames via\nhrtimer. The content and also the length of the sequence can be changed\nresp reduced at runtime where the \u0027currframe\u0027 counter is then set to zero.\n\nAlthough this appeared to be a safe operation the updates of \u0027currframe\u0027\ncan be triggered from user space and hrtimer context in bcm_can_tx().\nAnderson Nascimento created a proof of concept that triggered a KASAN\nslab-out-of-bounds read access which can be prevented with a spin_lock_bh.\n\nAt the rework of bcm_can_tx() the \u0027count\u0027 variable has been moved into\nthe protected section as this variable can be modified from both contexts\ntoo.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38004", "url": "https://www.suse.com/security/cve/CVE-2025-38004" }, { "category": "external", "summary": "SUSE Bug 1244274 for CVE-2025-38004", "url": "https://bugzilla.suse.com/1244274" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38004" }, { "cve": "CVE-2025-38005", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38005" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: ti: k3-udma: Add missing locking\n\nRecent kernels complain about a missing lock in k3-udma.c when the lock\nvalidator is enabled:\n\n[ 4.128073] WARNING: CPU: 0 PID: 746 at drivers/dma/ti/../virt-dma.h:169 udma_start.isra.0+0x34/0x238\n[ 4.137352] CPU: 0 UID: 0 PID: 746 Comm: kworker/0:3 Not tainted 6.12.9-arm64 #28\n[ 4.144867] Hardware name: pp-v12 (DT)\n[ 4.148648] Workqueue: events udma_check_tx_completion\n[ 4.153841] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 4.160834] pc : udma_start.isra.0+0x34/0x238\n[ 4.165227] lr : udma_start.isra.0+0x30/0x238\n[ 4.169618] sp : ffffffc083cabcf0\n[ 4.172963] x29: ffffffc083cabcf0 x28: 0000000000000000 x27: ffffff800001b005\n[ 4.180167] x26: ffffffc0812f0000 x25: 0000000000000000 x24: 0000000000000000\n[ 4.187370] x23: 0000000000000001 x22: 00000000e21eabe9 x21: ffffff8000fa0670\n[ 4.194571] x20: ffffff8001b6bf00 x19: ffffff8000fa0430 x18: ffffffc083b95030\n[ 4.201773] x17: 0000000000000000 x16: 00000000f0000000 x15: 0000000000000048\n[ 4.208976] x14: 0000000000000048 x13: 0000000000000000 x12: 0000000000000001\n[ 4.216179] x11: ffffffc08151a240 x10: 0000000000003ea1 x9 : ffffffc08046ab68\n[ 4.223381] x8 : ffffffc083cabac0 x7 : ffffffc081df3718 x6 : 0000000000029fc8\n[ 4.230583] x5 : ffffffc0817ee6d8 x4 : 0000000000000bc0 x3 : 0000000000000000\n[ 4.237784] x2 : 0000000000000000 x1 : 00000000001fffff x0 : 0000000000000000\n[ 4.244986] Call trace:\n[ 4.247463] udma_start.isra.0+0x34/0x238\n[ 4.251509] udma_check_tx_completion+0xd0/0xdc\n[ 4.256076] process_one_work+0x244/0x3fc\n[ 4.260129] process_scheduled_works+0x6c/0x74\n[ 4.264610] worker_thread+0x150/0x1dc\n[ 4.268398] kthread+0xd8/0xe8\n[ 4.271492] ret_from_fork+0x10/0x20\n[ 4.275107] irq event stamp: 220\n[ 4.278363] hardirqs last enabled at (219): [\u003cffffffc080a27c7c\u003e] _raw_spin_unlock_irq+0x38/0x50\n[ 4.287183] hardirqs last disabled at (220): [\u003cffffffc080a1c154\u003e] el1_dbg+0x24/0x50\n[ 4.294879] softirqs last enabled at (182): [\u003cffffffc080037e68\u003e] handle_softirqs+0x1c0/0x3cc\n[ 4.303437] softirqs last disabled at (177): [\u003cffffffc080010170\u003e] __do_softirq+0x1c/0x28\n[ 4.311559] ---[ end trace 0000000000000000 ]---\n\nThis commit adds the missing locking.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38005", "url": "https://www.suse.com/security/cve/CVE-2025-38005" }, { "category": "external", "summary": "SUSE Bug 1244727 for CVE-2025-38005", "url": "https://bugzilla.suse.com/1244727" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38005" }, { "cve": "CVE-2025-38007", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38007" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: uclogic: Add NULL check in uclogic_input_configured()\n\ndevm_kasprintf() returns NULL when memory allocation fails. Currently,\nuclogic_input_configured() does not check for this case, which results\nin a NULL pointer dereference.\n\nAdd NULL check after devm_kasprintf() to prevent this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38007", "url": "https://www.suse.com/security/cve/CVE-2025-38007" }, { "category": "external", "summary": "SUSE Bug 1244938 for CVE-2025-38007", "url": "https://bugzilla.suse.com/1244938" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38007" }, { "cve": "CVE-2025-38009", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38009" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mt76: disable napi on driver removal\n\nA warning on driver removal started occurring after commit 9dd05df8403b\n(\"net: warn if NAPI instance wasn\u0027t shut down\"). Disable tx napi before\ndeleting it in mt76_dma_cleanup().\n\n WARNING: CPU: 4 PID: 18828 at net/core/dev.c:7288 __netif_napi_del_locked+0xf0/0x100\n CPU: 4 UID: 0 PID: 18828 Comm: modprobe Not tainted 6.15.0-rc4 #4 PREEMPT(lazy)\n Hardware name: ASUS System Product Name/PRIME X670E-PRO WIFI, BIOS 3035 09/05/2024\n RIP: 0010:__netif_napi_del_locked+0xf0/0x100\n Call Trace:\n \u003cTASK\u003e\n mt76_dma_cleanup+0x54/0x2f0 [mt76]\n mt7921_pci_remove+0xd5/0x190 [mt7921e]\n pci_device_remove+0x47/0xc0\n device_release_driver_internal+0x19e/0x200\n driver_detach+0x48/0x90\n bus_remove_driver+0x6d/0xf0\n pci_unregister_driver+0x2e/0xb0\n __do_sys_delete_module.isra.0+0x197/0x2e0\n do_syscall_64+0x7b/0x160\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nTested with mt7921e but the same pattern can be actually applied to other\nmt76 drivers calling mt76_dma_cleanup() during removal. Tx napi is enabled\nin their *_dma_init() functions and only toggled off and on again inside\ntheir suspend/resume/reset paths. So it should be okay to disable tx\nnapi in such a generic way.\n\nFound by Linux Verification Center (linuxtesting.org).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38009", "url": "https://www.suse.com/security/cve/CVE-2025-38009" }, { "category": "external", "summary": "SUSE Bug 1244995 for CVE-2025-38009", "url": "https://bugzilla.suse.com/1244995" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "low" } ], "title": "CVE-2025-38009" }, { "cve": "CVE-2025-38010", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38010" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphy: tegra: xusb: Use a bitmask for UTMI pad power state tracking\n\nThe current implementation uses bias_pad_enable as a reference count to\nmanage the shared bias pad for all UTMI PHYs. However, during system\nsuspension with connected USB devices, multiple power-down requests for\nthe UTMI pad result in a mismatch in the reference count, which in turn\nproduces warnings such as:\n\n[ 237.762967] WARNING: CPU: 10 PID: 1618 at tegra186_utmi_pad_power_down+0x160/0x170\n[ 237.763103] Call trace:\n[ 237.763104] tegra186_utmi_pad_power_down+0x160/0x170\n[ 237.763107] tegra186_utmi_phy_power_off+0x10/0x30\n[ 237.763110] phy_power_off+0x48/0x100\n[ 237.763113] tegra_xusb_enter_elpg+0x204/0x500\n[ 237.763119] tegra_xusb_suspend+0x48/0x140\n[ 237.763122] platform_pm_suspend+0x2c/0xb0\n[ 237.763125] dpm_run_callback.isra.0+0x20/0xa0\n[ 237.763127] __device_suspend+0x118/0x330\n[ 237.763129] dpm_suspend+0x10c/0x1f0\n[ 237.763130] dpm_suspend_start+0x88/0xb0\n[ 237.763132] suspend_devices_and_enter+0x120/0x500\n[ 237.763135] pm_suspend+0x1ec/0x270\n\nThe root cause was traced back to the dynamic power-down changes\nintroduced in commit a30951d31b25 (\"xhci: tegra: USB2 pad power controls\"),\nwhere the UTMI pad was being powered down without verifying its current\nstate. This unbalanced behavior led to discrepancies in the reference\ncount.\n\nTo rectify this issue, this patch replaces the single reference counter\nwith a bitmask, renamed to utmi_pad_enabled. Each bit in the mask\ncorresponds to one of the four USB2 PHYs, allowing us to track each pad\u0027s\nenablement status individually.\n\nWith this change:\n - The bias pad is powered on only when the mask is clear.\n - Each UTMI pad is powered on or down based on its corresponding bit\n in the mask, preventing redundant operations.\n - The overall power state of the shared bias pad is maintained\n correctly during suspend/resume cycles.\n\nThe mutex used to prevent race conditions during UTMI pad enable/disable\noperations has been moved from the tegra186_utmi_bias_pad_power_on/off\nfunctions to the parent functions tegra186_utmi_pad_power_on/down. This\nchange ensures that there are no race conditions when updating the bitmask.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38010", "url": "https://www.suse.com/security/cve/CVE-2025-38010" }, { "category": "external", "summary": "SUSE Bug 1244996 for CVE-2025-38010", "url": "https://bugzilla.suse.com/1244996" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "low" } ], "title": "CVE-2025-38010" }, { "cve": "CVE-2025-38011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38011" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: csa unmap use uninterruptible lock\n\nAfter process exit to unmap csa and free GPU vm, if signal is accepted\nand then waiting to take vm lock is interrupted and return, it causes\nmemory leaking and below warning backtrace.\n\nChange to use uninterruptible wait lock fix the issue.\n\nWARNING: CPU: 69 PID: 167800 at amd/amdgpu/amdgpu_kms.c:1525\n amdgpu_driver_postclose_kms+0x294/0x2a0 [amdgpu]\n Call Trace:\n \u003cTASK\u003e\n drm_file_free.part.0+0x1da/0x230 [drm]\n drm_close_helper.isra.0+0x65/0x70 [drm]\n drm_release+0x6a/0x120 [drm]\n amdgpu_drm_release+0x51/0x60 [amdgpu]\n __fput+0x9f/0x280\n ____fput+0xe/0x20\n task_work_run+0x67/0xa0\n do_exit+0x217/0x3c0\n do_group_exit+0x3b/0xb0\n get_signal+0x14a/0x8d0\n arch_do_signal_or_restart+0xde/0x100\n exit_to_user_mode_loop+0xc1/0x1a0\n exit_to_user_mode_prepare+0xf4/0x100\n syscall_exit_to_user_mode+0x17/0x40\n do_syscall_64+0x69/0xc0\n\n(cherry picked from commit 7dbbfb3c171a6f63b01165958629c9c26abf38ab)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38011", "url": "https://www.suse.com/security/cve/CVE-2025-38011" }, { "category": "external", "summary": "SUSE Bug 1244729 for CVE-2025-38011", "url": "https://bugzilla.suse.com/1244729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38011" }, { "cve": "CVE-2025-38013", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38013" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: Set n_channels after allocating struct cfg80211_scan_request\n\nMake sure that n_channels is set after allocating the\nstruct cfg80211_registered_device::int_scan_req member. Seen with\nsyzkaller:\n\nUBSAN: array-index-out-of-bounds in net/mac80211/scan.c:1208:5\nindex 0 is out of range for type \u0027struct ieee80211_channel *[] __counted_by(n_channels)\u0027 (aka \u0027struct ieee80211_channel *[]\u0027)\n\nThis was missed in the initial conversions because I failed to locate\nthe allocation likely due to the \"sizeof(void *)\" not matching the\n\"channels\" array type.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38013", "url": "https://www.suse.com/security/cve/CVE-2025-38013" }, { "category": "external", "summary": "SUSE Bug 1244731 for CVE-2025-38013", "url": "https://bugzilla.suse.com/1244731" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38013" }, { "cve": "CVE-2025-38014", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38014" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: Refactor remove call with idxd_cleanup() helper\n\nThe idxd_cleanup() helper cleans up perfmon, interrupts, internals and\nso on. Refactor remove call with the idxd_cleanup() helper to avoid code\nduplication. Note, this also fixes the missing put_device() for idxd\ngroups, enginces and wqs.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38014", "url": "https://www.suse.com/security/cve/CVE-2025-38014" }, { "category": "external", "summary": "SUSE Bug 1244732 for CVE-2025-38014", "url": "https://bugzilla.suse.com/1244732" }, { "category": "external", "summary": "SUSE Bug 1244733 for CVE-2025-38014", "url": "https://bugzilla.suse.com/1244733" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38014" }, { "cve": "CVE-2025-38015", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38015" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: fix memory leak in error handling path of idxd_alloc\n\nMemory allocated for idxd is not freed if an error occurs during\nidxd_alloc(). To fix it, free the allocated memory in the reverse order\nof allocation before exiting the function in case of an error.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38015", "url": "https://www.suse.com/security/cve/CVE-2025-38015" }, { "category": "external", "summary": "SUSE Bug 1244789 for CVE-2025-38015", "url": "https://bugzilla.suse.com/1244789" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38015" }, { "cve": "CVE-2025-38018", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38018" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/tls: fix kernel panic when alloc_page failed\n\nWe cannot set frag_list to NULL pointer when alloc_page failed.\nIt will be used in tls_strp_check_queue_ok when the next time\ntls_strp_read_sock is called.\n\nThis is because we don\u0027t reset full_len in tls_strp_flush_anchor_copy()\nso the recv path will try to continue handling the partial record\non the next call but we dettached the rcvq from the frag list.\nAlternative fix would be to reset full_len.\n\nUnable to handle kernel NULL pointer dereference\nat virtual address 0000000000000028\n Call trace:\n tls_strp_check_rcv+0x128/0x27c\n tls_strp_data_ready+0x34/0x44\n tls_data_ready+0x3c/0x1f0\n tcp_data_ready+0x9c/0xe4\n tcp_data_queue+0xf6c/0x12d0\n tcp_rcv_established+0x52c/0x798", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38018", "url": "https://www.suse.com/security/cve/CVE-2025-38018" }, { "category": "external", "summary": "SUSE Bug 1244999 for CVE-2025-38018", "url": "https://bugzilla.suse.com/1244999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38018" }, { "cve": "CVE-2025-38020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38020" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Disable MACsec offload for uplink representor profile\n\nMACsec offload is not supported in switchdev mode for uplink\nrepresentors. When switching to the uplink representor profile, the\nMACsec offload feature must be cleared from the netdevice\u0027s features.\n\nIf left enabled, attempts to add offloads result in a null pointer\ndereference, as the uplink representor does not support MACsec offload\neven though the feature bit remains set.\n\nClear NETIF_F_HW_MACSEC in mlx5e_fix_uplink_rep_features().\n\nKernel log:\n\nOops: general protection fault, probably for non-canonical address 0xdffffc000000000f: 0000 [#1] SMP KASAN\nKASAN: null-ptr-deref in range [0x0000000000000078-0x000000000000007f]\nCPU: 29 UID: 0 PID: 4714 Comm: ip Not tainted 6.14.0-rc4_for_upstream_debug_2025_03_02_17_35 #1\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nRIP: 0010:__mutex_lock+0x128/0x1dd0\nCode: d0 7c 08 84 d2 0f 85 ad 15 00 00 8b 35 91 5c fe 03 85 f6 75 29 49 8d 7e 60 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 \u003c80\u003e 3c 02 00 0f 85 a6 15 00 00 4d 3b 76 60 0f 85 fd 0b 00 00 65 ff\nRSP: 0018:ffff888147a4f160 EFLAGS: 00010206\nRAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000001\nRDX: 000000000000000f RSI: 0000000000000000 RDI: 0000000000000078\nRBP: ffff888147a4f2e0 R08: ffffffffa05d2c19 R09: 0000000000000000\nR10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000\nR13: dffffc0000000000 R14: 0000000000000018 R15: ffff888152de0000\nFS: 00007f855e27d800(0000) GS:ffff88881ee80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00000000004e5768 CR3: 000000013ae7c005 CR4: 0000000000372eb0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe07f0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n ? die_addr+0x3d/0xa0\n ? exc_general_protection+0x144/0x220\n ? asm_exc_general_protection+0x22/0x30\n ? mlx5e_macsec_add_secy+0xf9/0x700 [mlx5_core]\n ? __mutex_lock+0x128/0x1dd0\n ? lockdep_set_lock_cmp_fn+0x190/0x190\n ? mlx5e_macsec_add_secy+0xf9/0x700 [mlx5_core]\n ? mutex_lock_io_nested+0x1ae0/0x1ae0\n ? lock_acquire+0x1c2/0x530\n ? macsec_upd_offload+0x145/0x380\n ? lockdep_hardirqs_on_prepare+0x400/0x400\n ? kasan_save_stack+0x30/0x40\n ? kasan_save_stack+0x20/0x40\n ? kasan_save_track+0x10/0x30\n ? __kasan_kmalloc+0x77/0x90\n ? __kmalloc_noprof+0x249/0x6b0\n ? genl_family_rcv_msg_attrs_parse.constprop.0+0xb5/0x240\n ? mlx5e_macsec_add_secy+0xf9/0x700 [mlx5_core]\n mlx5e_macsec_add_secy+0xf9/0x700 [mlx5_core]\n ? mlx5e_macsec_add_rxsa+0x11a0/0x11a0 [mlx5_core]\n macsec_update_offload+0x26c/0x820\n ? macsec_set_mac_address+0x4b0/0x4b0\n ? lockdep_hardirqs_on_prepare+0x284/0x400\n ? _raw_spin_unlock_irqrestore+0x47/0x50\n macsec_upd_offload+0x2c8/0x380\n ? macsec_update_offload+0x820/0x820\n ? __nla_parse+0x22/0x30\n ? genl_family_rcv_msg_attrs_parse.constprop.0+0x15e/0x240\n genl_family_rcv_msg_doit+0x1cc/0x2a0\n ? genl_family_rcv_msg_attrs_parse.constprop.0+0x240/0x240\n ? cap_capable+0xd4/0x330\n genl_rcv_msg+0x3ea/0x670\n ? genl_family_rcv_msg_dumpit+0x2a0/0x2a0\n ? lockdep_set_lock_cmp_fn+0x190/0x190\n ? macsec_update_offload+0x820/0x820\n netlink_rcv_skb+0x12b/0x390\n ? genl_family_rcv_msg_dumpit+0x2a0/0x2a0\n ? netlink_ack+0xd80/0xd80\n ? rwsem_down_read_slowpath+0xf90/0xf90\n ? netlink_deliver_tap+0xcd/0xac0\n ? netlink_deliver_tap+0x155/0xac0\n ? _copy_from_iter+0x1bb/0x12c0\n genl_rcv+0x24/0x40\n netlink_unicast+0x440/0x700\n ? netlink_attachskb+0x760/0x760\n ? lock_acquire+0x1c2/0x530\n ? __might_fault+0xbb/0x170\n netlink_sendmsg+0x749/0xc10\n ? netlink_unicast+0x700/0x700\n ? __might_fault+0xbb/0x170\n ? netlink_unicast+0x700/0x700\n __sock_sendmsg+0xc5/0x190\n ____sys_sendmsg+0x53f/0x760\n ? import_iovec+0x7/0x10\n ? kernel_sendmsg+0x30/0x30\n ? __copy_msghdr+0x3c0/0x3c0\n ? filter_irq_stacks+0x90/0x90\n ? stack_depot_save_flags+0x28/0xa30\n ___sys_sen\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38020", "url": "https://www.suse.com/security/cve/CVE-2025-38020" }, { "category": "external", "summary": "SUSE Bug 1245001 for CVE-2025-38020", "url": "https://bugzilla.suse.com/1245001" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38020" }, { "cve": "CVE-2025-38022", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38022" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/core: Fix \"KASAN: slab-use-after-free Read in ib_register_device\" problem\n\nCall Trace:\n\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:408 [inline]\n print_report+0xc3/0x670 mm/kasan/report.c:521\n kasan_report+0xe0/0x110 mm/kasan/report.c:634\n strlen+0x93/0xa0 lib/string.c:420\n __fortify_strlen include/linux/fortify-string.h:268 [inline]\n get_kobj_path_length lib/kobject.c:118 [inline]\n kobject_get_path+0x3f/0x2a0 lib/kobject.c:158\n kobject_uevent_env+0x289/0x1870 lib/kobject_uevent.c:545\n ib_register_device drivers/infiniband/core/device.c:1472 [inline]\n ib_register_device+0x8cf/0xe00 drivers/infiniband/core/device.c:1393\n rxe_register_device+0x275/0x320 drivers/infiniband/sw/rxe/rxe_verbs.c:1552\n rxe_net_add+0x8e/0xe0 drivers/infiniband/sw/rxe/rxe_net.c:550\n rxe_newlink+0x70/0x190 drivers/infiniband/sw/rxe/rxe.c:225\n nldev_newlink+0x3a3/0x680 drivers/infiniband/core/nldev.c:1796\n rdma_nl_rcv_msg+0x387/0x6e0 drivers/infiniband/core/netlink.c:195\n rdma_nl_rcv_skb.constprop.0.isra.0+0x2e5/0x450\n netlink_unicast_kernel net/netlink/af_netlink.c:1313 [inline]\n netlink_unicast+0x53a/0x7f0 net/netlink/af_netlink.c:1339\n netlink_sendmsg+0x8d1/0xdd0 net/netlink/af_netlink.c:1883\n sock_sendmsg_nosec net/socket.c:712 [inline]\n __sock_sendmsg net/socket.c:727 [inline]\n ____sys_sendmsg+0xa95/0xc70 net/socket.c:2566\n ___sys_sendmsg+0x134/0x1d0 net/socket.c:2620\n __sys_sendmsg+0x16d/0x220 net/socket.c:2652\n do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline]\n do_syscall_64+0xcd/0x260 arch/x86/entry/syscall_64.c:94\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nThis problem is similar to the problem that the\ncommit 1d6a9e7449e2 (\"RDMA/core: Fix use-after-free when rename device name\")\nfixes.\n\nThe root cause is: the function ib_device_rename() renames the name with\nlock. But in the function kobject_uevent(), this name is accessed without\nlock protection at the same time.\n\nThe solution is to add the lock protection when this name is accessed in\nthe function kobject_uevent().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38022", "url": "https://www.suse.com/security/cve/CVE-2025-38022" }, { "category": "external", "summary": "SUSE Bug 1245003 for CVE-2025-38022", "url": "https://bugzilla.suse.com/1245003" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38022" }, { "cve": "CVE-2025-38023", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38023" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfs: handle failure of nfs_get_lock_context in unlock path\n\nWhen memory is insufficient, the allocation of nfs_lock_context in\nnfs_get_lock_context() fails and returns -ENOMEM. If we mistakenly treat\nan nfs4_unlockdata structure (whose l_ctx member has been set to -ENOMEM)\nas valid and proceed to execute rpc_run_task(), this will trigger a NULL\npointer dereference in nfs4_locku_prepare. For example:\n\nBUG: kernel NULL pointer dereference, address: 000000000000000c\nPGD 0 P4D 0\nOops: Oops: 0000 [#1] SMP PTI\nCPU: 15 UID: 0 PID: 12 Comm: kworker/u64:0 Not tainted 6.15.0-rc2-dirty #60\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-2.fc40\nWorkqueue: rpciod rpc_async_schedule\nRIP: 0010:nfs4_locku_prepare+0x35/0xc2\nCode: 89 f2 48 89 fd 48 c7 c7 68 69 ef b5 53 48 8b 8e 90 00 00 00 48 89 f3\nRSP: 0018:ffffbbafc006bdb8 EFLAGS: 00010246\nRAX: 000000000000004b RBX: ffff9b964fc1fa00 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: fffffffffffffff4 RDI: ffff9ba53fddbf40\nRBP: ffff9ba539934000 R08: 0000000000000000 R09: ffffbbafc006bc38\nR10: ffffffffb6b689c8 R11: 0000000000000003 R12: ffff9ba539934030\nR13: 0000000000000001 R14: 0000000004248060 R15: ffffffffb56d1c30\nFS: 0000000000000000(0000) GS:ffff9ba5881f0000(0000) knlGS:00000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000000000000000c CR3: 000000093f244000 CR4: 00000000000006f0\nCall Trace:\n \u003cTASK\u003e\n __rpc_execute+0xbc/0x480\n rpc_async_schedule+0x2f/0x40\n process_one_work+0x232/0x5d0\n worker_thread+0x1da/0x3d0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0x10d/0x240\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x34/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\nModules linked in:\nCR2: 000000000000000c\n---[ end trace 0000000000000000 ]---\n\nFree the allocated nfs4_unlockdata when nfs_get_lock_context() fails and\nreturn NULL to terminate subsequent rpc_run_task, preventing NULL pointer\ndereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38023", "url": "https://www.suse.com/security/cve/CVE-2025-38023" }, { "category": "external", "summary": "SUSE Bug 1245004 for CVE-2025-38023", "url": "https://bugzilla.suse.com/1245004" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38023" }, { "cve": "CVE-2025-38024", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38024" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Fix slab-use-after-free Read in rxe_queue_cleanup bug\n\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x7d/0xa0 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0xcf/0x610 mm/kasan/report.c:489\n kasan_report+0xb5/0xe0 mm/kasan/report.c:602\n rxe_queue_cleanup+0xd0/0xe0 drivers/infiniband/sw/rxe/rxe_queue.c:195\n rxe_cq_cleanup+0x3f/0x50 drivers/infiniband/sw/rxe/rxe_cq.c:132\n __rxe_cleanup+0x168/0x300 drivers/infiniband/sw/rxe/rxe_pool.c:232\n rxe_create_cq+0x22e/0x3a0 drivers/infiniband/sw/rxe/rxe_verbs.c:1109\n create_cq+0x658/0xb90 drivers/infiniband/core/uverbs_cmd.c:1052\n ib_uverbs_create_cq+0xc7/0x120 drivers/infiniband/core/uverbs_cmd.c:1095\n ib_uverbs_write+0x969/0xc90 drivers/infiniband/core/uverbs_main.c:679\n vfs_write fs/read_write.c:677 [inline]\n vfs_write+0x26a/0xcc0 fs/read_write.c:659\n ksys_write+0x1b8/0x200 fs/read_write.c:731\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xaa/0x1b0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nIn the function rxe_create_cq, when rxe_cq_from_init fails, the function\nrxe_cleanup will be called to handle the allocated resources. In fact,\nsome memory resources have already been freed in the function\nrxe_cq_from_init. Thus, this problem will occur.\n\nThe solution is to let rxe_cleanup do all the work.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38024", "url": "https://www.suse.com/security/cve/CVE-2025-38024" }, { "category": "external", "summary": "SUSE Bug 1245025 for CVE-2025-38024", "url": "https://bugzilla.suse.com/1245025" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38024" }, { "cve": "CVE-2025-38027", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38027" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nregulator: max20086: fix invalid memory access\n\nmax20086_parse_regulators_dt() calls of_regulator_match() using an\narray of struct of_regulator_match allocated on the stack for the\nmatches argument.\n\nof_regulator_match() calls devm_of_regulator_put_matches(), which calls\ndevres_alloc() to allocate a struct devm_of_regulator_matches which will\nbe de-allocated using devm_of_regulator_put_matches().\n\nstruct devm_of_regulator_matches is populated with the stack allocated\nmatches array.\n\nIf the device fails to probe, devm_of_regulator_put_matches() will be\ncalled and will try to call of_node_put() on that stack pointer,\ngenerating the following dmesg entries:\n\nmax20086 6-0028: Failed to read DEVICE_ID reg: -121\nkobject: \u0027\\xc0$\\xa5\\x03\u0027 (000000002cebcb7a): is not initialized, yet\nkobject_put() is being called.\n\nFollowed by a stack trace matching the call flow described above.\n\nSwitch to allocating the matches array using devm_kcalloc() to\navoid accessing the stack pointer long after it\u0027s out of scope.\n\nThis also has the advantage of allowing multiple max20086 to probe\nwithout overriding the data stored inside the global of_regulator_match.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38027", "url": "https://www.suse.com/security/cve/CVE-2025-38027" }, { "category": "external", "summary": "SUSE Bug 1245042 for CVE-2025-38027", "url": "https://bugzilla.suse.com/1245042" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38027" }, { "cve": "CVE-2025-38031", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38031" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npadata: do not leak refcount in reorder_work\n\nA recent patch that addressed a UAF introduced a reference count leak:\nthe parallel_data refcount is incremented unconditionally, regardless\nof the return value of queue_work(). If the work item is already queued,\nthe incremented refcount is never decremented.\n\nFix this by checking the return value of queue_work() and decrementing\nthe refcount when necessary.\n\nResolves:\n\nUnreferenced object 0xffff9d9f421e3d80 (size 192):\n comm \"cryptomgr_probe\", pid 157, jiffies 4294694003\n hex dump (first 32 bytes):\n 80 8b cf 41 9f 9d ff ff b8 97 e0 89 ff ff ff ff ...A............\n d0 97 e0 89 ff ff ff ff 19 00 00 00 1f 88 23 00 ..............#.\n backtrace (crc 838fb36):\n __kmalloc_cache_noprof+0x284/0x320\n padata_alloc_pd+0x20/0x1e0\n padata_alloc_shell+0x3b/0xa0\n 0xffffffffc040a54d\n cryptomgr_probe+0x43/0xc0\n kthread+0xf6/0x1f0\n ret_from_fork+0x2f/0x50\n ret_from_fork_asm+0x1a/0x30", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38031", "url": "https://www.suse.com/security/cve/CVE-2025-38031" }, { "category": "external", "summary": "SUSE Bug 1245046 for CVE-2025-38031", "url": "https://bugzilla.suse.com/1245046" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38031" }, { "cve": "CVE-2025-38040", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38040" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: mctrl_gpio: split disable_ms into sync and no_sync APIs\n\nThe following splat has been observed on a SAMA5D27 platform using\natmel_serial:\n\nBUG: sleeping function called from invalid context at kernel/irq/manage.c:738\nin_atomic(): 1, irqs_disabled(): 128, non_block: 0, pid: 27, name: kworker/u5:0\npreempt_count: 1, expected: 0\nINFO: lockdep is turned off.\nirq event stamp: 0\nhardirqs last enabled at (0): [\u003c00000000\u003e] 0x0\nhardirqs last disabled at (0): [\u003cc01588f0\u003e] copy_process+0x1c4c/0x7bec\nsoftirqs last enabled at (0): [\u003cc0158944\u003e] copy_process+0x1ca0/0x7bec\nsoftirqs last disabled at (0): [\u003c00000000\u003e] 0x0\nCPU: 0 UID: 0 PID: 27 Comm: kworker/u5:0 Not tainted 6.13.0-rc7+ #74\nHardware name: Atmel SAMA5\nWorkqueue: hci0 hci_power_on [bluetooth]\nCall trace:\n unwind_backtrace from show_stack+0x18/0x1c\n show_stack from dump_stack_lvl+0x44/0x70\n dump_stack_lvl from __might_resched+0x38c/0x598\n __might_resched from disable_irq+0x1c/0x48\n disable_irq from mctrl_gpio_disable_ms+0x74/0xc0\n mctrl_gpio_disable_ms from atmel_disable_ms.part.0+0x80/0x1f4\n atmel_disable_ms.part.0 from atmel_set_termios+0x764/0x11e8\n atmel_set_termios from uart_change_line_settings+0x15c/0x994\n uart_change_line_settings from uart_set_termios+0x2b0/0x668\n uart_set_termios from tty_set_termios+0x600/0x8ec\n tty_set_termios from ttyport_set_flow_control+0x188/0x1e0\n ttyport_set_flow_control from wilc_setup+0xd0/0x524 [hci_wilc]\n wilc_setup [hci_wilc] from hci_dev_open_sync+0x330/0x203c [bluetooth]\n hci_dev_open_sync [bluetooth] from hci_dev_do_open+0x40/0xb0 [bluetooth]\n hci_dev_do_open [bluetooth] from hci_power_on+0x12c/0x664 [bluetooth]\n hci_power_on [bluetooth] from process_one_work+0x998/0x1a38\n process_one_work from worker_thread+0x6e0/0xfb4\n worker_thread from kthread+0x3d4/0x484\n kthread from ret_from_fork+0x14/0x28\n\nThis warning is emitted when trying to toggle, at the highest level,\nsome flow control (with serdev_device_set_flow_control) in a device\ndriver. At the lowest level, the atmel_serial driver is using\nserial_mctrl_gpio lib to enable/disable the corresponding IRQs\naccordingly. The warning emitted by CONFIG_DEBUG_ATOMIC_SLEEP is due to\ndisable_irq (called in mctrl_gpio_disable_ms) being possibly called in\nsome atomic context (some tty drivers perform modem lines configuration\nin regions protected by port lock).\n\nSplit mctrl_gpio_disable_ms into two differents APIs, a non-blocking one\nand a blocking one. Replace mctrl_gpio_disable_ms calls with the\nrelevant version depending on whether the call is protected by some port\nlock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38040", "url": "https://www.suse.com/security/cve/CVE-2025-38040" }, { "category": "external", "summary": "SUSE Bug 1245078 for CVE-2025-38040", "url": "https://bugzilla.suse.com/1245078" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38040" }, { "cve": "CVE-2025-38043", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38043" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirmware: arm_ffa: Set dma_mask for ffa devices\n\nSet dma_mask for FFA devices, otherwise DMA allocation using the device pointer\nlead to following warning:\n\nWARNING: CPU: 1 PID: 1 at kernel/dma/mapping.c:597 dma_alloc_attrs+0xe0/0x124", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38043", "url": "https://www.suse.com/security/cve/CVE-2025-38043" }, { "category": "external", "summary": "SUSE Bug 1245081 for CVE-2025-38043", "url": "https://bugzilla.suse.com/1245081" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "low" } ], "title": "CVE-2025-38043" }, { "cve": "CVE-2025-38044", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38044" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: cx231xx: set device_caps for 417\n\nThe video_device for the MPEG encoder did not set device_caps.\n\nAdd this, otherwise the video device can\u0027t be registered (you get a\nWARN_ON instead).\n\nNot seen before since currently 417 support is disabled, but I found\nthis while experimenting with it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38044", "url": "https://www.suse.com/security/cve/CVE-2025-38044" }, { "category": "external", "summary": "SUSE Bug 1245082 for CVE-2025-38044", "url": "https://bugzilla.suse.com/1245082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "low" } ], "title": "CVE-2025-38044" }, { "cve": "CVE-2025-38045", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38045" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: fix debug actions order\n\nThe order of actions taken for debug was implemented incorrectly.\nNow we implemented the dump split and do the FW reset only in the\nmiddle of the dump (rather than the FW killing itself on error.)\nAs a result, some of the actions taken when applying the config\nwill now crash the device, so we need to fix the order.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38045", "url": "https://www.suse.com/security/cve/CVE-2025-38045" }, { "category": "external", "summary": "SUSE Bug 1245083 for CVE-2025-38045", "url": "https://bugzilla.suse.com/1245083" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38045" }, { "cve": "CVE-2025-38053", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38053" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nidpf: fix null-ptr-deref in idpf_features_check\n\nidpf_features_check is used to validate the TX packet. skb header\nlength is compared with the hardware supported value received from\nthe device control plane. The value is stored in the adapter structure\nand to access it, vport pointer is used. During reset all the vports\nare released and the vport pointer that the netdev private structure\npoints to is NULL.\n\nTo avoid null-ptr-deref, store the max header length value in netdev\nprivate structure. This also helps to cache the value and avoid\naccessing adapter pointer in hot path.\n\nBUG: kernel NULL pointer dereference, address: 0000000000000068\n...\nRIP: 0010:idpf_features_check+0x6d/0xe0 [idpf]\nCall Trace:\n \u003cTASK\u003e\n ? __die+0x23/0x70\n ? page_fault_oops+0x154/0x520\n ? exc_page_fault+0x76/0x190\n ? asm_exc_page_fault+0x26/0x30\n ? idpf_features_check+0x6d/0xe0 [idpf]\n netif_skb_features+0x88/0x310\n validate_xmit_skb+0x2a/0x2b0\n validate_xmit_skb_list+0x4c/0x70\n sch_direct_xmit+0x19d/0x3a0\n __dev_queue_xmit+0xb74/0xe70\n ...", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38053", "url": "https://www.suse.com/security/cve/CVE-2025-38053" }, { "category": "external", "summary": "SUSE Bug 1244746 for CVE-2025-38053", "url": "https://bugzilla.suse.com/1244746" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38053" }, { "cve": "CVE-2025-38057", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38057" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nespintcp: fix skb leaks\n\nA few error paths are missing a kfree_skb.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38057", "url": "https://www.suse.com/security/cve/CVE-2025-38057" }, { "category": "external", "summary": "SUSE Bug 1244862 for CVE-2025-38057", "url": "https://bugzilla.suse.com/1244862" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38057" }, { "cve": "CVE-2025-38059", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38059" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: avoid NULL pointer dereference if no valid csum tree\n\n[BUG]\nWhen trying read-only scrub on a btrfs with rescue=idatacsums mount\noption, it will crash with the following call trace:\n\n BUG: kernel NULL pointer dereference, address: 0000000000000208\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n CPU: 1 UID: 0 PID: 835 Comm: btrfs Tainted: G O 6.15.0-rc3-custom+ #236 PREEMPT(full)\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS unknown 02/02/2022\n RIP: 0010:btrfs_lookup_csums_bitmap+0x49/0x480 [btrfs]\n Call Trace:\n \u003cTASK\u003e\n scrub_find_fill_first_stripe+0x35b/0x3d0 [btrfs]\n scrub_simple_mirror+0x175/0x290 [btrfs]\n scrub_stripe+0x5f7/0x6f0 [btrfs]\n scrub_chunk+0x9a/0x150 [btrfs]\n scrub_enumerate_chunks+0x333/0x660 [btrfs]\n btrfs_scrub_dev+0x23e/0x600 [btrfs]\n btrfs_ioctl+0x1dcf/0x2f80 [btrfs]\n __x64_sys_ioctl+0x97/0xc0\n do_syscall_64+0x4f/0x120\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\n[CAUSE]\nMount option \"rescue=idatacsums\" will completely skip loading the csum\ntree, so that any data read will not find any data csum thus we will\nignore data checksum verification.\n\nNormally call sites utilizing csum tree will check the fs state flag\nNO_DATA_CSUMS bit, but unfortunately scrub does not check that bit at all.\n\nThis results in scrub to call btrfs_search_slot() on a NULL pointer\nand triggered above crash.\n\n[FIX]\nCheck both extent and csum tree root before doing any tree search.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38059", "url": "https://www.suse.com/security/cve/CVE-2025-38059" }, { "category": "external", "summary": "SUSE Bug 1244759 for CVE-2025-38059", "url": "https://bugzilla.suse.com/1244759" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38059" }, { "cve": "CVE-2025-38060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38060" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: copy_verifier_state() should copy \u0027loop_entry\u0027 field\n\nThe bpf_verifier_state.loop_entry state should be copied by\ncopy_verifier_state(). Otherwise, .loop_entry values from unrelated\nstates would poison env-\u003ecur_state.\n\nAdditionally, env-\u003estack should not contain any states with\n.loop_entry != NULL. The states in env-\u003estack are yet to be verified,\nwhile .loop_entry is set for states that reached an equivalent state.\nThis means that env-\u003ecur_state-\u003eloop_entry should always be NULL after\npop_stack().\n\nSee the selftest in the next commit for an example of the program that\nis not safe yet is accepted by verifier w/o this fix.\n\nThis change has some verification performance impact for selftests:\n\nFile Program Insns (A) Insns (B) Insns (DIFF) States (A) States (B) States (DIFF)\n---------------------------------- ---------------------------- --------- --------- -------------- ---------- ---------- -------------\narena_htab.bpf.o arena_htab_llvm 717 426 -291 (-40.59%) 57 37 -20 (-35.09%)\narena_htab_asm.bpf.o arena_htab_asm 597 445 -152 (-25.46%) 47 37 -10 (-21.28%)\narena_list.bpf.o arena_list_del 309 279 -30 (-9.71%) 23 14 -9 (-39.13%)\niters.bpf.o iter_subprog_check_stacksafe 155 141 -14 (-9.03%) 15 14 -1 (-6.67%)\niters.bpf.o iter_subprog_iters 1094 1003 -91 (-8.32%) 88 83 -5 (-5.68%)\niters.bpf.o loop_state_deps2 479 725 +246 (+51.36%) 46 63 +17 (+36.96%)\nkmem_cache_iter.bpf.o open_coded_iter 63 59 -4 (-6.35%) 7 6 -1 (-14.29%)\nverifier_bits_iter.bpf.o max_words 92 84 -8 (-8.70%) 8 7 -1 (-12.50%)\nverifier_iterating_callbacks.bpf.o cond_break2 113 107 -6 (-5.31%) 12 12 +0 (+0.00%)\n\nAnd significant negative impact for sched_ext:\n\nFile Program Insns (A) Insns (B) Insns (DIFF) States (A) States (B) States (DIFF)\n----------------- ---------------------- --------- --------- -------------------- ---------- ---------- ------------------\nbpf.bpf.o lavd_init 7039 14723 +7684 (+109.16%) 490 1139 +649 (+132.45%)\nbpf.bpf.o layered_dispatch 11485 10548 -937 (-8.16%) 848 762 -86 (-10.14%)\nbpf.bpf.o layered_dump 7422 1000001 +992579 (+13373.47%) 681 31178 +30497 (+4478.27%)\nbpf.bpf.o layered_enqueue 16854 71127 +54273 (+322.02%) 1611 6450 +4839 (+300.37%)\nbpf.bpf.o p2dq_dispatch 665 791 +126 (+18.95%) 68 78 +10 (+14.71%)\nbpf.bpf.o p2dq_init 2343 2980 +637 (+27.19%) 201 237 +36 (+17.91%)\nbpf.bpf.o refresh_layer_cpumasks 16487 674760 +658273 (+3992.68%) 1770 65370 +63600 (+3593.22%)\nbpf.bpf.o rusty_select_cpu 1937 40872 +38935 (+2010.07%) 177 3210 +3033 (+1713.56%)\nscx_central.bpf.o central_dispatch 636 2687 +2051 (+322.48%) 63 227 +164 (+260.32%)\nscx_nest.bpf.o nest_init 636 815 +179 (+28.14%) 60 73 +13 (+21.67%)\nscx_qmap.bpf.o qmap_dispatch \n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38060", "url": "https://www.suse.com/security/cve/CVE-2025-38060" }, { "category": "external", "summary": "SUSE Bug 1245155 for CVE-2025-38060", "url": "https://bugzilla.suse.com/1245155" }, { "category": "external", "summary": "SUSE Bug 1245156 for CVE-2025-38060", "url": "https://bugzilla.suse.com/1245156" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "important" } ], "title": "CVE-2025-38060" }, { "cve": "CVE-2025-38065", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38065" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\norangefs: Do not truncate file size\n\n\u0027len\u0027 is used to store the result of i_size_read(), so making \u0027len\u0027\na size_t results in truncation to 4GiB on 32-bit systems.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38065", "url": "https://www.suse.com/security/cve/CVE-2025-38065" }, { "category": "external", "summary": "SUSE Bug 1244906 for CVE-2025-38065", "url": "https://bugzilla.suse.com/1244906" }, { "category": "external", "summary": "SUSE Bug 1244907 for CVE-2025-38065", "url": "https://bugzilla.suse.com/1244907" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "important" } ], "title": "CVE-2025-38065" }, { "cve": "CVE-2025-38068", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38068" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: lzo - Fix compression buffer overrun\n\nUnlike the decompression code, the compression code in LZO never\nchecked for output overruns. It instead assumes that the caller\nalways provides enough buffer space, disregarding the buffer length\nprovided by the caller.\n\nAdd a safe compression interface that checks for the end of buffer\nbefore each write. Use the safe interface in crypto/lzo.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38068", "url": "https://www.suse.com/security/cve/CVE-2025-38068" }, { "category": "external", "summary": "SUSE Bug 1245210 for CVE-2025-38068", "url": "https://bugzilla.suse.com/1245210" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38068" }, { "cve": "CVE-2025-38072", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38072" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nlibnvdimm/labels: Fix divide error in nd_label_data_init()\n\nIf a faulty CXL memory device returns a broken zero LSA size in its\nmemory device information (Identify Memory Device (Opcode 4000h), CXL\nspec. 3.1, 8.2.9.9.1.1), a divide error occurs in the libnvdimm\ndriver:\n\n Oops: divide error: 0000 [#1] PREEMPT SMP NOPTI\n RIP: 0010:nd_label_data_init+0x10e/0x800 [libnvdimm]\n\nCode and flow:\n\n1) CXL Command 4000h returns LSA size = 0\n2) config_size is assigned to zero LSA size (CXL pmem driver):\n\ndrivers/cxl/pmem.c: .config_size = mds-\u003elsa_size,\n\n3) max_xfer is set to zero (nvdimm driver):\n\ndrivers/nvdimm/label.c: max_xfer = min_t(size_t, ndd-\u003ensarea.max_xfer, config_size);\n\n4) A subsequent DIV_ROUND_UP() causes a division by zero:\n\ndrivers/nvdimm/label.c: /* Make our initial read size a multiple of max_xfer size */\ndrivers/nvdimm/label.c: read_size = min(DIV_ROUND_UP(read_size, max_xfer) * max_xfer,\ndrivers/nvdimm/label.c- config_size);\n\nFix this by checking the config size parameter by extending an\nexisting check.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38072", "url": "https://www.suse.com/security/cve/CVE-2025-38072" }, { "category": "external", "summary": "SUSE Bug 1244743 for CVE-2025-38072", "url": "https://bugzilla.suse.com/1244743" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38072" }, { "cve": "CVE-2025-38077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38077" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: dell-wmi-sysman: Avoid buffer overflow in current_password_store()\n\nIf the \u0027buf\u0027 array received from the user contains an empty string, the\n\u0027length\u0027 variable will be zero. Accessing the \u0027buf\u0027 array element with\nindex \u0027length - 1\u0027 will result in a buffer overflow.\n\nAdd a check for an empty string.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38077", "url": "https://www.suse.com/security/cve/CVE-2025-38077" }, { "category": "external", "summary": "SUSE Bug 1244736 for CVE-2025-38077", "url": "https://bugzilla.suse.com/1244736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38077" }, { "cve": "CVE-2025-38078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38078" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Fix race of buffer access at PCM OSS layer\n\nThe PCM OSS layer tries to clear the buffer with the silence data at\ninitialization (or reconfiguration) of a stream with the explicit call\nof snd_pcm_format_set_silence() with runtime-\u003edma_area. But this may\nlead to a UAF because the accessed runtime-\u003edma_area might be freed\nconcurrently, as it\u0027s performed outside the PCM ops.\n\nFor avoiding it, move the code into the PCM core and perform it inside\nthe buffer access lock, so that it won\u0027t be changed during the\noperation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38078", "url": "https://www.suse.com/security/cve/CVE-2025-38078" }, { "category": "external", "summary": "SUSE Bug 1244737 for CVE-2025-38078", "url": "https://bugzilla.suse.com/1244737" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38078" }, { "cve": "CVE-2025-38079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38079" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: algif_hash - fix double free in hash_accept\n\nIf accept(2) is called on socket type algif_hash with\nMSG_MORE flag set and crypto_ahash_import fails,\nsk2 is freed. However, it is also freed in af_alg_release,\nleading to slab-use-after-free error.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38079", "url": "https://www.suse.com/security/cve/CVE-2025-38079" }, { "category": "external", "summary": "SUSE Bug 1245217 for CVE-2025-38079", "url": "https://bugzilla.suse.com/1245217" }, { "category": "external", "summary": "SUSE Bug 1245218 for CVE-2025-38079", "url": "https://bugzilla.suse.com/1245218" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "important" } ], "title": "CVE-2025-38079" }, { "cve": "CVE-2025-38080", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38080" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Increase block_sequence array size\n\n[Why]\nIt\u0027s possible to generate more than 50 steps in hwss_build_fast_sequence,\nfor example with a 6-pipe asic where all pipes are in one MPC chain. This\noverflows the block_sequence buffer and corrupts block_sequence_steps,\ncausing a crash.\n\n[How]\nExpand block_sequence to 100 items. A naive upper bound on the possible\nnumber of steps for a 6-pipe asic, ignoring the potential for steps to be\nmutually exclusive, is 91 with current code, therefore 100 is sufficient.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38080", "url": "https://www.suse.com/security/cve/CVE-2025-38080" }, { "category": "external", "summary": "SUSE Bug 1244738 for CVE-2025-38080", "url": "https://bugzilla.suse.com/1244738" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38080" }, { "cve": "CVE-2025-38081", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38081" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi-rockchip: Fix register out of bounds access\n\nDo not write native chip select stuff for GPIO chip selects.\nGPIOs can be numbered much higher than native CS.\nAlso, it makes no sense.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38081", "url": "https://www.suse.com/security/cve/CVE-2025-38081" }, { "category": "external", "summary": "SUSE Bug 1244739 for CVE-2025-38081", "url": "https://bugzilla.suse.com/1244739" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "moderate" } ], "title": "CVE-2025-38081" }, { "cve": "CVE-2025-38083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38083" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: prio: fix a race in prio_tune()\n\nGerrard Tai reported a race condition in PRIO, whenever SFQ perturb timer\nfires at the wrong time.\n\nThe race is as follows:\n\nCPU 0 CPU 1\n[1]: lock root\n[2]: qdisc_tree_flush_backlog()\n[3]: unlock root\n |\n | [5]: lock root\n | [6]: rehash\n | [7]: qdisc_tree_reduce_backlog()\n |\n[4]: qdisc_put()\n\nThis can be abused to underflow a parent\u0027s qlen.\n\nCalling qdisc_purge_queue() instead of qdisc_tree_flush_backlog()\nshould fix the race, because all packets will be purged from the qdisc\nbefore releasing the lock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38083", "url": "https://www.suse.com/security/cve/CVE-2025-38083" }, { "category": "external", "summary": "SUSE Bug 1245183 for CVE-2025-38083", "url": "https://bugzilla.suse.com/1245183" }, { "category": "external", "summary": "SUSE Bug 1245350 for CVE-2025-38083", "url": "https://bugzilla.suse.com/1245350" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_44-rt-1-150600.1.5.1.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.44.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.44.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:44:37Z", "details": "important" } ], "title": "CVE-2025-38083" } ] }
suse-su-2025:02307-1
Vulnerability from csaf_suse
Published
2025-07-14 12:31
Modified
2025-07-14 12:31
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP7 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2023-52888: media: mediatek: vcodec: Only free buffer VA that is not NULL (bsc#1228557).
- CVE-2024-49568: net/smc: check v2_ext_offset/eid_cnt/ism_gid_cnt when receiving proposal msg (bsc#1235728).
- CVE-2024-57982: xfrm: state: fix out-of-bounds read during lookup (bsc#1237913).
- CVE-2024-57995: wifi: ath12k: fix read pointer after free in ath12k_mac_assign_vif_to_vdev() (bsc#1237895).
- CVE-2024-58053: rxrpc: Fix handling of received connection abort (bsc#1238982).
- CVE-2025-21720: xfrm: delete intermediate secpath entry in packet offload mode (bsc#1238859).
- CVE-2025-21868: kABI workaround for adding an header (bsc#1240180).
- CVE-2025-21898: ftrace: Avoid potential division by zero in function_stat_show() (bsc#1240610).
- CVE-2025-21899: tracing: Fix bad hist from corrupting named_triggers list (bsc#1240577).
- CVE-2025-21920: vlan: enforce underlying device type (bsc#1240686).
- CVE-2025-21938: mptcp: fix 'scheduling while atomic' in mptcp_pm_nl_append_new_local_addr (bsc#1240723).
- CVE-2025-21959: netfilter: nf_conncount: Fully initialize struct nf_conncount_tuple in insert_tree() (bsc#1240814).
- CVE-2025-21997: xsk: fix an integer overflow in xp_create_and_assign_umem() (bsc#1240823).
- CVE-2025-22035: tracing: Fix use-after-free in print_graph_function_flags during tracer switching (bsc#1241544).
- CVE-2025-22111: kABI fix for net: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF (bsc#1241572).
- CVE-2025-22113: ext4: define ext4_journal_destroy wrapper (bsc#1241617).
- CVE-2025-23155: net: stmmac: Fix accessing freed irq affinity_hint (bsc#1242573).
- CVE-2025-37738: ext4: ignore xattrs past end (bsc#1242846).
- CVE-2025-37743: wifi: ath12k: Avoid memory leak while enabling statistics (bsc#1242163).
- CVE-2025-37752: net_sched: sch_sfq: move the limit validation (bsc#1242504).
- CVE-2025-37756: net: tls: explicitly disallow disconnect (bsc#1242515).
- CVE-2025-37757: tipc: fix memory leak in tipc_link_xmit (bsc#1242521).
- CVE-2025-37786: net: dsa: free routing table on probe failure (bsc#1242725).
- CVE-2025-37800: driver core: fix potential NULL pointer dereference in dev_uevent() (bsc#1242849).
- CVE-2025-37801: spi: spi-imx: Add check for spi_imx_setupxfer() (bsc#1242850).
- CVE-2025-37811: usb: chipidea: ci_hdrc_imx: fix usbmisc handling (bsc#1242907).
- CVE-2025-37837: iommu/tegra241-cmdqv: Fix warnings due to dmam_free_coherent() (bsc#1242952).
- CVE-2025-37844: cifs: avoid NULL pointer dereference in dbg call (bsc#1242946).
- CVE-2025-37859: page_pool: avoid infinite loop to schedule delayed worker (bsc#1243051).
- CVE-2025-37862: HID: pidff: Fix null pointer dereference in pidff_find_fields (bsc#1242982).
- CVE-2025-37865: net: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupported (bsc#1242954).
- CVE-2025-37874: net: ngbe: fix memory leak in ngbe_probe() error path (bsc#1242940).
- CVE-2025-37884: bpf: Fix deadlock between rcu_tasks_trace and event_mutex (bsc#1243060).
- CVE-2025-37909: net: lan743x: Fix memleak issue when GSO enabled (bsc#1243467).
- CVE-2025-37917: net: ethernet: mtk-star-emac: fix spinlock recursion issues on rx/tx poll (bsc#1243475).
- CVE-2025-37921: vxlan: vnifilter: Fix unlocked deletion of default FDB entry (bsc#1243480).
- CVE-2025-37923: tracing: Fix oob write in trace_seq_to_buffer() (bsc#1243551).
- CVE-2025-37927: iommu/amd: Fix potential buffer overflow in parse_ivrs_acpihid (bsc#1243620).
- CVE-2025-37933: octeon_ep: Fix host hang issue during device reboot (bsc#1243628).
- CVE-2025-37936: perf/x86/intel: KVM: Mask PEBS_ENABLE loaded for guest with vCPU's value (bsc#1243537).
- CVE-2025-37938: tracing: Verify event formats that have '%*p..' (bsc#1243544).
- CVE-2025-37945: net: phy: allow MDIO bus PM ops to start/stop state machine for phylink-controlled PHY (bsc#1243538).
- CVE-2025-37954: smb: client: Avoid race in open_cached_dir with lease breaks (bsc#1243664).
- CVE-2025-37961: ipvs: fix uninit-value for saddr in do_output_route4 (bsc#1243523).
- CVE-2025-37967: usb: typec: ucsi: displayport: Fix deadlock (bsc#1243572).
- CVE-2025-37968: iio: light: opt3001: fix deadlock due to concurrent flag access (bsc#1243571).
- CVE-2025-37987: pds_core: Prevent possible adminq overflow/stuck condition (bsc#1243542).
- CVE-2025-37992: net_sched: Flush gso_skb list too during ->change() (bsc#1243698).
- CVE-2025-37995: module: ensure that kobject_put() is safe for module type kobjects (bsc#1243827).
- CVE-2025-37997: netfilter: ipset: fix region locking in hash types (bsc#1243832).
- CVE-2025-37998: openvswitch: Fix unsafe attribute parsing in output_userspace() (bsc#1243836).
- CVE-2025-38000: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (bsc#1244277).
- CVE-2025-38001: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (bsc#1244234).
- CVE-2025-38011: drm/amdgpu: csa unmap use uninterruptible lock (bsc#1244729).
- CVE-2025-38018: net/tls: fix kernel panic when alloc_page failed (bsc#1244999).
- CVE-2025-38053: idpf: fix null-ptr-deref in idpf_features_check (bsc#1244746).
- CVE-2025-38055: perf/x86/intel: Fix segfault with PEBS-via-PT with sample_freq (bsc#1244747).
- CVE-2025-38057: espintcp: fix skb leaks (bsc#1244862).
- CVE-2025-38060: bpf: abort verification if env->cur_state->loop_entry != NULL (bsc#1245155).
- CVE-2025-38072: libnvdimm/labels: Fix divide error in nd_label_data_init() (bsc#1244743).
The following non-security bugs were fixed:
- ACPI: Add missing prototype for non CONFIG_SUSPEND/CONFIG_X86 case (stable-fixes).
- ACPI: CPPC: Fix NULL pointer dereference when nosmp is used (git-fixes).
- ACPI: HED: Always initialize before evged (stable-fixes).
- ACPI: OSI: Stop advertising support for '3.0 _SCP Extensions' (git-fixes).
- ACPI: PNP: Add Intel OC Watchdog IDs to non-PNP device list (stable-fixes).
- ACPI: battery: negate current when discharging (stable-fixes).
- ACPI: bus: Bail out if acpi_kobj registration fails (stable-fixes).
- ACPICA: Avoid sequence overread in call to strncmp() (stable-fixes).
- ACPICA: Utilities: Fix spelling mistake 'Incremement' -> 'Increment' (git-fixes).
- ACPICA: exserial: do not forget to handle FFixedHW opregions for reading (git-fixes).
- ACPICA: fix acpi operand cache leak in dswstate.c (stable-fixes).
- ACPICA: fix acpi parse and parseext cache leaks (stable-fixes).
- ACPICA: utilities: Fix overflow check in vsnprintf() (stable-fixes).
- ALSA: hda/intel: Add Thinkpad E15 to PM deny list (stable-fixes).
- ALSA: hda/realtek: Add quirk for HP Spectre x360 15-df1xxx (stable-fixes).
- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ASP10 (stable-fixes).
- ALSA: hda/realtek: Enable PC beep passthrough for HP EliteBook 855 G7 (stable-fixes).
- ALSA: hda/realtek: Fix built-in mic on ASUS VivoBook X507UAR (git-fixes).
- ALSA: hda/realtek: Fix built-in mic on ASUS VivoBook X513EA (git-fixes).
- ALSA: hda/realtek: enable headset mic on Latitude 5420 Rugged (stable-fixes).
- ALSA: pcm: Fix race of buffer access at PCM OSS layer (stable-fixes).
- ALSA: seq: Improve data consistency at polling (stable-fixes).
- ALSA: usb-audio: Accept multiple protocols in GTBs (stable-fixes).
- ALSA: usb-audio: Add Pioneer DJ DJM-V10 support (stable-fixes).
- ALSA: usb-audio: Add a quirk for Lenovo Thinkpad Thunderbolt 3 dock (stable-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for RODE AI-1 (stable-fixes).
- ALSA: usb-audio: Add name for HP Engage Go dock (stable-fixes).
- ALSA: usb-audio: Check shutdown at endpoint_set_interface() (stable-fixes).
- ALSA: usb-audio: Fix NULL pointer deref in snd_usb_power_domain_set() (git-fixes).
- ALSA: usb-audio: Fix duplicated name in MIDI substream names (stable-fixes).
- ALSA: usb-audio: Fix out-of-bounds read in snd_usb_get_audioformat_uac3() (git-fixes).
- ALSA: usb-audio: Rename ALSA kcontrol PCM and PCM1 for the KTMicro sound card (stable-fixes).
- ALSA: usb-audio: Rename Pioneer mixer channel controls (git-fixes).
- ALSA: usb-audio: Set MIDI1 flag appropriately for GTB MIDI 1.0 entry (stable-fixes).
- ALSA: usb-audio: Skip setting clock selector for single connections (stable-fixes).
- ALSA: usb-audio: Support multiple control interfaces (stable-fixes).
- ALSA: usb-audio: Support read-only clock selector control (stable-fixes).
- ALSA: usb-audio: enable support for Presonus Studio 1824c within 1810c file (stable-fixes).
- ALSA: usb-audio: mixer: Remove temporary string use in parse_clock_source_unit (stable-fixes).
- ASoC: Intel: avs: Fix deadlock when the failing IPC is SET_D0IX (git-fixes).
- ASoC: Intel: avs: Verify content returned by parse_int_array() (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add DMI quirk for Acer Aspire SW3-013 (stable-fixes).
- ASoC: SOF: Intel: hda-bus: Use PIO mode on ACE2+ platforms (git-fixes).
- ASoC: SOF: ipc4-pcm: Adjust pipeline_list->pipelines allocation type (git-fixes).
- ASoC: amd: yc: Add quirk for Lenovo Yoga Pro 7 14ASP9 (stable-fixes).
- ASoC: apple: mca: Constrain channels according to TDM mask (git-fixes).
- ASoC: codecs: hda: Fix RPM usage count underflow (git-fixes).
- ASoC: codecs: pcm3168a: Allow for 24-bit in provider mode (stable-fixes).
- ASoC: cs42l43: Disable headphone clamps during type detection (stable-fixes).
- ASoC: imx-card: Adjust over allocation of memory in imx_card_parse_of() (stable-fixes).
- ASoC: mediatek: mt6359: Add stub for mt6359_accdet_enable_jack_detect (stable-fixes).
- ASoC: mediatek: mt8188: Add reference for dmic clocks (stable-fixes).
- ASoC: mediatek: mt8188: Treat DMIC_GAINx_CUR as non-volatile (stable-fixes).
- ASoC: mediatek: mt8195: Set ETDM1/2 IN/OUT to COMP_DUMMY() (git-fixes).
- ASoC: meson: meson-card-utils: use of_property_present() for DT parsing (git-fixes).
- ASoC: ops: Enforce platform maximum on initial value (stable-fixes).
- ASoC: qcom: sdm845: Add error handling in sdm845_slim_snd_hw_params() (git-fixes).
- ASoC: qcom: sm8250: explicitly set format in sm8250_be_hw_params_fixup() (stable-fixes).
- ASoC: rt722-sdca: Add some missing readable registers (stable-fixes).
- ASoC: soc-dai: check return value at snd_soc_dai_set_tdm_slot() (stable-fixes).
- ASoC: sun4i-codec: support hp-det-gpios property (stable-fixes).
- ASoC: tas2764: Add reg defaults for TAS2764_INT_CLK_CFG (stable-fixes).
- ASoC: tas2764: Enable main IRQs (git-fixes).
- ASoC: tas2764: Mark SW_RESET as volatile (stable-fixes).
- ASoC: tas2764: Power up/down amp on mute ops (stable-fixes).
- ASoC: tas2764: Reinit cache on part reset (git-fixes).
- ASoC: tas2770: Power cycle amp on ISENSE/VSENSE change (stable-fixes).
- ASoC: tegra210_ahub: Add check to of_device_get_match_data() (stable-fixes).
- ASoC: ti: omap-hdmi: Re-add dai_link->platform to fix card init (git-fixes).
- Bluetooth: Fix NULL pointer deference on eir_get_service_data (git-fixes).
- Bluetooth: L2CAP: Fix not responding with L2CAP_CR_LE_ENCRYPTION (git-fixes).
- Bluetooth: MGMT: Fix UAF on mgmt_remove_adv_monitor_complete (git-fixes).
- Bluetooth: MGMT: Fix sparse errors (git-fixes).
- Bluetooth: MGMT: Remove unused mgmt_pending_find_data (stable-fixes).
- Bluetooth: MGMT: iterate over mesh commands in mgmt_mesh_foreach() (git-fixes).
- Bluetooth: Remove pending ACL connection attempts (stable-fixes).
- Bluetooth: btintel: Check dsbr size from EFI variable (git-fixes).
- Bluetooth: btintel_pcie: Fix driver not posting maximum rx buffers (git-fixes).
- Bluetooth: btintel_pcie: Increase the tx and rx descriptor count (git-fixes).
- Bluetooth: btintel_pcie: Reduce driver buffer posting to prevent race condition (git-fixes).
- Bluetooth: eir: Fix possible crashes on eir_create_adv_data (git-fixes).
- Bluetooth: hci_conn: Fix UAF Write in __hci_acl_create_connection_sync (git-fixes).
- Bluetooth: hci_conn: Only do ACL connections sequentially (stable-fixes).
- Bluetooth: hci_core: fix list_for_each_entry_rcu usage (git-fixes).
- Bluetooth: hci_event: Fix not using key encryption size when its known (git-fixes).
- Bluetooth: hci_qca: move the SoC type check to the right place (git-fixes).
- Bluetooth: hci_sync: Fix UAF in hci_acl_create_conn_sync (git-fixes).
- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes).
- Bluetooth: hci_sync: Fix broadcast/PA when using an existing instance (git-fixes).
- Documentation/rtla: Fix duplicate text about timerlat tracer (git-fixes).
- Documentation/rtla: Fix typo in common_timerlat_description.rst (git-fixes).
- Documentation/rtla: Fix typo in rtla-timerlat.rst (git-fixes).
- Documentation: ACPI: Use all-string data node references (git-fixes).
- Documentation: fix typo in root= kernel parameter description (git-fixes).
- HID: lenovo: Restrict F7/9/11 mode to compact keyboards only (git-fixes).
- HID: quirks: Add ADATA XPG alpha wireless mouse support (stable-fixes).
- HID: usbkbd: Fix the bit shift number for LED_KANA (stable-fixes).
- HID: wacom: fix kobject reference count leak (git-fixes).
- HID: wacom: fix memory leak on kobject creation failure (git-fixes).
- HID: wacom: fix memory leak on sysfs attribute creation failure (git-fixes).
- IB/cm: Drop lockdep assert and WARN when freeing old msg (git-fixes)
- Input: gpio-keys - fix possible concurrent access in gpio_keys_irq_timer() (git-fixes).
- Input: ims-pcu - check record size in ims_pcu_flash_firmware() (git-fixes).
- Input: sparcspkr - avoid unannotated fall-through (stable-fixes).
- Input: xpad - add more controllers (stable-fixes).
- KVM: powerpc: Enable commented out BUILD_BUG_ON() assertion (bsc#1215199).
- KVM: s390: rename PROT_NONE to PROT_TYPE_DUMMY (git-fixes bsc#1245225).
- MyBS: Correctly generate build flags for non-multibuild package limit (bsc# 1244241) Fixes: 0999112774fc ('MyBS: Use buildflags to set which package to build')
- MyBS: Do not build kernel-obs-qa with limit_packages Fixes: 58e3f8c34b2b ('bs-upload-kernel: Pass limit_packages also on multibuild')
- MyBS: Simplify qa_expr generation Start with a 0 which makes the expression valid even if there are no QA repositories (currently does not happen). Then separator is always needed.
- NFC: nci: uart: Set tty->disc_data only in success path (git-fixes).
- NFS: Do not allow waiting for exiting tasks (git-fixes).
- NFSD: Insulate nfsd4_encode_read_plus() from page boundaries in the encode buffer (git-fixes).
- NFSv4: Check for delegation validity in nfs_start_delegation_return_locked() (git-fixes).
- NFSv4: Treat ENETUNREACH errors as fatal for state recovery (git-fixes).
- PCI/DPC: Initialize aer_err_info before using it (git-fixes).
- PCI/DPC: Log Error Source ID only when valid (git-fixes).
- PCI/DPC: Use defines with DPC reason fields (git-fixes).
- PCI/MSI: Size device MSI domain with the maximum number of vectors (git-fixes).
- PCI/PM: Set up runtime PM even for devices without PCI PM (git-fixes).
- PCI: Add ACS quirk for Loongson PCIe (stable-fixes).
- PCI: Explicitly put devices into D0 when initializing (git-fixes).
- PCI: Fix lock symmetry in pci_slot_unlock() (git-fixes).
- PCI: Fix old_size lower bound in calculate_iosize() too (stable-fixes).
- PCI: apple: Set only available ports up (git-fixes).
- PCI: apple: Use gpiod_set_value_cansleep in probe flow (git-fixes).
- PCI: brcmstb: Add a softdep to MIP MSI-X driver (stable-fixes).
- PCI: brcmstb: Expand inbound window size up to 64GB (stable-fixes).
- PCI: cadence-ep: Correct PBA offset in .set_msix() callback (git-fixes).
- PCI: cadence: Fix runtime atomic count underflow (git-fixes).
- PCI: dw-rockchip: Fix PHY function call sequence in rockchip_pcie_phy_deinit() (git-fixes).
- PCI: dw-rockchip: Remove PCIE_L0S_ENTRY check from rockchip_pcie_link_up() (git-fixes).
- PCI: dwc: ep: Correct PBA offset in .set_msix() callback (git-fixes).
- PCI: dwc: ep: Ensure proper iteration over outbound map windows (stable-fixes).
- PCI: endpoint: Retain fixed-size BAR size as well as aligned size (git-fixes).
- PCI: vmd: Disable MSI remapping bypass under Xen (stable-fixes).
- PM: runtime: fix denying of auto suspend in pm_suspend_timer_fn() (stable-fixes).
- PM: sleep: Fix power.is_suspended cleanup for direct-complete devices (git-fixes).
- PM: sleep: Print PM debug messages during hibernation (git-fixes).
- PM: wakeup: Delete space in the end of string shown by pm_show_wakelocks() (git-fixes).
- RDMA/core: Fix best page size finding when it can cross SG entries (git-fixes)
- RDMA/uverbs: Propagate errors from rdma_lookup_get_uobject() (git-fixes)
- Remove compress-vmlinux.sh /usr/lib/rpm/brp-suse.d/brp-99-compress-vmlinux was added in pesign-obs-integration during SLE12 RC. This workaround can be removed.
- Remove host-memcpy-hack.h This might have been usefult at some point but we have more things that depend on specific library versions today.
- Remove try-disable-staging-driver The config for linux-next is autogenerated from master config, and defaults filled for missing options. This is unlikely to enable any staging driver in the first place.
- Revert 'ALSA: usb-audio: Skip setting clock selector for single connections' (stable-fixes).
- Revert 'arm64: dts: allwinner: h6: Use RSB for AXP805 PMIC (git-fixes)
- Revert 'bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first' (stable-fixes).
- Revert 'drm/amdgpu: do not allow userspace to create a doorbell BO' (stable-fixes).
- Revert 'ipv6: save dontfrag in cork (git-fixes).'
- Revert 'kABI: ipv6: save dontfrag in cork (git-fixes).'
- Revert 'wifi: mt76: mt7996: fill txd by host driver' (stable-fixes).
- Revert 'wifi: mwifiex: Fix HT40 bandwidth issue.' (git-fixes).
- SUNRPC: Do not allow waiting for exiting tasks (git-fixes).
- SUNRPC: Prevent hang on NFS mount with xprtsec=[m]tls (git-fixes).
- SUNRPC: rpc_clnt_set_transport() must not change the autobind setting (git-fixes).
- SUNRPC: rpcbind should never reset the port to the value '0' (git-fixes).
- USB: serial: pl2303: add new chip PL2303GC-Q20 and PL2303GT-2AB (stable-fixes).
- VMCI: fix race between vmci_host_setup_notify and vmci_ctx_unset_notify (git-fixes).
- accel/ivpu: Improve buffer object logging (git-fixes).
- accel/ivpu: Use dma_resv_lock() instead of a custom mutex (git-fixes).
- accel/qaic: Mask out SR-IOV PCI resources (stable-fixes).
- acpi-cpufreq: Fix nominal_freq units to KHz in get_max_boost_ratio() (git-fixes).
- add bug reference to existing hv_storvsc change (bsc#1245455).
- arm64: dts: marvell: uDPU: define pinctrl state for alarm LEDs (git-fixes)
- ata: libata-eh: Do not use ATAPI DMA for a device limited to PIO mode (stable-fixes).
- ata: pata_via: Force PIO for ATAPI devices on VT6415/VT6330 (stable-fixes).
- ath10k: snoc: fix unbalanced IRQ enable in crash recovery (git-fixes).
- backlight: pm8941: Add NULL check in wled_configure() (git-fixes).
- bnxt: properly flush XDP redirect lists (git-fixes).
- bpf: Force uprobe bpf program to always return 0 (git-fixes).
- bs-upload-kernel: Pass limit_packages also on multibuild Fixes: 0999112774fc ('MyBS: Use buildflags to set which package to build') Fixes: 747f601d4156 ('bs-upload-kernel, MyBS, Buildresults: Support multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184)')
- btrfs: fix fsync of files with no hard links not persisting deletion (git-fixes).
- btrfs: fix invalid data space release when truncating block in NOCOW mode (git-fixes).
- btrfs: fix qgroup reservation leak on failure to allocate ordered extent (git-fixes).
- btrfs: fix wrong start offset for delalloc space release during mmap write (git-fixes).
- btrfs: remove end_no_trans label from btrfs_log_inode_parent() (git-fixes).
- btrfs: simplify condition for logging new dentries at btrfs_log_inode_parent() (git-fixes).
- bus: fsl-mc: do not add a device-link for the UAPI used DPMCP device (git-fixes).
- bus: fsl-mc: fix GET/SET_TAILDROP command ids (git-fixes).
- bus: fsl-mc: fix double-free on mc_dev (git-fixes).
- bus: fsl-mc: increase MC_CMD_COMPLETION_TIMEOUT_MS value (stable-fixes).
- bus: mhi: host: Fix conflict between power_up and SYSERR (git-fixes).
- calipso: Fix null-ptr-deref in calipso_req_{set,del}attr() (git-fixes).
- can: c_can: Use of_property_present() to test existence of DT property (stable-fixes).
- can: tcan4x5x: fix power regulator retrieval during probe (git-fixes).
- ceph: Fix incorrect flush end position calculation (git-fixes).
- ceph: allocate sparse_ext map only for sparse reads (git-fixes).
- ceph: fix memory leaks in __ceph_sync_read() (git-fixes).
- cgroup/cpuset: Do not allow creation of local partition over a remote one (bsc#1241166).
- cgroup/cpuset: Fix race between newly created partition and dying one (bsc#1241166).
- cifs: change tcon status when need_reconnect is set on it (git-fixes).
- clocksource: Fix brown-bag boolean thinko in (git-fixes)
- clocksource: Make watchdog and suspend-timing multiplication (git-fixes)
- crypto: lrw - Only add ecb if it is not already there (git-fixes).
- crypto: lzo - Fix compression buffer overrun (stable-fixes).
- crypto: marvell/cesa - Avoid empty transfer descriptor (git-fixes).
- crypto: marvell/cesa - Do not chain submitted requests (git-fixes).
- crypto: marvell/cesa - Handle zero-length skcipher requests (git-fixes).
- crypto: octeontx2 - suppress auth failure screaming due to negative tests (stable-fixes).
- crypto: qat - add shutdown handler to qat_420xx (git-fixes).
- crypto: qat - add shutdown handler to qat_4xxx (git-fixes).
- crypto: skcipher - Zap type in crypto_alloc_sync_skcipher (stable-fixes).
- crypto: sun8i-ce - move fallback ahash_request to the end of the struct (git-fixes).
- crypto: sun8i-ce-cipher - fix error handling in sun8i_ce_cipher_prepare() (git-fixes).
- crypto: sun8i-ss - do not use sg_dma_len before calling DMA functions (git-fixes).
- crypto: xts - Only add ecb if it is not already there (git-fixes).
- devlink: Fix referring to hw_addr attribute during state validation (git-fixes).
- devlink: fix port dump cmd type (git-fixes).
- dlm: mask sk_shutdown value (bsc#1228854).
- dlm: use SHUT_RDWR for SCTP shutdown (bsc#1228854).
- dmaengine: idxd: cdev: Fix uninitialized use of sva in idxd_cdev_open (stable-fixes).
- dmaengine: ti: Add NULL check in udma_probe() (git-fixes).
- drivers/rapidio/rio_cm.c: prevent possible heap overwrite (stable-fixes).
- drm/amd/display/dm: drop hw_support check in amdgpu_dm_i2c_xfer() (stable-fixes).
- drm/amd/display: Add debugging message for brightness caps (bsc#1240650).
- drm/amd/display: Add null pointer check for get_first_active_display() (git-fixes).
- drm/amd/display: Add support for disconnected eDP streams (stable-fixes).
- drm/amd/display: Call FP Protect Before Mode Programming/Mode Support (stable-fixes).
- drm/amd/display: Configure DTBCLK_P with OPTC only for dcn401 (stable-fixes).
- drm/amd/display: Correct timing_adjust_pending flag setting (stable-fixes).
- drm/amd/display: Defer BW-optimization-blocked DRR adjustments (git-fixes).
- drm/amd/display: Do not enable replay when vtotal update is pending (stable-fixes).
- drm/amd/display: Do not treat wb connector as physical in create_validate_stream_for_sink (stable-fixes).
- drm/amd/display: Do not try AUX transactions on disconnected link (stable-fixes).
- drm/amd/display: Ensure DMCUB idle before reset on DCN31/DCN35 (stable-fixes).
- drm/amd/display: Fix BT2020 YCbCr limited/full range input (stable-fixes).
- drm/amd/display: Fix DMUB reset sequence for DCN401 (stable-fixes).
- drm/amd/display: Fix default DC and AC levels (bsc#1240650).
- drm/amd/display: Fix incorrect DPCD configs while Replay/PSR switch (stable-fixes).
- drm/amd/display: Fix p-state type when p-state is unsupported (stable-fixes).
- drm/amd/display: Guard against setting dispclk low for dcn31x (stable-fixes).
- drm/amd/display: Guard against setting dispclk low when active (stable-fixes).
- drm/amd/display: Increase block_sequence array size (stable-fixes).
- drm/amd/display: Initial psr_version with correct setting (stable-fixes).
- drm/amd/display: Populate register address for dentist for dcn401 (stable-fixes).
- drm/amd/display: Read LTTPR ALPM caps during link cap retrieval (stable-fixes).
- drm/amd/display: Request HW cursor on DCN3.2 with SubVP (stable-fixes).
- drm/amd/display: Skip checking FRL_MODE bit for PCON BW determination (stable-fixes).
- drm/amd/display: Support multiple options during psr entry (stable-fixes).
- drm/amd/display: Update CR AUX RD interval interpretation (stable-fixes).
- drm/amd/display: Use Nominal vBlank If Provided Instead Of Capping It (stable-fixes).
- drm/amd/display: calculate the remain segments for all pipes (stable-fixes).
- drm/amd/display: check stream id dml21 wrapper to get plane_id (stable-fixes).
- drm/amd/display: fix dcn4x init failed (stable-fixes).
- drm/amd/display: fix link_set_dpms_off multi-display MST corner case (stable-fixes).
- drm/amd/display: handle max_downscale_src_width fail check (stable-fixes).
- drm/amd/display: not abort link train when bw is low (stable-fixes).
- drm/amd/display: pass calculated dram_speed_mts to dml2 (stable-fixes).
- drm/amd/display: remove minimum Dispclk and apply oem panel timing (stable-fixes).
- drm/amd/pm: Fetch current power limit from PMFW (stable-fixes).
- drm/amd/pm: Skip P2S load for SMU v13.0.12 (stable-fixes).
- drm/amd/pp: Fix potential NULL pointer dereference in atomctrl_initialize_mc_reg_table (git-fixes).
- drm/amd: Adjust output for discovery error handling (git-fixes).
- drm/amdgpu/discovery: check ip_discovery fw file available (stable-fixes).
- drm/amdgpu/gfx11: do not read registers in mqd init (stable-fixes).
- drm/amdgpu/gfx12: do not read registers in mqd init (stable-fixes).
- drm/amdgpu/mes11: fix set_hw_resources_1 calculation (stable-fixes).
- drm/amdgpu: Allow P2P access through XGMI (stable-fixes).
- drm/amdgpu: Do not program AGP BAR regs under SRIOV in gfxhub_v1_0.c (stable-fixes).
- drm/amdgpu: Fix missing drain retry fault the last entry (stable-fixes).
- drm/amdgpu: Fix the race condition for draining retry fault (stable-fixes).
- drm/amdgpu: Set snoop bit for SDMA for MI series (stable-fixes).
- drm/amdgpu: Skip pcie_replay_count sysfs creation for VF (stable-fixes).
- drm/amdgpu: Update SRIOV video codec caps (stable-fixes).
- drm/amdgpu: Use active umc info from discovery (stable-fixes).
- drm/amdgpu: adjust drm_firmware_drivers_only() handling (stable-fixes).
- drm/amdgpu: enlarge the VBIOS binary size limit (stable-fixes).
- drm/amdgpu: read back register after written for VCN v4.0.5 (stable-fixes).
- drm/amdgpu: release xcp_mgr on exit (stable-fixes).
- drm/amdgpu: remove all KFD fences from the BO on release (stable-fixes).
- drm/amdgpu: reset psp->cmd to NULL after releasing the buffer (stable-fixes).
- drm/amdgpu: switch job hw_fence to amdgpu_fence (git-fixes).
- drm/amdkfd: Correct F8_MODE for gfx950 (git-fixes).
- drm/amdkfd: KFD release_work possible circular locking (stable-fixes).
- drm/amdkfd: Set per-process flags only once cik/vi (stable-fixes).
- drm/amdkfd: Set per-process flags only once for gfx9/10/11/12 (stable-fixes).
- drm/amdkfd: fix missing L2 cache info in topology (stable-fixes).
- drm/amdkfd: set precise mem ops caps to disabled for gfx 11 and 12 (stable-fixes).
- drm/ast: Find VBIOS mode from regular display size (stable-fixes).
- drm/ast: Fix comment on modeset lock (git-fixes).
- drm/atomic: clarify the rules around drm_atomic_state->allow_modeset (stable-fixes).
- drm/bridge: cdns-dsi: Check return value when getting default PHY config (git-fixes).
- drm/bridge: cdns-dsi: Fix connecting to next bridge (git-fixes).
- drm/bridge: cdns-dsi: Fix phy de-init and flag it so (git-fixes).
- drm/bridge: cdns-dsi: Fix the clock variable for mode_valid() (git-fixes).
- drm/bridge: cdns-dsi: Wait for Clk and Data Lanes to be ready (git-fixes).
- drm/bridge: lt9611uxc: Fix an error handling path in lt9611uxc_probe() (git-fixes).
- drm/buddy: fix issue that force_merge cannot free all roots (stable-fixes).
- drm/etnaviv: Protect the scheduler's pending list with its lock (git-fixes).
- drm/i915/gem: Allow EXEC_CAPTURE on recoverable contexts on DG1 (git-fixes).
- drm/i915/guc: Check if expecting reply before decrementing outstanding_submission_g2h (git-fixes).
- drm/i915/guc: Handle race condition where wakeref count drops below 0 (git-fixes).
- drm/i915/pmu: Fix build error with GCOV and AutoFDO enabled (git-fixes).
- drm/i915/psr: Fix using wrong mask in REG_FIELD_PREP (git-fixes).
- drm/i915: fix build error some more (git-fixes).
- drm/mediatek: Fix kobject put for component sub-drivers (git-fixes).
- drm/mediatek: mtk_dpi: Add checks for reg_h_fre_con existence (stable-fixes).
- drm/mediatek: mtk_drm_drv: Fix kobject put for mtk_mutex device ptr (git-fixes).
- drm/mediatek: mtk_drm_drv: Unbind secondary mmsys components on err (git-fixes).
- drm/msm/a6xx: Disable rgb565_predicator on Adreno 7c3 (git-fixes).
- drm/msm/a7xx: Call CP_RESET_CONTEXT_STATE (git-fixes).
- drm/msm/disp: Correct porch timing for SDM845 (git-fixes).
- drm/msm/dpu: Clear CTL_FETCH_PIPE_ACTIVE before blend setup (git-fixes).
- drm/msm/dpu: Clear CTL_FETCH_PIPE_ACTIVE on ctl_path reset (git-fixes).
- drm/msm/dpu: enable SmartDMA on SC8180X (git-fixes).
- drm/msm/dpu: enable SmartDMA on SM8150 (git-fixes).
- drm/msm/dsi/dsi_phy_10nm: Fix missing initial VCO rate (git-fixes).
- drm/msm/gpu: Fix crash when throttling GPU immediately during boot (git-fixes).
- drm/msm: Fix CP_RESET_CONTEXT_STATE bitfield names (git-fixes).
- drm/nouveau/bl: increase buffer size to avoid truncate warning (git-fixes).
- drm/nouveau: fix the broken marco GSP_MSG_MAX_SIZE (stable-fixes).
- drm/panel-edp: Add Starry 116KHD024006 (stable-fixes).
- drm/panel-simple: fix the warnings for the Evervision VGG644804 (git-fixes).
- drm/panel: samsung-sofef00: Drop s6e3fc2x01 support (git-fixes).
- drm/panic: add missing space (git-fixes).
- drm/panthor: Fix GPU_COHERENCY_ACE[_LITE] definitions (git-fixes).
- drm/panthor: Update panthor_mmu::irq::mask when needed (git-fixes).
- drm/rockchip: vop2: Add uv swap for cluster window (stable-fixes).
- drm/rockchip: vop2: Improve display modes handling on RK3588 HDMI0 (stable-fixes).
- drm/ssd130x: fix ssd132x_clear_screen() columns (git-fixes).
- drm/tegra: Assign plane type before registration (git-fixes).
- drm/tegra: Fix a possible null pointer dereference (git-fixes).
- drm/tegra: rgb: Fix the unbound reference count (git-fixes).
- drm/udl: Unregister device before cleaning up on disconnect (git-fixes).
- drm/v3d: Add clock handling (stable-fixes).
- drm/v3d: Avoid NULL pointer dereference in `v3d_job_update_stats()` (stable-fixes).
- drm/vc4: tests: Use return instead of assert (git-fixes).
- drm/vkms: Adjust vkms_state->active_planes allocation type (git-fixes).
- drm/vmwgfx: Add error path for xa_store in vmw_bo_add_detached_resource (git-fixes).
- drm/vmwgfx: Add seqno waiter for sync_files (git-fixes).
- drm/vmwgfx: Fix dumb buffer leak (git-fixes).
- drm/xe/bmg: Update Wa_16023588340 (git-fixes).
- drm/xe/d3cold: Set power state to D3Cold during s2idle/s3 (git-fixes).
- drm/xe/debugfs: Add missing xe_pm_runtime_put in wedge_mode_set (stable-fixes).
- drm/xe/debugfs: fixed the return value of wedged_mode_set (stable-fixes).
- drm/xe/display: Add check for alloc_ordered_workqueue() (git-fixes).
- drm/xe/gt: Update handling of xe_force_wake_get return (stable-fixes).
- drm/xe/oa: Ensure that polled read returns latest data (stable-fixes).
- drm/xe/pf: Create a link between PF and VF devices (stable-fixes).
- drm/xe/pf: Reset GuC VF config when unprovisioning critical resource (stable-fixes).
- drm/xe/relay: Do not use GFP_KERNEL for new transactions (stable-fixes).
- drm/xe/sa: Always call drm_suballoc_manager_fini() (stable-fixes).
- drm/xe/sched: stop re-submitting signalled jobs (git-fixes).
- drm/xe/vf: Retry sending MMIO request to GUC on timeout error (stable-fixes).
- drm/xe/vm: move rebind_work init earlier (git-fixes).
- drm/xe/xe2hpg: Add Wa_22021007897 (stable-fixes).
- drm/xe: Create LRC BO without VM (git-fixes).
- drm/xe: Do not attempt to bootstrap VF in execlists mode (stable-fixes).
- drm/xe: Fix memset on iomem (git-fixes).
- drm/xe: Fix xe_tile_init_noalloc() error propagation (stable-fixes).
- drm/xe: Make xe_gt_freq part of the Documentation (git-fixes).
- drm/xe: Move suballocator init to after display init (stable-fixes).
- drm/xe: Nuke VM's mapping upon close (stable-fixes).
- drm/xe: Process deferred GGTT node removals on device unwind (git-fixes).
- drm/xe: Reject BO eviction if BO is bound to current VM (stable-fixes).
- drm/xe: Retry BO allocation (stable-fixes).
- drm/xe: Rework eviction rejection of bound external bos (git-fixes).
- drm/xe: Save the gt pointer in lrc and drop the tile (stable-fixes).
- drm/xe: Stop ignoring errors from xe_ttm_stolen_mgr_init() (stable-fixes).
- drm/xe: Wire up device shutdown handler (stable-fixes).
- drm/xe: remove unmatched xe_vm_unlock() from __xe_exec_queue_init() (git-fixes).
- drm/xe: xe_gen_wa_oob: replace program_invocation_short_name (stable-fixes).
- drm: Add valid clones check (stable-fixes).
- drm: bridge: adv7511: fill stream capabilities (stable-fixes).
- drm: rcar-du: Fix memory leak in rcar_du_vsps_init() (git-fixes).
- dummycon: Trigger redraw when switching consoles with deferred takeover (git-fixes).
- e1000e: set fixed clock frequency indication for Nahum 11 and Nahum 13 (git-fixes).
- efi/libstub: Describe missing 'out' parameter in efi_load_initrd (git-fixes).
- fbcon: Make sure modelist not set on unregistered console (stable-fixes).
- fbcon: Use correct erase colour for clearing in fbcon (stable-fixes).
- fbdev/efifb: Remove PM for parent device (bsc#1244261).
- fbdev: Fix do_register_framebuffer to prevent null-ptr-deref in fb_videomode_to_var (git-fixes).
- fbdev: Fix fb_set_var to prevent null-ptr-deref in fb_videomode_to_var (git-fixes).
- fbdev: core: fbcvt: avoid division by 0 in fb_cvt_hperiod() (git-fixes).
- fbdev: core: tileblit: Implement missing margin clearing for tileblit (stable-fixes).
- fbdev: fsl-diu-fb: add missing device_remove_file() (stable-fixes).
- fgraph: Still initialize idle shadow stacks when starting (git-fixes).
- firmware: SDEI: Allow sdei initialization without ACPI_APEI_GHES (git-fixes).
- firmware: arm_ffa: Reject higher major version as incompatible (stable-fixes).
- firmware: arm_ffa: Set dma_mask for ffa devices (stable-fixes).
- firmware: arm_scmi: Relax duplicate name constraint across protocol ids (stable-fixes).
- firmware: psci: Fix refcount leak in psci_dt_init (git-fixes).
- fpga: altera-cvp: Increase credit timeout (stable-fixes).
- fs/nfs/read: fix double-unlock bug in nfs_return_empty_folio() (git-fixes).
- gpio: mlxbf3: only get IRQ for device instance 0 (git-fixes).
- gpio: pca953x: Simplify code with cleanup helpers (stable-fixes).
- gpio: pca953x: Split pca953x_restore_context() and pca953x_save_context() (stable-fixes).
- gpio: pca953x: fix IRQ storm on system wake up (git-fixes).
- gpiolib: Revert 'Do not WARN on gpiod_put() for optional GPIO' (stable-fixes).
- gve: Fix RX_BUFFERS_POSTED stat to report per-queue fill_cnt (git-fixes).
- gve: add missing NULL check for gve_alloc_pending_packet() in TX DQO (git-fixes).
- hwmon: (asus-ec-sensors) check sensor index in read_string() (git-fixes).
- hwmon: (dell-smm) Increment the number of fans (stable-fixes).
- hwmon: (ftsteutates) Fix TOCTOU race in fts_read() (git-fixes).
- hwmon: (gpio-fan) Add missing mutex locks (stable-fixes).
- hwmon: (nct6775): Actually make use of the HWMON_NCT6775 symbol namespace (git-fixes).
- hwmon: (occ) Rework attribute registration for stack usage (git-fixes).
- hwmon: (occ) fix unaligned accesses (git-fixes).
- hwmon: (peci/dimmtemp) Do not provide fake thresholds data (git-fixes).
- hwmon: (xgene-hwmon) use appropriate type for the latency value (stable-fixes).
- hwmon: corsair-psu: add USB id of HX1200i Series 2023 psu (git-fixes).
- i2c: designware: Invoke runtime suspend on quick slave re-registration (stable-fixes).
- i2c: npcm: Add clock toggle recovery (stable-fixes).
- i2c: pxa: fix call balance of i2c->clk handling routines (stable-fixes).
- i2c: qup: Vote for interconnect bandwidth to DRAM (stable-fixes).
- i2c: robotfuzz-osif: disable zero-length read messages (git-fixes).
- i2c: tegra: check msg length in SMBUS block read (bsc#1242086)
- i2c: tiny-usb: disable zero-length read messages (git-fixes).
- i3c: master: svc: Fix implicit fallthrough in svc_i3c_master_ibi_work() (git-fixes).
- i3c: master: svc: Fix missing STOP for master request (stable-fixes).
- i3c: master: svc: Flush FIFO before sending Dynamic Address Assignment(DAA) (stable-fixes).
- i40e: retry VFLR handling if there is ongoing VF reset (git-fixes).
- i40e: return false from i40e_reset_vf if reset is in progress (git-fixes).
- ice: Fix LACP bonds without SRIOV environment (git-fixes).
- ice: create new Tx scheduler nodes for new queues only (git-fixes).
- ice: fix Tx scheduler error handling in XDP callback (git-fixes).
- ice: fix rebuilding the Tx scheduler tree for large queue counts (git-fixes).
- ice: fix vf->num_mac count with port representors (git-fixes).
- ieee802154: ca8210: Use proper setters and getters for bitwise types (stable-fixes).
- iio: accel: fxls8962af: Fix temperature scan element sign (git-fixes).
- iio: adc: ad7124: Fix 3dB filter frequency reading (git-fixes).
- iio: adc: ad7606_spi: fix reg write value mask (git-fixes).
- iio: filter: admv8818: Support frequencies >= 2^32 (git-fixes).
- iio: filter: admv8818: fix band 4, state 15 (git-fixes).
- iio: filter: admv8818: fix integer overflow (git-fixes).
- iio: filter: admv8818: fix range calculation (git-fixes).
- iio: imu: inv_icm42600: Fix temperature calculation (git-fixes).
- ima: Suspend PCR extends and log appends when rebooting (bsc#1210025 ltc#196650).
- ima: process_measurement() needlessly takes inode_lock() on MAY_READ (stable-fixes).
- intel_th: avoid using deprecated page->mapping, index fields (stable-fixes).
- iommu: Protect against overflow in iommu_pgsize() (git-fixes).
- iommu: Skip PASID validation for devices without PASID capability (bsc#1244100)
- iommu: Validate the PASID in iommu_attach_device_pasid() (bsc#1244100)
- ip6mr: fix tables suspicious RCU usage (git-fixes).
- ip_tunnel: annotate data-races around t->parms.link (git-fixes).
- ipmr: fix incorrect parameter validation in the ip_mroute_getsockopt() function (git-fixes).
- ipmr: fix tables suspicious RCU usage (git-fixes).
- ipv4: Convert ip_route_input() to dscp_t (git-fixes).
- ipv4: Correct/silence an endian warning in __ip_do_redirect (git-fixes).
- ipv6: save dontfrag in cork (git-fixes).
- ipvs: Always clear ipvs_property flag in skb_scrub_packet() (git-fixes).
- isolcpus: fix bug in returning number of allocated cpumask (bsc#1243774).
- jffs2: check jffs2_prealloc_raw_node_refs() result in few other places (git-fixes).
- jffs2: check that raw node were preallocated before writing summary (git-fixes).
- kABI workaround for hda_codec.beep_just_power_on flag (git-fixes).
- kABI: PCI: endpoint: Retain fixed-size BAR size as well as aligned size (git-fixes).
- kABI: ipv6: save dontfrag in cork (git-fixes).
- kABI: serial: mctrl_gpio: split disable_ms into sync and no_sync APIs (git-fixes).
- kabi: restore layout of struct cgroup_subsys (bsc#1241166).
- kabi: restore layout of struct mem_control (jsc#PED-12551).
- kabi: restore layout of struct page_counter (jsc#PED-12551).
- kernel-source: Do not use multiple -r in sed parameters
- kernel-source: Remove log.sh from sources
- leds: pwm-multicolor: Add check for fwnode_property_read_u32 (stable-fixes).
- loop: Add sanity check for read/write_iter (git-fixes).
- loop: add file_start_write() and file_end_write() (git-fixes).
- mailbox: use error ret code of of_parse_phandle_with_args() (stable-fixes).
- md/raid1,raid10: do not handle IO error for REQ_RAHEAD and REQ_NOWAIT (git-fixes).
- md/raid1: Add check for missing source disk in process_checks() (git-fixes).
- media: adv7180: Disable test-pattern control on adv7180 (stable-fixes).
- media: c8sectpfe: Call of_node_put(i2c_bus) only once in c8sectpfe_probe() (stable-fixes).
- media: ccs-pll: Check for too high VT PLL multiplier in dual PLL case (git-fixes).
- media: ccs-pll: Correct the upper limit of maximum op_pre_pll_clk_div (git-fixes).
- media: ccs-pll: Start OP pre-PLL multiplier search from correct value (git-fixes).
- media: ccs-pll: Start VT pre-PLL multiplier search from correct value (git-fixes).
- media: cx231xx: set device_caps for 417 (stable-fixes).
- media: cxusb: no longer judge rbuf when the write fails (git-fixes).
- media: davinci: vpif: Fix memory leak in probe error path (git-fixes).
- media: gspca: Add error handling for stv06xx_read_sensor() (git-fixes).
- media: i2c: imx219: Correct the minimum vblanking value (stable-fixes).
- media: imx-jpeg: Cleanup after an allocation error (git-fixes).
- media: imx-jpeg: Drop the first error frames (git-fixes).
- media: imx-jpeg: Move mxc_jpeg_free_slot_data() ahead (git-fixes).
- media: imx-jpeg: Reset slot data pointers when freed (git-fixes).
- media: intel/ipu6: Fix dma mask for non-secure mode (git-fixes).
- media: ipu6: Remove workaround for Meteor Lake ES2 (git-fixes).
- media: nxp: imx8-isi: better handle the m2m usage_count (git-fixes).
- media: omap3isp: use sgtable-based scatterlist wrappers (git-fixes).
- media: ov2740: Move pm-runtime cleanup on probe-errors to proper place (git-fixes).
- media: ov5675: suppress probe deferral errors (git-fixes).
- media: ov8856: suppress probe deferral errors (git-fixes).
- media: platform: mtk-mdp3: Remove unused mdp_get_plat_device (git-fixes).
- media: qcom: camss: csid: Only add TPG v4l2 ctrl if TPG hardware is available (stable-fixes).
- media: rkvdec: Fix frame size enumeration (git-fixes).
- media: tc358746: improve calculation of the D-PHY timing registers (stable-fixes).
- media: test-drivers: vivid: do not call schedule in loop (stable-fixes).
- media: uvcvideo: Add sanity check to uvc_ioctl_xu_ctrl_map (stable-fixes).
- media: uvcvideo: Fix deferred probing error (git-fixes).
- media: uvcvideo: Handle uvc menu translation inside uvc_get_le_value (stable-fixes).
- media: uvcvideo: Return the number of processed controls (git-fixes).
- media: v4l2-dev: fix error handling in __video_register_device() (git-fixes).
- media: v4l: Memset argument to 0 before calling get_mbus_config pad op (stable-fixes).
- media: venus: Fix probe error handling (git-fixes).
- media: verisilicon: Free post processor buffers on error (git-fixes).
- media: videobuf2: use sgtable-based scatterlist wrappers (git-fixes).
- media: vidtv: Terminating the subsequent process of initialization failure (git-fixes).
- media: vivid: Change the siize of the composing (git-fixes).
- mfd: exynos-lpass: Avoid calling exynos_lpass_disable() twice in exynos_lpass_remove() (git-fixes).
- mfd: stmpe-spi: Correct the name used in MODULE_DEVICE_TABLE (git-fixes).
- mfd: tps65219: Remove TPS65219_REG_TI_DEV_ID check (stable-fixes).
- mkspec: Exclude rt flavor from kernel-syms dependencies (bsc#1244337).
- mm, memcg: cg2 memory{.swap,}.peak write handlers (jsc#PED-12551).
- mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (bsc#1245431).
- mm/hugetlb: unshare page tables during VMA split, not before (bsc#1245431).
- mm/memcontrol: export memcg.swap watermark via sysfs for v2 memcg (jsc#PED-12551).
- mmc: Add quirk to disable DDR50 tuning (stable-fixes).
- mmc: dw_mmc: add exynos7870 DW MMC support (stable-fixes).
- mmc: host: Wait for Vdd to settle on card power off (stable-fixes).
- mmc: sdhci: Disable SD card clock before changing parameters (stable-fixes).
- mtd: nand: ecc-mxic: Fix use of uninitialized variable ret (git-fixes).
- mtd: nand: sunxi: Add randomizer configuration before randomizer enable (git-fixes).
- mtd: rawnand: sunxi: Add randomizer configuration in sunxi_nfc_hw_ecc_write_chunk (git-fixes).
- neighbour: Do not let neigh_forced_gc() disable preemption for long (git-fixes).
- net/mdiobus: Fix potential out-of-bounds clause 45 read/write access (git-fixes).
- net/mdiobus: Fix potential out-of-bounds read/write access (git-fixes).
- net/mlx4_en: Prevent potential integer overflow calculating Hz (git-fixes).
- net/mlx5: Add error handling in mlx5_query_nic_vport_node_guid() (git-fixes).
- net/mlx5: Ensure fw pages are always allocated on same NUMA (git-fixes).
- net/mlx5: Fix ECVF vports unload on shutdown flow (git-fixes).
- net/mlx5: Fix return value when searching for existing flow group (git-fixes).
- net/mlx5_core: Add error handling inmlx5_query_nic_vport_qkey_viol_cntr() (git-fixes).
- net/mlx5e: Fix leak of Geneve TLV option object (git-fixes).
- net/neighbor: clear error in case strict check is not set (git-fixes).
- net/sched: fix use-after-free in taprio_dev_notifier (git-fixes).
- net: Fix TOCTOU issue in sk_is_readable() (git-fixes).
- net: Implement missing getsockopt(SO_TIMESTAMPING_NEW) (git-fixes).
- net: add rcu safety to rtnl_prop_list_size() (git-fixes).
- net: fix udp gso skb_segment after pull from frag_list (git-fixes).
- net: give more chances to rcu in netdev_wait_allrefs_any() (git-fixes).
- net: ice: Perform accurate aRFS flow match (git-fixes).
- net: ipv4: fix a memleak in ip_setup_cork (git-fixes).
- net: linkwatch: use system_unbound_wq (git-fixes).
- net: mana: Add support for Multi Vports on Bare metal (bsc#1244229).
- net: mana: Record doorbell physical address in PF mode (bsc#1244229).
- net: page_pool: fix warning code (git-fixes).
- net: phy: clear phydev->devlink when the link is deleted (git-fixes).
- net: phy: fix up const issues in to_mdio_device() and to_phy_device() (git-fixes).
- net: phy: move phy_link_change() prior to mdio_bus_phy_may_suspend() (bsc#1243538)
- net: phy: mscc: Fix memory leak when using one step timestamping (git-fixes).
- net: phy: mscc: Stop clearing the the UDPv4 checksum for L2 frames (git-fixes).
- net: sched: cls_u32: Fix allocation size in u32_init() (git-fixes).
- net: sched: consistently use rcu_replace_pointer() in taprio_change() (git-fixes).
- net: sched: em_text: fix possible memory leak in em_text_destroy() (git-fixes).
- net: sched: fix erspan_opt settings in cls_flower (git-fixes).
- net: usb: aqc111: debug info before sanitation (git-fixes).
- net: usb: aqc111: fix error handling of usbnet read calls (git-fixes).
- net: wwan: t7xx: Fix napi rx poll issue (git-fixes).
- net_sched: ets: fix a race in ets_qdisc_change() (git-fixes).
- net_sched: prio: fix a race in prio_tune() (git-fixes).
- net_sched: red: fix a race in __red_change() (git-fixes).
- net_sched: sch_fifo: implement lockless __fifo_dump() (bsc#1237312)
- net_sched: sch_sfq: reject invalid perturb period (git-fixes).
- net_sched: sch_sfq: use a temporary work area for validating configuration (bsc#1232504)
- net_sched: tbf: fix a race in tbf_change() (git-fixes).
- netdev-genl: Hold rcu_read_lock in napi_get (git-fixes).
- netlink: fix potential sleeping issue in mqueue_flush_file (git-fixes).
- netlink: specs: dpll: replace underscores with dashes in names (git-fixes).
- netpoll: Use rcu_access_pointer() in __netpoll_setup (git-fixes).
- netpoll: hold rcu read lock in __netpoll_send_skb() (git-fixes).
- nfsd: Initialize ssc before laundromat_work to prevent NULL dereference (git-fixes).
- nfsd: nfsd4_spo_must_allow() must check this is a v4 compound request (git-fixes).
- nfsd: validate the nfsd_serv pointer before calling svc_wake_up (git-fixes).
- ntp: Clamp maxerror and esterror to operating range (git-fixes)
- ntp: Remove invalid cast in time offset math (git-fixes)
- ntp: Safeguard against time_constant overflow (git-fixes)
- nvme-fc: do not reference lsrsp after failure (bsc#1245193).
- nvme-pci: add NVME_QUIRK_NO_DEEPEST_PS quirk for SOLIDIGM P44 Pro (git-fixes).
- nvme-pci: add quirks for WDC Blue SN550 15b7:5009 (git-fixes).
- nvme-pci: add quirks for device 126f:1001 (git-fixes).
- nvme: always punt polled uring_cmd end_io work to task_work (git-fixes).
- nvme: fix command limits status code (git-fixes).
- nvme: fix implicit bool to flags conversion (git-fixes).
- nvmet-fc: free pending reqs on tgtport unregister (bsc#1245193).
- nvmet-fc: take tgtport refs for portentry (bsc#1245193).
- nvmet-fcloop: access fcpreq only when holding reqlock (bsc#1245193).
- nvmet-fcloop: add missing fcloop_callback_host_done (bsc#1245193).
- nvmet-fcloop: allocate/free fcloop_lsreq directly (bsc#1245193).
- nvmet-fcloop: do not wait for lport cleanup (bsc#1245193).
- nvmet-fcloop: drop response if targetport is gone (bsc#1245193).
- nvmet-fcloop: prevent double port deletion (bsc#1245193).
- nvmet-fcloop: refactor fcloop_delete_local_port (bsc#1245193).
- nvmet-fcloop: refactor fcloop_nport_alloc and track lport (bsc#1245193).
- nvmet-fcloop: remove nport from list on last user (bsc#1245193).
- nvmet-fcloop: track ref counts for nports (bsc#1245193).
- nvmet-fcloop: update refs on tfcp_req (bsc#1245193).
- orangefs: Do not truncate file size (git-fixes).
- pNFS/flexfiles: Report ENETDOWN as a connection error (git-fixes).
- page_pool: Fix use-after-free in page_pool_recycle_in_ring (git-fixes).
- phy: core: do not require set_mode() callback for phy_get_mode() to work (stable-fixes).
- phy: qcom-qmp-usb: Fix an NULL vs IS_ERR() bug (git-fixes).
- phy: renesas: rcar-gen3-usb2: Add support to initialize the bus (stable-fixes).
- phy: renesas: rcar-gen3-usb2: Assert PLL reset on PHY power off (git-fixes).
- phy: renesas: rcar-gen3-usb2: Lock around hardware registers and driver data (git-fixes).
- phy: renesas: rcar-gen3-usb2: Move IRQ request in probe (stable-fixes).
- pinctrl-tegra: Restore SFSEL bit when freeing pins (stable-fixes).
- pinctrl: armada-37xx: propagate error from armada_37xx_gpio_get() (stable-fixes).
- pinctrl: armada-37xx: propagate error from armada_37xx_gpio_get_direction() (stable-fixes).
- pinctrl: armada-37xx: propagate error from armada_37xx_pmx_gpio_set_direction() (stable-fixes).
- pinctrl: armada-37xx: propagate error from armada_37xx_pmx_set_by_name() (stable-fixes).
- pinctrl: armada-37xx: set GPIO output value before setting direction (git-fixes).
- pinctrl: armada-37xx: use correct OUTPUT_VAL register for GPIOs > 31 (git-fixes).
- pinctrl: at91: Fix possible out-of-boundary access (git-fixes).
- pinctrl: bcm281xx: Use 'unsigned int' instead of bare 'unsigned' (stable-fixes).
- pinctrl: devicetree: do not goto err when probing hogs in pinctrl_dt_to_map (stable-fixes).
- pinctrl: mcp23s08: Reset all pins to input at probe (stable-fixes).
- pinctrl: meson: define the pull up/down resistor value as 60 kOhm (stable-fixes).
- pinctrl: qcom: pinctrl-qcm2290: Add missing pins (git-fixes).
- pinctrl: st: Drop unused st_gpio_bank() function (git-fixes).
- pinctrl: tegra: Fix off by one in tegra_pinctrl_get_group() (git-fixes).
- platform/x86/amd/hsmp: Add new error code and error logs (jsc#PED-13094).
- platform/x86/amd/hsmp: Add support for HSMP protocol version 7 messages (jsc#PED-13094).
- platform/x86/amd/hsmp: Change generic plat_dev name to hsmp_pdev (jsc#PED-13094).
- platform/x86/amd/hsmp: Change the error type (jsc#PED-13094).
- platform/x86/amd/hsmp: Convert amd_hsmp_rdwr() to a function pointer (jsc#PED-13094).
- platform/x86/amd/hsmp: Create hsmp/ directory (jsc#PED-13094).
- platform/x86/amd/hsmp: Create separate ACPI, plat and common drivers (jsc#PED-13094).
- platform/x86/amd/hsmp: Create wrapper function init_acpi() (jsc#PED-13094).
- platform/x86/amd/hsmp: Make amd_hsmp and hsmp_acpi as mutually exclusive drivers (jsc#PED-13094).
- platform/x86/amd/hsmp: Make hsmp_pdev static instead of global (jsc#PED-13094).
- platform/x86/amd/hsmp: Move ACPI code to acpi.c (jsc#PED-13094).
- platform/x86/amd/hsmp: Move platform device specific code to plat.c (jsc#PED-13094).
- platform/x86/amd/hsmp: Move structure and macros to header file (jsc#PED-13094).
- platform/x86/amd/hsmp: Report power via hwmon sensor (jsc#PED-13094).
- platform/x86/amd/hsmp: Use a single DRIVER_VERSION for all hsmp modules (jsc#PED-13094).
- platform/x86/amd/hsmp: Use dev_groups in the driver structure (jsc#PED-13094).
- platform/x86/amd/hsmp: Use name space while exporting module symbols (jsc#PED-13094).
- platform/x86/amd/hsmp: acpi: Add sysfs files to display HSMP telemetry (jsc#PED-13094).
- platform/x86/amd/hsmp: fix building with CONFIG_HWMON=m (jsc#PED-13094).
- platform/x86/amd/hsmp: mark hsmp_msg_desc_table as maybe_unused (git-fixes).
- platform/x86/amd: pmc: Clear metrics table at start of cycle (git-fixes).
- platform/x86/intel-uncore-freq: Fail module load when plat_info is NULL (git-fixes).
- platform/x86: amd: Use *-y instead of *-objs in Makefiles (jsc#PED-13094).
- platform/x86: dell_rbu: Fix list usage (git-fixes).
- platform/x86: dell_rbu: Stop overwriting data buffer (git-fixes).
- platform/x86: fujitsu-laptop: Support Lifebook S2110 hotkeys (git-fixes).
- platform/x86: fujitsu-laptop: Support Lifebook S2110 hotkeys (stable-fixes).
- platform/x86: hp-bioscfg: Annotate struct bios_args with __counted_by (jsc#PED-13019).
- platform/x86: hp-bioscfg: Change how enum possible values size is evaluated (jsc#PED-13019).
- platform/x86: hp-bioscfg: Change how order list size is evaluated (jsc#PED-13019).
- platform/x86: hp-bioscfg: Change how password encoding size is evaluated (jsc#PED-13019).
- platform/x86: hp-bioscfg: Change how prerequisites size is evaluated (jsc#PED-13019).
- platform/x86: hp-bioscfg: Fix error handling in hp_add_other_attributes() (jsc#PED-13019).
- platform/x86: hp-bioscfg: Fix memory leaks in attribute packages (jsc#PED-13019).
- platform/x86: hp-bioscfg: Fix reference leak (jsc#PED-13019).
- platform/x86: hp-bioscfg: Fix uninitialized variable errors (jsc#PED-13019).
- platform/x86: hp-bioscfg: Makefile (jsc#PED-13019).
- platform/x86: hp-bioscfg: Remove duplicate use of variable in inner loop (jsc#PED-13019).
- platform/x86: hp-bioscfg: Remove unused obj in hp_add_other_attributes() (jsc#PED-13019).
- platform/x86: hp-bioscfg: Removed needless asm-generic (jsc#PED-13019).
- platform/x86: hp-bioscfg: Replace the word HACK from source code (jsc#PED-13019).
- platform/x86: hp-bioscfg: Simplify return check in hp_add_other_attributes() (jsc#PED-13019).
- platform/x86: hp-bioscfg: Update steps order list elements are evaluated (jsc#PED-13019).
- platform/x86: hp-bioscfg: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-13019).
- platform/x86: hp-bioscfg: biosattr-interface (jsc#PED-13019).
- platform/x86: hp-bioscfg: bioscfg (jsc#PED-13019).
- platform/x86: hp-bioscfg: bioscfg-h (jsc#PED-13019).
- platform/x86: hp-bioscfg: enum-attributes (jsc#PED-13019).
- platform/x86: hp-bioscfg: fix a signedness bug in hp_wmi_perform_query() (jsc#PED-13019).
- platform/x86: hp-bioscfg: fix error reporting in hp_add_other_attributes() (jsc#PED-13019).
- platform/x86: hp-bioscfg: int-attributes (jsc#PED-13019).
- platform/x86: hp-bioscfg: move mutex_lock() down in hp_add_other_attributes() (jsc#PED-13019).
- platform/x86: hp-bioscfg: order-list-attributes (jsc#PED-13019).
- platform/x86: hp-bioscfg: passwdobj-attributes (jsc#PED-13019).
- platform/x86: hp-bioscfg: prevent a small buffer overflow (jsc#PED-13019).
- platform/x86: hp-bioscfg: spmobj-attributes (jsc#PED-13019).
- platform/x86: hp-bioscfg: string-attributes (jsc#PED-13019).
- platform/x86: hp-bioscfg: surestart-attributes (jsc#PED-13019).
- platform/x86: ideapad-laptop: use usleep_range() for EC polling (git-fixes).
- platform/x86: thinkpad_acpi: Ignore battery threshold change event notification (stable-fixes).
- platform/x86: thinkpad_acpi: Support also NEC Lavie X1475JAS (git-fixes).
- platform/x86: thinkpad_acpi: Support also NEC Lavie X1475JAS (stable-fixes).
- power: reset: at91-reset: Optimize at91_reset() (git-fixes).
- power: supply: bq27xxx: Retrieve again when busy (stable-fixes).
- power: supply: collie: Fix wakeup source leaks on device unbind (stable-fixes).
- powerpc/eeh: Fix missing PE bridge reconfiguration during VFIO EEH recovery (bsc#1215199).
- powerpc/powernv/memtrace: Fix out of bounds issue in memtrace mmap (bsc#1244309 ltc#213790).
- powerpc/pseries/msi: Avoid reading PCI device registers in reduced power states (bsc#1215199).
- powerpc/vas: Return -EINVAL if the offset is non-zero in mmap() (bsc#1244309 ltc#213790).
- pstore: Change kmsg_bytes storage size to u32 (git-fixes).
- ptp: ocp: fix start time alignment in ptp_ocp_signal_set (git-fixes).
- ptp: ocp: reject unsupported periodic output flags (git-fixes).
- ptp: remove ptp->n_vclocks check logic in ptp_vclock_in_use() (git-fixes).
- r8152: add vendor/device ID pair for Dell Alienware AW1022z (git-fixes).
- regulator: ad5398: Add device tree support (stable-fixes).
- regulator: max14577: Add error check for max14577_read_reg() (git-fixes).
- regulator: max20086: Change enable gpio to optional (git-fixes).
- regulator: max20086: Fix MAX200086 chip id (git-fixes).
- regulator: max20086: Fix refcount leak in max20086_parse_regulators_dt() (git-fixes).
- rpm/check-for-config-changes: add more to IGNORED_CONFIGS_RE Useful when someone tries (needs) to build the kernel with clang.
- rpm/kernel-source.changes.old: Drop bogus bugzilla reference (bsc#1244725)
- rpm: Stop using is_kotd_qa macro This macro is set by bs-upload-kernel, and a conditional in each spec file is used to determine when to build the spec file. This logic should not really be in the spec file. Previously this was done with package links and package meta for the individula links. However, the use of package links is rejected for packages in git based release projects (nothing to do with git actually, new policy). An alternative to package links is multibuild. However, for multibuild packages package meta cannot be used to set which spec file gets built. Use prjcon buildflags instead, and remove this conditional. Depends on bs-upload-kernel adding the build flag.
- rtc: Fix offset calculation for .start_secs < 0 (git-fixes).
- rtc: Make rtc_time64_to_tm() support dates before 1970 (stable-fixes).
- rtc: at91rm9200: drop unused module alias (git-fixes).
- rtc: cmos: use spin_lock_irqsave in cmos_interrupt (git-fixes).
- rtc: cpcap: drop unused module alias (git-fixes).
- rtc: da9063: drop unused module alias (git-fixes).
- rtc: ds1307: stop disabling alarms on probe (stable-fixes).
- rtc: jz4740: drop unused module alias (git-fixes).
- rtc: pm8xxx: drop unused module alias (git-fixes).
- rtc: rv3032: fix EERD location (stable-fixes).
- rtc: s3c: drop unused module alias (git-fixes).
- rtc: sh: assign correct interrupts with DT (git-fixes).
- rtc: stm32: drop unused module alias (git-fixes).
- s390/pci: Allow re-add of a reserved but not yet removed device (bsc#1244145).
- s390/pci: Fix __pcilg_mio_inuser() inline assembly (git-fixes bsc#1245226).
- s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs (git-fixes bsc#1244145).
- s390/pci: Fix potential double remove of hotplug slot (bsc#1244145).
- s390/pci: Prevent self deletion in disable_slot() (bsc#1244145).
- s390/pci: Remove redundant bus removal and disable from zpci_release_device() (bsc#1244145).
- s390/pci: Serialize device addition and removal (bsc#1244145).
- s390/pci: introduce lock to synchronize state of zpci_dev's (jsc#PED-10253 bsc#1244145).
- s390/pci: remove hotplug slot when releasing the device (bsc#1244145).
- s390/pci: rename lock member in struct zpci_dev (jsc#PED-10253 bsc#1244145).
- s390/tty: Fix a potential memory leak bug (git-fixes bsc#1245228).
- scsi: Improve CDL control (git-fixes).
- scsi: dc395x: Remove DEBUG conditional compilation (git-fixes).
- scsi: dc395x: Remove leftover if statement in reselect() (git-fixes).
- scsi: elx: efct: Fix memory leak in efct_hw_parse_filter() (git-fixes).
- scsi: hisi_sas: Call I_T_nexus after soft reset for SATA disk (git-fixes).
- scsi: hisi_sas: Fix I/O errors caused by hardware port ID changes (git-fixes).
- scsi: iscsi: Fix incorrect error path labels for flashnode operations (git-fixes).
- scsi: megaraid_sas: Block zero-length ATA VPD inquiry (git-fixes).
- scsi: mpi3mr: Add level check to control event logging (git-fixes).
- scsi: mpt3sas: Fix _ctl_get_mpt_mctp_passthru_adapter() to return IOC pointer (git-fixes).
- scsi: mpt3sas: Send a diag reset if target reset fails (git-fixes).
- scsi: pm80xx: Set phy_attached to zero when device is gone (git-fixes).
- scsi: qedf: Use designated initializer for struct qed_fcoe_cb_ops (git-fixes).
- scsi: sd_zbc: block: Respect bio vector limits for REPORT ZONES buffer (git-fixes).
- scsi: smartpqi: Fix smp_processor_id() call trace for preemptible kernels (git-fixes).
- scsi: st: ERASE does not change tape location (git-fixes).
- scsi: st: Restore some drive settings after reset (git-fixes).
- scsi: st: Tighten the page format heuristics with MODE SELECT (git-fixes).
- scsi: storvsc: Do not report the host packet status as the hv status (git-fixes).
- scsi: storvsc: Increase the timeouts to storvsc_timeout (git-fixes).
- selftests/bpf: Fix bpf_nf selftest failure (git-fixes).
- selftests/mm: restore default nr_hugepages value during cleanup in hugetlb_reparenting_test.sh (git-fixes).
- selftests/net: have `gro.sh -t` return a correct exit code (stable-fixes).
- selftests/seccomp: fix syscall_restart test for arm compat (git-fixes).
- serial: Fix potential null-ptr-deref in mlb_usio_probe() (git-fixes).
- serial: core: restore of_node information in sysfs (git-fixes).
- serial: imx: Restore original RXTL for console to fix data loss (git-fixes).
- serial: jsm: fix NPE during jsm_uart_port_init (git-fixes).
- serial: mctrl_gpio: split disable_ms into sync and no_sync APIs (git-fixes).
- serial: sh-sci: Move runtime PM enable to sci_probe_single() (stable-fixes).
- serial: sh-sci: Save and restore more registers (git-fixes).
- serial: sh-sci: Update the suspend/resume support (stable-fixes).
- smb3: fix Open files on server counter going negative (git-fixes).
- smb: client: Use str_yes_no() helper function (git-fixes).
- smb: client: allow more DFS referrals to be cached (git-fixes).
- smb: client: avoid unnecessary reconnects when refreshing referrals (git-fixes).
- smb: client: change return value in open_cached_dir_by_dentry() if !cfids (git-fixes).
- smb: client: do not retry DFS targets on server shutdown (git-fixes).
- smb: client: do not trust DFSREF_STORAGE_SERVER bit (git-fixes).
- smb: client: do not try following DFS links in cifs_tree_connect() (git-fixes).
- smb: client: fix DFS interlink failover (git-fixes).
- smb: client: fix DFS mount against old servers with NTLMSSP (git-fixes).
- smb: client: fix hang in wait_for_response() for negproto (bsc#1242709).
- smb: client: fix potential race in cifs_put_tcon() (git-fixes).
- smb: client: fix return value of parse_dfs_referrals() (git-fixes).
- smb: client: get rid of @nlsc param in cifs_tree_connect() (git-fixes).
- smb: client: get rid of TCP_Server_Info::refpath_lock (git-fixes).
- smb: client: get rid of kstrdup() in get_ses_refpath() (git-fixes).
- smb: client: improve purging of cached referrals (git-fixes).
- smb: client: introduce av_for_each_entry() helper (git-fixes).
- smb: client: optimize referral walk on failed link targets (git-fixes).
- smb: client: parse DNS domain name from domain= option (git-fixes).
- smb: client: parse av pair type 4 in CHALLENGE_MESSAGE (git-fixes).
- smb: client: provide dns_resolve_{unc,name} helpers (git-fixes).
- smb: client: refresh referral without acquiring refpath_lock (git-fixes).
- smb: client: remove unnecessary checks in open_cached_dir() (git-fixes).
- soc: aspeed: Add NULL check in aspeed_lpc_enable_snoop() (git-fixes).
- soc: aspeed: lpc: Fix impossible judgment condition (git-fixes).
- soc: qcom: smp2p: Fix fallback to qcom,ipc parse (git-fixes).
- soc: ti: k3-socinfo: Do not use syscon helper to build regmap (stable-fixes).
- software node: Correct a OOB check in software_node_get_reference_args() (stable-fixes).
- soundwire: amd: change the soundwire wake enable/disable sequence (stable-fixes).
- spi-rockchip: Fix register out of bounds access (stable-fixes).
- spi: bcm63xx-hsspi: fix shared reset (git-fixes).
- spi: bcm63xx-spi: fix shared reset (git-fixes).
- spi: sh-msiof: Fix maximum DMA transfer size (git-fixes).
- spi: spi-sun4i: fix early activation (stable-fixes).
- spi: tegra210-quad: Fix X1_X2_X4 encoding and support x4 transfers (git-fixes).
- spi: tegra210-quad: modify chip select (CS) deactivation (git-fixes).
- spi: tegra210-quad: remove redundant error handling code (git-fixes).
- spi: zynqmp-gqspi: Always acknowledge interrupts (stable-fixes).
- staging: iio: ad5933: Correct settling cycles encoding per datasheet (git-fixes).
- staging: rtl8723bs: Avoid memset() in aes_cipher() and aes_decipher() (git-fixes).
- struct usci: hide additional member (git-fixes).
- sunrpc: handle SVC_GARBAGE during svc auth processing as auth error (git-fixes).
- supported.conf: Add SNP SVSM vTPM driver
- supported.conf: add it
- supported.conf: support firmware_attributes_class
- svsm: Add header with SVSM_VTPM_CMD helpers (bsc#1241191).
- sysfb: Fix screen_info type check for VGA (git-fixes).
- tcp/dccp: allow a connection when sk_max_ack_backlog is zero (git-fixes).
- tcp/dccp: bypass empty buckets in inet_twsk_purge() (git-fixes).
- tcp/dccp: complete lockless accesses to sk->sk_max_ack_backlog (git-fixes).
- tcp: bring back NUMA dispersion in inet_ehash_locks_alloc() (git-fixes).
- tcp_metrics: optimize tcp_metrics_flush_all() (git-fixes).
- thermal/drivers/mediatek/lvts: Fix debugfs unregister on failure (git-fixes).
- thermal/drivers/qoriq: Power down TMU on system suspend (stable-fixes).
- thunderbolt: Do not add non-active NVM if NVM upgrade is disabled for retimer (stable-fixes).
- thunderbolt: Do not double dequeue a configuration request (stable-fixes).
- thunderbolt: Fix a logic error in wake on connect (git-fixes).
- thunderbolt: Improve redrive mode handling (git-fixes).
- timekeeping: Fix bogus clock_was_set() invocation in (git-fixes)
- timekeeping: Fix cross-timestamp interpolation corner case (git-fixes)
- timekeeping: Fix cross-timestamp interpolation for non-x86 (git-fixes)
- timekeeping: Fix cross-timestamp interpolation on counter (git-fixes)
- tpm: Add SNP SVSM vTPM driver (bsc#1241191).
- tpm: Make chip->{status,cancel,req_canceled} opt (bsc#1241191).
- trace/trace_event_perf: remove duplicate samples on the first tracepoint event (git-fixes).
- tracing/eprobe: Fix to release eprobe when failed to add dyn_event (git-fixes).
- tracing: Add __print_dynamic_array() helper (bsc#1243544).
- tracing: Add __string_len() example (bsc#1243544).
- tracing: Fix cmp_entries_dup() to respect sort() comparison rules (git-fixes).
- tracing: Fix compilation warning on arm32 (bsc#1243551).
- tracing: Use atomic64_inc_return() in trace_clock_counter() (git-fixes).
- truct dwc3 hide new member wakeup_pending_funcs (git-fixes).
- tty: serial: 8250_omap: fix TX with DMA for am33xx (git-fixes).
- ucsi_debugfs_entry: hide signedness change (git-fixes).
- udp: annotate data-races around up->pending (git-fixes).
- udp: fix incorrect parameter validation in the udp_lib_getsockopt() function (git-fixes).
- udp: fix receiving fraglist GSO packets (git-fixes).
- udp: preserve the connected status if only UDP cmsg (git-fixes).
- uprobes: Use kzalloc to allocate xol area (git-fixes).
- usb: Flush altsetting 0 endpoints before reinitializating them after reset (git-fixes).
- usb: cdnsp: Fix issue with detecting USB 3.2 speed (git-fixes).
- usb: cdnsp: Fix issue with detecting command completion event (git-fixes).
- usb: dwc3: gadget: Make gadget_wakeup asynchronous (git-fixes).
- usb: misc: onboard_usb_dev: fix support for Cypress HX3 hubs (git-fixes).
- usb: quirks: Add NO_LPM quirk for SanDisk Extreme 55AE (stable-fixes).
- usb: renesas_usbhs: Reorder clock handling and power management in probe (git-fixes).
- usb: storage: Ignore UAS driver for SanDisk 3.2 Gen2 storage device (stable-fixes).
- usb: typec: tcpm/tcpci_maxim: Fix bounds check in process_rx() (git-fixes).
- usb: typec: tcpm: move tcpm_queue_vdm_unlocked to asynchronous work (git-fixes).
- usb: typec: ucsi: Only enable supported notifications (git-fixes).
- usb: typec: ucsi: allow non-partner GET_PDOS for Qualcomm devices (git-fixes).
- usb: typec: ucsi: fix Clang -Wsign-conversion warning (git-fixes).
- usb: typec: ucsi: fix UCSI on buggy Qualcomm devices (git-fixes).
- usb: typec: ucsi: limit the UCSI_NO_PARTNER_PDOS even further (git-fixes).
- usb: usbtmc: Fix read_stb function and get_stb ioctl (git-fixes).
- usb: usbtmc: Fix timeout value in get_stb (git-fixes).
- usb: xhci: Do not change the status of stalled TDs on failed Stop EP (stable-fixes).
- usbnet: asix AX88772: leave the carrier control to phylink (stable-fixes).
- vgacon: Add check for vc_origin address range in vgacon_scroll() (git-fixes).
- vmxnet3: correctly report gso type for UDP tunnels (bsc#1244626).
- vmxnet3: support higher link speeds from vmxnet3 v9 (bsc#1244626).
- vmxnet3: update MTU after device quiesce (bsc#1244626).
- vt: remove VT_RESIZE and VT_RESIZEX from vt_compat_ioctl() (git-fixes).
- watchdog: da9052_wdt: respect TWDMIN (stable-fixes).
- watchdog: exar: Shorten identity name to fit correctly (git-fixes).
- watchdog: fix watchdog may detect false positive of softlockup (stable-fixes).
- watchdog: it87_wdt: add PWRGD enable quirk for Qotom QCML04 (git-fixes).
- watchdog: mediatek: Add support for MT6735 TOPRGU/WDT (git-fixes).
- wifi: ath11k: Fix QMI memory reuse logic (stable-fixes).
- wifi: ath11k: avoid burning CPU in ath11k_debugfs_fw_stats_request() (git-fixes).
- wifi: ath11k: convert timeouts to secs_to_jiffies() (stable-fixes).
- wifi: ath11k: do not use static variables in ath11k_debugfs_fw_stats_process() (git-fixes).
- wifi: ath11k: do not wait when there is no vdev started (git-fixes).
- wifi: ath11k: fix node corruption in ar->arvifs list (git-fixes).
- wifi: ath11k: fix ring-buffer corruption (git-fixes).
- wifi: ath11k: fix rx completion meta data corruption (git-fixes).
- wifi: ath11k: fix soc_dp_stats debugfs file permission (stable-fixes).
- wifi: ath11k: move some firmware stats related functions outside of debugfs (git-fixes).
- wifi: ath11k: update channel list in worker when wait flag is set (bsc#1243847).
- wifi: ath11k: validate ath11k_crypto_mode on top of ath11k_core_qmi_firmware_ready (git-fixes).
- wifi: ath12k: ACPI CCA threshold support (bsc#1240998).
- wifi: ath12k: ACPI SAR support (bsc#1240998).
- wifi: ath12k: ACPI TAS support (bsc#1240998).
- wifi: ath12k: ACPI band edge channel power support (bsc#1240998).
- wifi: ath12k: Add MSDU length validation for TKIP MIC error (git-fixes).
- wifi: ath12k: Add additional checks for vif and sta iterators (bsc#1240998).
- wifi: ath12k: Add firmware coredump collection support (bsc#1240998).
- wifi: ath12k: Add htt_stats_dump file ops support (bsc#1240998).
- wifi: ath12k: Add lock to protect the hardware state (bsc#1240998).
- wifi: ath12k: Add missing htt_metadata flag in ath12k_dp_tx() (bsc#1240998).
- wifi: ath12k: Add support to enable debugfs_htt_stats (bsc#1240998).
- wifi: ath12k: Add support to parse requested stats_type (bsc#1240998).
- wifi: ath12k: Avoid -Wflex-array-member-not-at-end warnings (bsc#1240998).
- wifi: ath12k: Avoid napi_sync() before napi_enable() (stable-fixes).
- wifi: ath12k: Cache vdev configs before vdev create (bsc#1240998).
- wifi: ath12k: Dump additional Tx PDEV HTT stats (bsc#1240998).
- wifi: ath12k: Fetch regdb.bin file from board-2.bin (stable-fixes).
- wifi: ath12k: Fix WARN_ON during firmware crash in split-phy (bsc#1240998).
- wifi: ath12k: Fix WMI tag for EHT rate in peer assoc (git-fixes).
- wifi: ath12k: Fix buffer overflow in debugfs (bsc#1240998).
- wifi: ath12k: Fix devmem address prefix when logging (bsc#1240998).
- wifi: ath12k: Fix end offset bit definition in monitor ring descriptor (stable-fixes).
- wifi: ath12k: Fix for out-of bound access error (bsc#1240998).
- wifi: ath12k: Fix invalid memory access while forming 802.11 header (git-fixes).
- wifi: ath12k: Fix memory leak during vdev_id mismatch (git-fixes).
- wifi: ath12k: Fix pdev id sent to firmware for single phy devices (bsc#1240998).
- wifi: ath12k: Fix the QoS control field offset to build QoS header (git-fixes).
- wifi: ath12k: Handle error cases during extended skb allocation (git-fixes).
- wifi: ath12k: Improve BSS discovery with hidden SSID in 6 GHz band (stable-fixes).
- wifi: ath12k: Introduce device index (bsc#1240998).
- wifi: ath12k: Modify add and remove chanctx ops for single wiphy support (bsc#1240998).
- wifi: ath12k: Modify print_array_to_buf() to support arrays with 1-based semantics (bsc#1240998).
- wifi: ath12k: Modify rts threshold mac op for single wiphy (bsc#1240998).
- wifi: ath12k: Modify set and get antenna mac ops for single wiphy (bsc#1240998).
- wifi: ath12k: Optimize the lock contention of used list in Rx data path (bsc#1240998).
- wifi: ath12k: Pass correct values of center freq1 and center freq2 for 160 MHz (stable-fixes).
- wifi: ath12k: Prevent sending WMI commands to firmware during firmware crash (bsc#1240998).
- wifi: ath12k: Refactor Rxdma buffer replinish argument (bsc#1240998).
- wifi: ath12k: Refactor data path cmem init (bsc#1240998).
- wifi: ath12k: Refactor error handler of Rxdma replenish (bsc#1240998).
- wifi: ath12k: Refactor idle ring descriptor setup (bsc#1240998).
- wifi: ath12k: Refactor the hardware cookie conversion init (bsc#1240998).
- wifi: ath12k: Refactor the hardware recovery procedure (bsc#1240998).
- wifi: ath12k: Refactor the hardware state (bsc#1240998).
- wifi: ath12k: Remove unsupported tx monitor handling (bsc#1240998).
- wifi: ath12k: Remove unused ath12k_base from ath12k_hw (bsc#1240998).
- wifi: ath12k: Remove unused tcl_*_ring configuration (bsc#1240998).
- wifi: ath12k: Replace 'chip' with 'device' in hal Rx return buffer manager (bsc#1240998).
- wifi: ath12k: Report proper tx completion status to mac80211 (stable-fixes).
- wifi: ath12k: Resolve multicast packet drop by populating key_cipher in ath12k_install_key() (bsc#1240998).
- wifi: ath12k: Support BE OFDMA Pdev Rate Stats (bsc#1240998).
- wifi: ath12k: Support DMAC Reset Stats (bsc#1240998).
- wifi: ath12k: Support Pdev OBSS Stats (bsc#1240998).
- wifi: ath12k: Support Pdev Scheduled Algorithm Stats (bsc#1240998).
- wifi: ath12k: Support Ring and SFM stats (bsc#1240998).
- wifi: ath12k: Support Self-Generated Transmit stats (bsc#1240998).
- wifi: ath12k: Support TQM stats (bsc#1240998).
- wifi: ath12k: Support Transmit DE stats (bsc#1240998).
- wifi: ath12k: Support Transmit Scheduler stats (bsc#1240998).
- wifi: ath12k: Support pdev CCA Stats (bsc#1240998).
- wifi: ath12k: Support pdev Transmit Multi-user stats (bsc#1240998).
- wifi: ath12k: Support pdev error stats (bsc#1240998).
- wifi: ath12k: add 6 GHz params in peer assoc command (bsc#1240998).
- wifi: ath12k: add ATH12K_DBG_WOW log level (bsc#1240998).
- wifi: ath12k: add EMA beacon support (bsc#1240998).
- wifi: ath12k: add MBSSID beacon support (bsc#1240998).
- wifi: ath12k: add WoW net-detect functionality (bsc#1240998).
- wifi: ath12k: add basic WoW functionalities (bsc#1240998).
- wifi: ath12k: add channel 2 into 6 GHz channel list (bsc#1240998).
- wifi: ath12k: add hw_link_id in ath12k_pdev (bsc#1240998).
- wifi: ath12k: add missing lockdep_assert_wiphy() for ath12k_mac_op_ functions (bsc#1240998).
- wifi: ath12k: add multi device support for WBM idle ring buffer setup (bsc#1240998).
- wifi: ath12k: add multiple radio support in a single MAC HW un/register (bsc#1240998).
- wifi: ath12k: add panic handler (bsc#1240998).
- wifi: ath12k: add support to handle beacon miss for WCN7850 (bsc#1240998).
- wifi: ath12k: advertise driver capabilities for MBSSID and EMA (bsc#1240998).
- wifi: ath12k: allocate dummy net_device dynamically (bsc#1240998).
- wifi: ath12k: ath12k_mac_op_set_key(): fix uninitialized symbol 'ret' (bsc#1240998).
- wifi: ath12k: ath12k_mac_op_sta_state(): clean up update_wk cancellation (bsc#1240998).
- wifi: ath12k: ath12k_mac_set_key(): remove exit label (bsc#1240998).
- wifi: ath12k: avoid double SW2HW_MACID conversion (bsc#1240998).
- wifi: ath12k: avoid duplicated vdev down (bsc#1240998).
- wifi: ath12k: avoid redundant code in Rx cookie conversion init (bsc#1240998).
- wifi: ath12k: avoid stopping mac80211 queues in ath12k_core_restart() (bsc#1240998).
- wifi: ath12k: avoid unnecessary MSDU drop in the Rx error process (bsc#1240998).
- wifi: ath12k: change supports_suspend to true for WCN7850 (bsc#1240998).
- wifi: ath12k: cleanup unneeded labels (bsc#1240998).
- wifi: ath12k: configure MBSSID parameters in AP mode (bsc#1240998).
- wifi: ath12k: configure MBSSID params in vdev create/start (bsc#1240998).
- wifi: ath12k: convert struct ath12k_sta::update_wk to use struct wiphy_work (bsc#1240998).
- wifi: ath12k: correct the capital word typo (bsc#1240998).
- wifi: ath12k: create a structure for WMI vdev up parameters (bsc#1240998).
- wifi: ath12k: debugfs: radar simulation support (bsc#1240998).
- wifi: ath12k: decrease MHI channel buffer length to 8KB (bsc#1240998).
- wifi: ath12k: delete NSS and TX power setting for monitor vdev (bsc#1240998).
- wifi: ath12k: displace the Tx and Rx descriptor in cookie conversion table (bsc#1240998).
- wifi: ath12k: do not dump SRNG statistics during resume (bsc#1240998).
- wifi: ath12k: do not process consecutive RDDM event (bsc#1240998).
- wifi: ath12k: do not use %pK in dmesg format strings (bsc#1240998).
- wifi: ath12k: dynamic VLAN support (bsc#1240998).
- wifi: ath12k: dynamically update peer puncturing bitmap for STA (bsc#1240998).
- wifi: ath12k: enable WIPHY_FLAG_DISABLE_WEXT (bsc#1240998).
- wifi: ath12k: enable service flag for survey dump stats (bsc#1240998).
- wifi: ath12k: extend the link capable flag (bsc#1240998).
- wifi: ath12k: fetch correct radio based on vdev status (bsc#1240998).
- wifi: ath12k: fix A-MSDU indication in monitor mode (bsc#1240998).
- wifi: ath12k: fix ACPI warning when resume (bsc#1240998).
- wifi: ath12k: fix GCC_GCC_PCIE_HOT_RST definition for WCN7850 (git-fixes).
- wifi: ath12k: fix NULL pointer access in ath12k_mac_op_get_survey() (bsc#1240998).
- wifi: ath12k: fix Smatch warnings on ath12k_core_suspend() (bsc#1240998).
- wifi: ath12k: fix a possible dead lock caused by ab->base_lock (stable-fixes).
- wifi: ath12k: fix ack signal strength calculation (bsc#1240998).
- wifi: ath12k: fix ath12k_hal_tx_cmd_ext_desc_setup() info1 override (stable-fixes).
- wifi: ath12k: fix build vs old compiler (bsc#1240998).
- wifi: ath12k: fix calling correct function for rx monitor mode (bsc#1240998).
- wifi: ath12k: fix cleanup path after mhi init (git-fixes).
- wifi: ath12k: fix desc address calculation in wbm tx completion (bsc#1240998).
- wifi: ath12k: fix driver initialization for WoW unsupported devices (bsc#1240998).
- wifi: ath12k: fix failed to set mhi state error during reboot with hardware grouping (stable-fixes).
- wifi: ath12k: fix flush failure in recovery scenarios (bsc#1240998).
- wifi: ath12k: fix hal_rx_buf_return_buf_manager documentation (bsc#1240998).
- wifi: ath12k: fix incorrect CE addresses (stable-fixes).
- wifi: ath12k: fix invalid access to memory (git-fixes).
- wifi: ath12k: fix key cache handling (bsc#1240998).
- wifi: ath12k: fix legacy peer association due to missing HT or 6 GHz capabilities (bsc#1240998).
- wifi: ath12k: fix link capable flags (bsc#1240998).
- wifi: ath12k: fix link valid field initialization in the monitor Rx (stable-fixes).
- wifi: ath12k: fix mac id extraction when MSDU spillover in rx error path (bsc#1240998).
- wifi: ath12k: fix macro definition HAL_RX_MSDU_PKT_LENGTH_GET (stable-fixes).
- wifi: ath12k: fix mbssid max interface advertisement (bsc#1240998).
- wifi: ath12k: fix missing endianness conversion in wmi_vdev_create_cmd() (bsc#1240998).
- wifi: ath12k: fix misspelling of 'dma' in num_rxmda_per_pdev (bsc#1240998).
- wifi: ath12k: fix node corruption in ar->arvifs list (git-fixes).
- wifi: ath12k: fix one more memcpy size error (bsc#1240998).
- wifi: ath12k: fix per pdev debugfs registration (bsc#1240998).
- wifi: ath12k: fix reusing outside iterator in ath12k_wow_vif_set_wakeups() (bsc#1240998).
- wifi: ath12k: fix ring-buffer corruption (git-fixes).
- wifi: ath12k: fix skb_ext_desc leak in ath12k_dp_tx() error path (bsc#1240998).
- wifi: ath12k: fix struct hal_rx_mpdu_start (bsc#1240998).
- wifi: ath12k: fix struct hal_rx_phyrx_rssi_legacy_info (bsc#1240998).
- wifi: ath12k: fix struct hal_rx_ppdu_end_user_stats (bsc#1240998).
- wifi: ath12k: fix struct hal_rx_ppdu_start (bsc#1240998).
- wifi: ath12k: fix survey dump collection in 6 GHz (bsc#1240998).
- wifi: ath12k: fix the ampdu id fetch in the HAL_RX_MPDU_START TLV (stable-fixes).
- wifi: ath12k: fix the stack frame size warning in ath12k_mac_op_hw_scan (bsc#1240998).
- wifi: ath12k: fix use-after-free in ath12k_dp_cc_cleanup() (bsc#1240998).
- wifi: ath12k: fix warning on DMA ring capabilities event (bsc#1240998).
- wifi: ath12k: flush all packets before suspend (bsc#1240998).
- wifi: ath12k: handle keepalive during WoWLAN suspend and resume (bsc#1240998).
- wifi: ath12k: handle symlink cleanup for per pdev debugfs dentry (bsc#1240998).
- wifi: ath12k: implement WoW enable and wakeup commands (bsc#1240998).
- wifi: ath12k: implement hardware data filter (bsc#1240998).
- wifi: ath12k: improve the rx descriptor error information (bsc#1240998).
- wifi: ath12k: initial debugfs support (bsc#1240998).
- wifi: ath12k: make read-only array svc_id static const (bsc#1240998).
- wifi: ath12k: modify ath12k mac start/stop ops for single wiphy (bsc#1240998).
- wifi: ath12k: modify ath12k_get_arvif_iter() for MLO (bsc#1240998).
- wifi: ath12k: modify ath12k_mac_op_bss_info_changed() for MLO (bsc#1240998).
- wifi: ath12k: modify ath12k_mac_op_set_key() for MLO (bsc#1240998).
- wifi: ath12k: modify ath12k_mac_vif_chan() for MLO (bsc#1240998).
- wifi: ath12k: modify link arvif creation and removal for MLO (bsc#1240998).
- wifi: ath12k: modify regulatory support for single wiphy architecture (bsc#1240998).
- wifi: ath12k: modify remain on channel for single wiphy (bsc#1240998).
- wifi: ath12k: move txbaddr/rxbaddr into struct ath12k_dp (bsc#1240998).
- wifi: ath12k: no need to handle pktlog during suspend/resume (bsc#1240998).
- wifi: ath12k: pass ath12k_link_vif instead of vif/ahvif (bsc#1240998).
- wifi: ath12k: prepare sta data structure for MLO handling (bsc#1240998).
- wifi: ath12k: prepare vif config caching for MLO (bsc#1240998).
- wifi: ath12k: prepare vif data structure for MLO handling (bsc#1240998).
- wifi: ath12k: read single_chip_mlo_support parameter from QMI PHY capability (bsc#1240998).
- wifi: ath12k: rearrange IRQ enable/disable in reset path (bsc#1240998).
- wifi: ath12k: refactor SMPS configuration (bsc#1240998).
- wifi: ath12k: refactor arvif security parameter configuration (bsc#1240998).
- wifi: ath12k: refactor ath12k_hw_regs structure (stable-fixes).
- wifi: ath12k: refactor rx descriptor CMEM configuration (bsc#1240998).
- wifi: ath12k: remove MHI LOOPBACK channels (bsc#1240998).
- wifi: ath12k: remove duplicate definition of MAX_RADIOS (bsc#1240998).
- wifi: ath12k: remove duplicate definitions in wmi.h (bsc#1240998).
- wifi: ath12k: remove invalid peer create logic (bsc#1240998).
- wifi: ath12k: remove obsolete struct wmi_start_scan_arg (bsc#1240998).
- wifi: ath12k: remove redundant peer delete for WCN7850 (bsc#1240998).
- wifi: ath12k: remove unused variable monitor_flags (bsc#1240998).
- wifi: ath12k: remove unused variable monitor_present (bsc#1240998).
- wifi: ath12k: rename MBSSID fields in wmi_vdev_up_cmd (bsc#1240998).
- wifi: ath12k: restore ASPM for supported hardwares only (bsc#1240998).
- wifi: ath12k: scan statemachine changes for single wiphy (bsc#1240998).
- wifi: ath12k: set mlo_capable_flags based on QMI PHY capability (bsc#1240998).
- wifi: ath12k: skip sending vdev down for channel switch (bsc#1240998).
- wifi: ath12k: support ARP and NS offload (bsc#1240998).
- wifi: ath12k: support GTK rekey offload (bsc#1240998).
- wifi: ath12k: support SMPS configuration for 6 GHz (bsc#1240998).
- wifi: ath12k: support get_survey mac op for single wiphy (bsc#1240998).
- wifi: ath12k: support suspend/resume (bsc#1240998).
- wifi: ath12k: switch to using wiphy_lock() and remove ar->conf_mutex (bsc#1240998).
- wifi: ath12k: unregister per pdev debugfs (bsc#1240998).
- wifi: ath12k: update ath12k_mac_op_conf_tx() for MLO (bsc#1240998).
- wifi: ath12k: update ath12k_mac_op_update_vif_offload() for MLO (bsc#1240998).
- wifi: ath12k: use 128 bytes aligned iova in transmit path for WCN7850 (bsc#1240998).
- wifi: ath12k: use correct MAX_RADIOS (bsc#1240998).
- wifi: ath12k: use tail MSDU to get MSDU information (bsc#1240998).
- wifi: ath12k: using msdu end descriptor to check for rx multicast packets (stable-fixes).
- wifi: ath12k: vdev statemachine changes for single wiphy (bsc#1240998).
- wifi: ath9k: return by of_get_mac_address (stable-fixes).
- wifi: ath9k_htc: Abort software beacon handling if disabled (git-fixes).
- wifi: carl9170: do not ping device which has failed to load firmware (git-fixes).
- wifi: cfg80211: allow IR in 20 MHz configurations (stable-fixes).
- wifi: iwlfiwi: mvm: Fix the rate reporting (git-fixes).
- wifi: iwlwifi: Add missing MODULE_FIRMWARE for Qu-c0-jf-b0 (stable-fixes).
- wifi: iwlwifi: add support for Killer on MTL (stable-fixes).
- wifi: iwlwifi: do not warn during reprobe (stable-fixes).
- wifi: iwlwifi: do not warn when if there is a FW error (stable-fixes).
- wifi: iwlwifi: fix debug actions order (stable-fixes).
- wifi: iwlwifi: fix the ECKV UEFI variable name (stable-fixes).
- wifi: iwlwifi: mark Br device not integrated (stable-fixes).
- wifi: iwlwifi: mvm: fix beacon CCK flag (stable-fixes).
- wifi: iwlwifi: mvm: fix setting the TK when associated (stable-fixes).
- wifi: iwlwifi: pcie: make sure to lock rxq->read (stable-fixes).
- wifi: iwlwifi: use correct IMR dump variable (stable-fixes).
- wifi: iwlwifi: w/a FW SMPS mode selection (stable-fixes).
- wifi: mac80211: VLAN traffic in multicast path (stable-fixes).
- wifi: mac80211: do not offer a mesh path if forwarding is disabled (stable-fixes).
- wifi: mac80211: do not unconditionally call drv_mgd_complete_tx() (stable-fixes).
- wifi: mac80211: fix beacon interval calculation overflow (git-fixes).
- wifi: mac80211: fix warning on disconnect during failed ML reconf (stable-fixes).
- wifi: mac80211: remove misplaced drv_mgd_complete_tx() call (stable-fixes).
- wifi: mac80211: set ieee80211_prep_tx_info::link_id upon Auth Rx (stable-fixes).
- wifi: mac80211: validate SCAN_FLAG_AP in scan request during MLO (stable-fixes).
- wifi: mac80211_hwsim: Fix MLD address translation (stable-fixes).
- wifi: mac80211_hwsim: Prevent tsf from setting if beacon is disabled (stable-fixes).
- wifi: mt76: mt76x2: Add support for LiteOn WN4516R,WN4519R (stable-fixes).
- wifi: mt76: mt7915: Fix null-ptr-deref in mt7915_mmio_wed_init() (git-fixes).
- wifi: mt76: mt7921: add 160 MHz AP for mt7922 device (stable-fixes).
- wifi: mt76: mt7925: ensure all MCU commands wait for response (git-fixes).
- wifi: mt76: mt7925: fix fails to enter low power mode in suspend state (stable-fixes).
- wifi: mt76: mt7925: fix host interrupt register initialization (git-fixes).
- wifi: mt76: mt7925: introduce thermal protection (stable-fixes).
- wifi: mt76: mt7925: load the appropriate CLC data based on hardware type (stable-fixes).
- wifi: mt76: mt7925: prevent multiple scan commands (git-fixes).
- wifi: mt76: mt7925: refine the sniffer commnad (git-fixes).
- wifi: mt76: mt7996: drop fragments with multicast or broadcast RA (stable-fixes).
- wifi: mt76: mt7996: fix RX buffer size of MCU event (git-fixes).
- wifi: mt76: mt7996: revise TXS size (stable-fixes).
- wifi: mt76: mt7996: set EHT max ampdu length capability (git-fixes).
- wifi: mt76: only mark tx-status-failed frames as ACKed on mt76x0/2 (stable-fixes).
- wifi: mwifiex: Fix HT40 bandwidth issue (stable-fixes).
- wifi: p54: prevent buffer-overflow in p54_rx_eeprom_readback() (git-fixes).
- wifi: rtlwifi: disable ASPM for RTL8723BE with subsystem ID 11ad:1723 (git-fixes).
- wifi: rtw88: Do not use static local variable in rtw8822b_set_tx_power_index_by_rate (stable-fixes).
- wifi: rtw88: Fix __rtw_download_firmware() for RTL8814AU (stable-fixes).
- wifi: rtw88: Fix download_firmware_validate() for RTL8814AU (stable-fixes).
- wifi: rtw88: Fix rtw_desc_to_mcsrate() to handle MCS16-31 (stable-fixes).
- wifi: rtw88: Fix rtw_init_ht_cap() for RTL8814AU (stable-fixes).
- wifi: rtw88: Fix rtw_init_vht_cap() for RTL8814AU (stable-fixes).
- wifi: rtw88: do not ignore hardware read error during DPK (git-fixes).
- wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (git-fixes).
- wifi: rtw88: sdio: call rtw_sdio_indicate_tx_status unconditionally (git-fixes).
- wifi: rtw88: sdio: map mgmt frames to queue TX_DESC_QSEL_MGMT (git-fixes).
- wifi: rtw88: usb: Reduce control message timeout to 500 ms (git-fixes).
- wifi: rtw89: 8922a: fix TX fail with wrong VCO setting (stable-fixes).
- wifi: rtw89: 8922a: fix incorrect STA-ID in EHT MU PPDU (stable-fixes).
- wifi: rtw89: add wiphy_lock() to work that isn't held wiphy_lock() yet (stable-fixes).
- wifi: rtw89: call power_on ahead before selecting firmware (stable-fixes).
- wifi: rtw89: fw: get sb_sel_ver via get_unaligned_le32() (stable-fixes).
- wifi: rtw89: fw: propagate error code from rtw89_h2c_tx() (stable-fixes).
- wifi: rtw89: leave idle mode when setting WEP encryption for AP mode (stable-fixes).
- wifi: rtw89: pci: enlarge retry times of RX tag to 1000 (git-fixes).
- wifi: rtw89: phy: add dummy C2H event handler for report of TAS power (stable-fixes).
- wireless: purelifi: plfxlc: fix memory leak in plfxlc_usb_wreq_asyn() (stable-fixes).
- workqueue: Initialize wq_isolated_cpumask in workqueue_init_early() (bsc#1245101 jsc#PED-11934).
- x86/acpi: Fix LAPIC/x2APIC parsing order (git-fixes).
- x86/amd_nb, hwmon: (k10temp): Simplify amd_pci_dev_to_node_id() (jsc#PED-13094).
- x86/amd_nb: Clean up early_is_amd_nb() (jsc#PED-13094).
- x86/amd_nb: Move SMN access code to a new amd_node driver (jsc#PED-13094).
- x86/amd_nb: Restrict init function to AMD-based systems (jsc#PED-13094).
- x86/amd_nb: Simplify function 4 search (jsc#PED-13094).
- x86/amd_nb: Simplify root device search (jsc#PED-13094).
- x86/amd_node: Add SMN offsets to exclusive region access (jsc#PED-13094).
- x86/amd_node: Add support for debugfs access to SMN registers (jsc#PED-13094).
- x86/amd_node: Remove dependency on AMD_NB (jsc#PED-13094).
- x86/amd_node: Update __amd_smn_rw() error paths (jsc#PED-13094).
- x86/amd_node: Use defines for SMN register offsets (jsc#PED-13094).
- x86/fred/signal: Prevent immediate repeat of single step trap on return from SIGTRAP handler (git-fixes).
- x86/idle: Remove MFENCEs for X86_BUG_CLFLUSH_MONITOR in mwait_idle_with_hints() and prefer_mwait_c1_over_halt() (git-fixes).
- x86/kaslr: Reduce KASLR entropy on most x86 systems (git-fixes).
- x86/mce/amd: Remove shared threshold bank plumbing (jsc#PED-13094).
- x86/microcode/AMD: Add get_patch_level() (git-fixes).
- x86/microcode/AMD: Do not return error when microcode update is not necessary (git-fixes).
- x86/microcode/AMD: Get rid of the _load_microcode_amd() forward declaration (git-fixes).
- x86/microcode/AMD: Have __apply_microcode_amd() return bool (git-fixes).
- x86/microcode/AMD: Make __verify_patch_size() return bool (git-fixes).
- x86/microcode/AMD: Merge early_apply_microcode() into its single callsite (git-fixes).
- x86/microcode/AMD: Remove ugly linebreak in __verify_patch_section() signature (git-fixes).
- x86/microcode/AMD: Return bool from find_blobs_in_containers() (git-fixes).
- x86/microcode: Consolidate the loader enablement checking (git-fixes).
- x86/mm/init: Handle the special case of device private pages in add_pages(), to not increase max_pfn and trigger dma_addressing_limited() bounce buffers (git-fixes).
- x86/platform/amd: Move the <asm/amd_hsmp.h> header to <asm/amd/hsmp.h> (jsc#PED-13094).
- x86/sev: Add SVSM vTPM probe/send_command functions (bsc#1241191).
- x86/sev: Provide guest VMPL level to userspace (bsc#1241191).
- x86/sev: Register tpm-svsm platform device (bsc#1241191).
- x86/xen: fix balloon target initialization for PVH dom0 (git-fixes).
- x86: Start moving AMD node functionality out of AMD_NB (jsc#PED-13094).
- xen/arm: call uaccess_ttbr0_enable for dm_op hypercall (git-fixes)
- xen/x86: fix initial memory balloon target (git-fixes).
- xhci: dbc: Avoid event polling busyloop if pending rx transfers are inactive (git-fixes).
- xsk: always clear DMA mapping information when unmapping the pool (git-fixes).
Patchnames
SUSE-2025-2307,SUSE-SLE-Module-Basesystem-15-SP7-2025-2307,SUSE-SLE-Module-Development-Tools-15-SP7-2025-2307,SUSE-SLE-Module-Legacy-15-SP7-2025-2307,SUSE-SLE-Module-Live-Patching-15-SP7-2025-2307,SUSE-SLE-Product-HA-15-SP7-2025-2307,SUSE-SLE-Product-WE-15-SP7-2025-2307
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP7 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-52888: media: mediatek: vcodec: Only free buffer VA that is not NULL (bsc#1228557).\n- CVE-2024-49568: net/smc: check v2_ext_offset/eid_cnt/ism_gid_cnt when receiving proposal msg (bsc#1235728).\n- CVE-2024-57982: xfrm: state: fix out-of-bounds read during lookup (bsc#1237913).\n- CVE-2024-57995: wifi: ath12k: fix read pointer after free in ath12k_mac_assign_vif_to_vdev() (bsc#1237895).\n- CVE-2024-58053: rxrpc: Fix handling of received connection abort (bsc#1238982).\n- CVE-2025-21720: xfrm: delete intermediate secpath entry in packet offload mode (bsc#1238859).\n- CVE-2025-21868: kABI workaround for adding an header (bsc#1240180).\n- CVE-2025-21898: ftrace: Avoid potential division by zero in function_stat_show() (bsc#1240610).\n- CVE-2025-21899: tracing: Fix bad hist from corrupting named_triggers list (bsc#1240577).\n- CVE-2025-21920: vlan: enforce underlying device type (bsc#1240686).\n- CVE-2025-21938: mptcp: fix \u0027scheduling while atomic\u0027 in mptcp_pm_nl_append_new_local_addr (bsc#1240723).\n- CVE-2025-21959: netfilter: nf_conncount: Fully initialize struct nf_conncount_tuple in insert_tree() (bsc#1240814).\n- CVE-2025-21997: xsk: fix an integer overflow in xp_create_and_assign_umem() (bsc#1240823).\n- CVE-2025-22035: tracing: Fix use-after-free in print_graph_function_flags during tracer switching (bsc#1241544).\n- CVE-2025-22111: kABI fix for net: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF (bsc#1241572).\n- CVE-2025-22113: ext4: define ext4_journal_destroy wrapper (bsc#1241617).\n- CVE-2025-23155: net: stmmac: Fix accessing freed irq affinity_hint (bsc#1242573).\n- CVE-2025-37738: ext4: ignore xattrs past end (bsc#1242846).\n- CVE-2025-37743: wifi: ath12k: Avoid memory leak while enabling statistics (bsc#1242163).\n- CVE-2025-37752: net_sched: sch_sfq: move the limit validation (bsc#1242504).\n- CVE-2025-37756: net: tls: explicitly disallow disconnect (bsc#1242515).\n- CVE-2025-37757: tipc: fix memory leak in tipc_link_xmit (bsc#1242521).\n- CVE-2025-37786: net: dsa: free routing table on probe failure (bsc#1242725).\n- CVE-2025-37800: driver core: fix potential NULL pointer dereference in dev_uevent() (bsc#1242849).\n- CVE-2025-37801: spi: spi-imx: Add check for spi_imx_setupxfer() (bsc#1242850).\n- CVE-2025-37811: usb: chipidea: ci_hdrc_imx: fix usbmisc handling (bsc#1242907).\n- CVE-2025-37837: iommu/tegra241-cmdqv: Fix warnings due to dmam_free_coherent() (bsc#1242952).\n- CVE-2025-37844: cifs: avoid NULL pointer dereference in dbg call (bsc#1242946).\n- CVE-2025-37859: page_pool: avoid infinite loop to schedule delayed worker (bsc#1243051).\n- CVE-2025-37862: HID: pidff: Fix null pointer dereference in pidff_find_fields (bsc#1242982).\n- CVE-2025-37865: net: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupported (bsc#1242954).\n- CVE-2025-37874: net: ngbe: fix memory leak in ngbe_probe() error path (bsc#1242940).\n- CVE-2025-37884: bpf: Fix deadlock between rcu_tasks_trace and event_mutex (bsc#1243060).\n- CVE-2025-37909: net: lan743x: Fix memleak issue when GSO enabled (bsc#1243467).\n- CVE-2025-37917: net: ethernet: mtk-star-emac: fix spinlock recursion issues on rx/tx poll (bsc#1243475).\n- CVE-2025-37921: vxlan: vnifilter: Fix unlocked deletion of default FDB entry (bsc#1243480).\n- CVE-2025-37923: tracing: Fix oob write in trace_seq_to_buffer() (bsc#1243551).\n- CVE-2025-37927: iommu/amd: Fix potential buffer overflow in parse_ivrs_acpihid (bsc#1243620).\n- CVE-2025-37933: octeon_ep: Fix host hang issue during device reboot (bsc#1243628).\n- CVE-2025-37936: perf/x86/intel: KVM: Mask PEBS_ENABLE loaded for guest with vCPU\u0027s value (bsc#1243537).\n- CVE-2025-37938: tracing: Verify event formats that have \u0027%*p..\u0027 (bsc#1243544).\n- CVE-2025-37945: net: phy: allow MDIO bus PM ops to start/stop state machine for phylink-controlled PHY (bsc#1243538).\n- CVE-2025-37954: smb: client: Avoid race in open_cached_dir with lease breaks (bsc#1243664).\n- CVE-2025-37961: ipvs: fix uninit-value for saddr in do_output_route4 (bsc#1243523).\n- CVE-2025-37967: usb: typec: ucsi: displayport: Fix deadlock (bsc#1243572).\n- CVE-2025-37968: iio: light: opt3001: fix deadlock due to concurrent flag access (bsc#1243571).\n- CVE-2025-37987: pds_core: Prevent possible adminq overflow/stuck condition (bsc#1243542).\n- CVE-2025-37992: net_sched: Flush gso_skb list too during -\u003echange() (bsc#1243698).\n- CVE-2025-37995: module: ensure that kobject_put() is safe for module type kobjects (bsc#1243827).\n- CVE-2025-37997: netfilter: ipset: fix region locking in hash types (bsc#1243832).\n- CVE-2025-37998: openvswitch: Fix unsafe attribute parsing in output_userspace() (bsc#1243836).\n- CVE-2025-38000: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (bsc#1244277).\n- CVE-2025-38001: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (bsc#1244234).\n- CVE-2025-38011: drm/amdgpu: csa unmap use uninterruptible lock (bsc#1244729).\n- CVE-2025-38018: net/tls: fix kernel panic when alloc_page failed (bsc#1244999).\n- CVE-2025-38053: idpf: fix null-ptr-deref in idpf_features_check (bsc#1244746).\n- CVE-2025-38055: perf/x86/intel: Fix segfault with PEBS-via-PT with sample_freq (bsc#1244747).\n- CVE-2025-38057: espintcp: fix skb leaks (bsc#1244862).\n- CVE-2025-38060: bpf: abort verification if env-\u003ecur_state-\u003eloop_entry != NULL (bsc#1245155).\n- CVE-2025-38072: libnvdimm/labels: Fix divide error in nd_label_data_init() (bsc#1244743).\n\nThe following non-security bugs were fixed:\n\n- ACPI: Add missing prototype for non CONFIG_SUSPEND/CONFIG_X86 case (stable-fixes).\n- ACPI: CPPC: Fix NULL pointer dereference when nosmp is used (git-fixes).\n- ACPI: HED: Always initialize before evged (stable-fixes).\n- ACPI: OSI: Stop advertising support for \u00273.0 _SCP Extensions\u0027 (git-fixes).\n- ACPI: PNP: Add Intel OC Watchdog IDs to non-PNP device list (stable-fixes).\n- ACPI: battery: negate current when discharging (stable-fixes).\n- ACPI: bus: Bail out if acpi_kobj registration fails (stable-fixes).\n- ACPICA: Avoid sequence overread in call to strncmp() (stable-fixes).\n- ACPICA: Utilities: Fix spelling mistake \u0027Incremement\u0027 -\u003e \u0027Increment\u0027 (git-fixes).\n- ACPICA: exserial: do not forget to handle FFixedHW opregions for reading (git-fixes).\n- ACPICA: fix acpi operand cache leak in dswstate.c (stable-fixes).\n- ACPICA: fix acpi parse and parseext cache leaks (stable-fixes).\n- ACPICA: utilities: Fix overflow check in vsnprintf() (stable-fixes).\n- ALSA: hda/intel: Add Thinkpad E15 to PM deny list (stable-fixes).\n- ALSA: hda/realtek: Add quirk for HP Spectre x360 15-df1xxx (stable-fixes).\n- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ASP10 (stable-fixes).\n- ALSA: hda/realtek: Enable PC beep passthrough for HP EliteBook 855 G7 (stable-fixes).\n- ALSA: hda/realtek: Fix built-in mic on ASUS VivoBook X507UAR (git-fixes).\n- ALSA: hda/realtek: Fix built-in mic on ASUS VivoBook X513EA (git-fixes).\n- ALSA: hda/realtek: enable headset mic on Latitude 5420 Rugged (stable-fixes).\n- ALSA: pcm: Fix race of buffer access at PCM OSS layer (stable-fixes).\n- ALSA: seq: Improve data consistency at polling (stable-fixes).\n- ALSA: usb-audio: Accept multiple protocols in GTBs (stable-fixes).\n- ALSA: usb-audio: Add Pioneer DJ DJM-V10 support (stable-fixes).\n- ALSA: usb-audio: Add a quirk for Lenovo Thinkpad Thunderbolt 3 dock (stable-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for RODE AI-1 (stable-fixes).\n- ALSA: usb-audio: Add name for HP Engage Go dock (stable-fixes).\n- ALSA: usb-audio: Check shutdown at endpoint_set_interface() (stable-fixes).\n- ALSA: usb-audio: Fix NULL pointer deref in snd_usb_power_domain_set() (git-fixes).\n- ALSA: usb-audio: Fix duplicated name in MIDI substream names (stable-fixes).\n- ALSA: usb-audio: Fix out-of-bounds read in snd_usb_get_audioformat_uac3() (git-fixes).\n- ALSA: usb-audio: Rename ALSA kcontrol PCM and PCM1 for the KTMicro sound card (stable-fixes).\n- ALSA: usb-audio: Rename Pioneer mixer channel controls (git-fixes).\n- ALSA: usb-audio: Set MIDI1 flag appropriately for GTB MIDI 1.0 entry (stable-fixes).\n- ALSA: usb-audio: Skip setting clock selector for single connections (stable-fixes).\n- ALSA: usb-audio: Support multiple control interfaces (stable-fixes).\n- ALSA: usb-audio: Support read-only clock selector control (stable-fixes).\n- ALSA: usb-audio: enable support for Presonus Studio 1824c within 1810c file (stable-fixes).\n- ALSA: usb-audio: mixer: Remove temporary string use in parse_clock_source_unit (stable-fixes).\n- ASoC: Intel: avs: Fix deadlock when the failing IPC is SET_D0IX (git-fixes).\n- ASoC: Intel: avs: Verify content returned by parse_int_array() (git-fixes).\n- ASoC: Intel: bytcr_rt5640: Add DMI quirk for Acer Aspire SW3-013 (stable-fixes).\n- ASoC: SOF: Intel: hda-bus: Use PIO mode on ACE2+ platforms (git-fixes).\n- ASoC: SOF: ipc4-pcm: Adjust pipeline_list-\u003epipelines allocation type (git-fixes).\n- ASoC: amd: yc: Add quirk for Lenovo Yoga Pro 7 14ASP9 (stable-fixes).\n- ASoC: apple: mca: Constrain channels according to TDM mask (git-fixes).\n- ASoC: codecs: hda: Fix RPM usage count underflow (git-fixes).\n- ASoC: codecs: pcm3168a: Allow for 24-bit in provider mode (stable-fixes).\n- ASoC: cs42l43: Disable headphone clamps during type detection (stable-fixes).\n- ASoC: imx-card: Adjust over allocation of memory in imx_card_parse_of() (stable-fixes).\n- ASoC: mediatek: mt6359: Add stub for mt6359_accdet_enable_jack_detect (stable-fixes).\n- ASoC: mediatek: mt8188: Add reference for dmic clocks (stable-fixes).\n- ASoC: mediatek: mt8188: Treat DMIC_GAINx_CUR as non-volatile (stable-fixes).\n- ASoC: mediatek: mt8195: Set ETDM1/2 IN/OUT to COMP_DUMMY() (git-fixes).\n- ASoC: meson: meson-card-utils: use of_property_present() for DT parsing (git-fixes).\n- ASoC: ops: Enforce platform maximum on initial value (stable-fixes).\n- ASoC: qcom: sdm845: Add error handling in sdm845_slim_snd_hw_params() (git-fixes).\n- ASoC: qcom: sm8250: explicitly set format in sm8250_be_hw_params_fixup() (stable-fixes).\n- ASoC: rt722-sdca: Add some missing readable registers (stable-fixes).\n- ASoC: soc-dai: check return value at snd_soc_dai_set_tdm_slot() (stable-fixes).\n- ASoC: sun4i-codec: support hp-det-gpios property (stable-fixes).\n- ASoC: tas2764: Add reg defaults for TAS2764_INT_CLK_CFG (stable-fixes).\n- ASoC: tas2764: Enable main IRQs (git-fixes).\n- ASoC: tas2764: Mark SW_RESET as volatile (stable-fixes).\n- ASoC: tas2764: Power up/down amp on mute ops (stable-fixes).\n- ASoC: tas2764: Reinit cache on part reset (git-fixes).\n- ASoC: tas2770: Power cycle amp on ISENSE/VSENSE change (stable-fixes).\n- ASoC: tegra210_ahub: Add check to of_device_get_match_data() (stable-fixes).\n- ASoC: ti: omap-hdmi: Re-add dai_link-\u003eplatform to fix card init (git-fixes).\n- Bluetooth: Fix NULL pointer deference on eir_get_service_data (git-fixes).\n- Bluetooth: L2CAP: Fix not responding with L2CAP_CR_LE_ENCRYPTION (git-fixes).\n- Bluetooth: MGMT: Fix UAF on mgmt_remove_adv_monitor_complete (git-fixes).\n- Bluetooth: MGMT: Fix sparse errors (git-fixes).\n- Bluetooth: MGMT: Remove unused mgmt_pending_find_data (stable-fixes).\n- Bluetooth: MGMT: iterate over mesh commands in mgmt_mesh_foreach() (git-fixes).\n- Bluetooth: Remove pending ACL connection attempts (stable-fixes).\n- Bluetooth: btintel: Check dsbr size from EFI variable (git-fixes).\n- Bluetooth: btintel_pcie: Fix driver not posting maximum rx buffers (git-fixes).\n- Bluetooth: btintel_pcie: Increase the tx and rx descriptor count (git-fixes).\n- Bluetooth: btintel_pcie: Reduce driver buffer posting to prevent race condition (git-fixes).\n- Bluetooth: eir: Fix possible crashes on eir_create_adv_data (git-fixes).\n- Bluetooth: hci_conn: Fix UAF Write in __hci_acl_create_connection_sync (git-fixes).\n- Bluetooth: hci_conn: Only do ACL connections sequentially (stable-fixes).\n- Bluetooth: hci_core: fix list_for_each_entry_rcu usage (git-fixes).\n- Bluetooth: hci_event: Fix not using key encryption size when its known (git-fixes).\n- Bluetooth: hci_qca: move the SoC type check to the right place (git-fixes).\n- Bluetooth: hci_sync: Fix UAF in hci_acl_create_conn_sync (git-fixes).\n- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes).\n- Bluetooth: hci_sync: Fix broadcast/PA when using an existing instance (git-fixes).\n- Documentation/rtla: Fix duplicate text about timerlat tracer (git-fixes).\n- Documentation/rtla: Fix typo in common_timerlat_description.rst (git-fixes).\n- Documentation/rtla: Fix typo in rtla-timerlat.rst (git-fixes).\n- Documentation: ACPI: Use all-string data node references (git-fixes).\n- Documentation: fix typo in root= kernel parameter description (git-fixes).\n- HID: lenovo: Restrict F7/9/11 mode to compact keyboards only (git-fixes).\n- HID: quirks: Add ADATA XPG alpha wireless mouse support (stable-fixes).\n- HID: usbkbd: Fix the bit shift number for LED_KANA (stable-fixes).\n- HID: wacom: fix kobject reference count leak (git-fixes).\n- HID: wacom: fix memory leak on kobject creation failure (git-fixes).\n- HID: wacom: fix memory leak on sysfs attribute creation failure (git-fixes).\n- IB/cm: Drop lockdep assert and WARN when freeing old msg (git-fixes)\n- Input: gpio-keys - fix possible concurrent access in gpio_keys_irq_timer() (git-fixes).\n- Input: ims-pcu - check record size in ims_pcu_flash_firmware() (git-fixes).\n- Input: sparcspkr - avoid unannotated fall-through (stable-fixes).\n- Input: xpad - add more controllers (stable-fixes).\n- KVM: powerpc: Enable commented out BUILD_BUG_ON() assertion (bsc#1215199).\n- KVM: s390: rename PROT_NONE to PROT_TYPE_DUMMY (git-fixes bsc#1245225).\n- MyBS: Correctly generate build flags for non-multibuild package limit (bsc# 1244241) Fixes: 0999112774fc (\u0027MyBS: Use buildflags to set which package to build\u0027)\n- MyBS: Do not build kernel-obs-qa with limit_packages Fixes: 58e3f8c34b2b (\u0027bs-upload-kernel: Pass limit_packages also on multibuild\u0027)\n- MyBS: Simplify qa_expr generation Start with a 0 which makes the expression valid even if there are no QA repositories (currently does not happen). Then separator is always needed.\n- NFC: nci: uart: Set tty-\u003edisc_data only in success path (git-fixes).\n- NFS: Do not allow waiting for exiting tasks (git-fixes).\n- NFSD: Insulate nfsd4_encode_read_plus() from page boundaries in the encode buffer (git-fixes).\n- NFSv4: Check for delegation validity in nfs_start_delegation_return_locked() (git-fixes).\n- NFSv4: Treat ENETUNREACH errors as fatal for state recovery (git-fixes).\n- PCI/DPC: Initialize aer_err_info before using it (git-fixes).\n- PCI/DPC: Log Error Source ID only when valid (git-fixes).\n- PCI/DPC: Use defines with DPC reason fields (git-fixes).\n- PCI/MSI: Size device MSI domain with the maximum number of vectors (git-fixes).\n- PCI/PM: Set up runtime PM even for devices without PCI PM (git-fixes).\n- PCI: Add ACS quirk for Loongson PCIe (stable-fixes).\n- PCI: Explicitly put devices into D0 when initializing (git-fixes).\n- PCI: Fix lock symmetry in pci_slot_unlock() (git-fixes).\n- PCI: Fix old_size lower bound in calculate_iosize() too (stable-fixes).\n- PCI: apple: Set only available ports up (git-fixes).\n- PCI: apple: Use gpiod_set_value_cansleep in probe flow (git-fixes).\n- PCI: brcmstb: Add a softdep to MIP MSI-X driver (stable-fixes).\n- PCI: brcmstb: Expand inbound window size up to 64GB (stable-fixes).\n- PCI: cadence-ep: Correct PBA offset in .set_msix() callback (git-fixes).\n- PCI: cadence: Fix runtime atomic count underflow (git-fixes).\n- PCI: dw-rockchip: Fix PHY function call sequence in rockchip_pcie_phy_deinit() (git-fixes).\n- PCI: dw-rockchip: Remove PCIE_L0S_ENTRY check from rockchip_pcie_link_up() (git-fixes).\n- PCI: dwc: ep: Correct PBA offset in .set_msix() callback (git-fixes).\n- PCI: dwc: ep: Ensure proper iteration over outbound map windows (stable-fixes).\n- PCI: endpoint: Retain fixed-size BAR size as well as aligned size (git-fixes).\n- PCI: vmd: Disable MSI remapping bypass under Xen (stable-fixes).\n- PM: runtime: fix denying of auto suspend in pm_suspend_timer_fn() (stable-fixes).\n- PM: sleep: Fix power.is_suspended cleanup for direct-complete devices (git-fixes).\n- PM: sleep: Print PM debug messages during hibernation (git-fixes).\n- PM: wakeup: Delete space in the end of string shown by pm_show_wakelocks() (git-fixes).\n- RDMA/core: Fix best page size finding when it can cross SG entries (git-fixes)\n- RDMA/uverbs: Propagate errors from rdma_lookup_get_uobject() (git-fixes)\n- Remove compress-vmlinux.sh /usr/lib/rpm/brp-suse.d/brp-99-compress-vmlinux was added in pesign-obs-integration during SLE12 RC. This workaround can be removed.\n- Remove host-memcpy-hack.h This might have been usefult at some point but we have more things that depend on specific library versions today.\n- Remove try-disable-staging-driver The config for linux-next is autogenerated from master config, and defaults filled for missing options. This is unlikely to enable any staging driver in the first place.\n- Revert \u0027ALSA: usb-audio: Skip setting clock selector for single connections\u0027 (stable-fixes).\n- Revert \u0027arm64: dts: allwinner: h6: Use RSB for AXP805 PMIC (git-fixes)\n- Revert \u0027bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first\u0027 (stable-fixes).\n- Revert \u0027drm/amdgpu: do not allow userspace to create a doorbell BO\u0027 (stable-fixes).\n- Revert \u0027ipv6: save dontfrag in cork (git-fixes).\u0027\n- Revert \u0027kABI: ipv6: save dontfrag in cork (git-fixes).\u0027\n- Revert \u0027wifi: mt76: mt7996: fill txd by host driver\u0027 (stable-fixes).\n- Revert \u0027wifi: mwifiex: Fix HT40 bandwidth issue.\u0027 (git-fixes).\n- SUNRPC: Do not allow waiting for exiting tasks (git-fixes).\n- SUNRPC: Prevent hang on NFS mount with xprtsec=[m]tls (git-fixes).\n- SUNRPC: rpc_clnt_set_transport() must not change the autobind setting (git-fixes).\n- SUNRPC: rpcbind should never reset the port to the value \u00270\u0027 (git-fixes).\n- USB: serial: pl2303: add new chip PL2303GC-Q20 and PL2303GT-2AB (stable-fixes).\n- VMCI: fix race between vmci_host_setup_notify and vmci_ctx_unset_notify (git-fixes).\n- accel/ivpu: Improve buffer object logging (git-fixes).\n- accel/ivpu: Use dma_resv_lock() instead of a custom mutex (git-fixes).\n- accel/qaic: Mask out SR-IOV PCI resources (stable-fixes).\n- acpi-cpufreq: Fix nominal_freq units to KHz in get_max_boost_ratio() (git-fixes).\n- add bug reference to existing hv_storvsc change (bsc#1245455).\n- arm64: dts: marvell: uDPU: define pinctrl state for alarm LEDs (git-fixes)\n- ata: libata-eh: Do not use ATAPI DMA for a device limited to PIO mode (stable-fixes).\n- ata: pata_via: Force PIO for ATAPI devices on VT6415/VT6330 (stable-fixes).\n- ath10k: snoc: fix unbalanced IRQ enable in crash recovery (git-fixes).\n- backlight: pm8941: Add NULL check in wled_configure() (git-fixes).\n- bnxt: properly flush XDP redirect lists (git-fixes).\n- bpf: Force uprobe bpf program to always return 0 (git-fixes).\n- bs-upload-kernel: Pass limit_packages also on multibuild Fixes: 0999112774fc (\u0027MyBS: Use buildflags to set which package to build\u0027) Fixes: 747f601d4156 (\u0027bs-upload-kernel, MyBS, Buildresults: Support multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184)\u0027)\n- btrfs: fix fsync of files with no hard links not persisting deletion (git-fixes).\n- btrfs: fix invalid data space release when truncating block in NOCOW mode (git-fixes).\n- btrfs: fix qgroup reservation leak on failure to allocate ordered extent (git-fixes).\n- btrfs: fix wrong start offset for delalloc space release during mmap write (git-fixes).\n- btrfs: remove end_no_trans label from btrfs_log_inode_parent() (git-fixes).\n- btrfs: simplify condition for logging new dentries at btrfs_log_inode_parent() (git-fixes).\n- bus: fsl-mc: do not add a device-link for the UAPI used DPMCP device (git-fixes).\n- bus: fsl-mc: fix GET/SET_TAILDROP command ids (git-fixes).\n- bus: fsl-mc: fix double-free on mc_dev (git-fixes).\n- bus: fsl-mc: increase MC_CMD_COMPLETION_TIMEOUT_MS value (stable-fixes).\n- bus: mhi: host: Fix conflict between power_up and SYSERR (git-fixes).\n- calipso: Fix null-ptr-deref in calipso_req_{set,del}attr() (git-fixes).\n- can: c_can: Use of_property_present() to test existence of DT property (stable-fixes).\n- can: tcan4x5x: fix power regulator retrieval during probe (git-fixes).\n- ceph: Fix incorrect flush end position calculation (git-fixes).\n- ceph: allocate sparse_ext map only for sparse reads (git-fixes).\n- ceph: fix memory leaks in __ceph_sync_read() (git-fixes).\n- cgroup/cpuset: Do not allow creation of local partition over a remote one (bsc#1241166).\n- cgroup/cpuset: Fix race between newly created partition and dying one (bsc#1241166).\n- cifs: change tcon status when need_reconnect is set on it (git-fixes).\n- clocksource: Fix brown-bag boolean thinko in (git-fixes)\n- clocksource: Make watchdog and suspend-timing multiplication (git-fixes)\n- crypto: lrw - Only add ecb if it is not already there (git-fixes).\n- crypto: lzo - Fix compression buffer overrun (stable-fixes).\n- crypto: marvell/cesa - Avoid empty transfer descriptor (git-fixes).\n- crypto: marvell/cesa - Do not chain submitted requests (git-fixes).\n- crypto: marvell/cesa - Handle zero-length skcipher requests (git-fixes).\n- crypto: octeontx2 - suppress auth failure screaming due to negative tests (stable-fixes).\n- crypto: qat - add shutdown handler to qat_420xx (git-fixes).\n- crypto: qat - add shutdown handler to qat_4xxx (git-fixes).\n- crypto: skcipher - Zap type in crypto_alloc_sync_skcipher (stable-fixes).\n- crypto: sun8i-ce - move fallback ahash_request to the end of the struct (git-fixes).\n- crypto: sun8i-ce-cipher - fix error handling in sun8i_ce_cipher_prepare() (git-fixes).\n- crypto: sun8i-ss - do not use sg_dma_len before calling DMA functions (git-fixes).\n- crypto: xts - Only add ecb if it is not already there (git-fixes).\n- devlink: Fix referring to hw_addr attribute during state validation (git-fixes).\n- devlink: fix port dump cmd type (git-fixes).\n- dlm: mask sk_shutdown value (bsc#1228854).\n- dlm: use SHUT_RDWR for SCTP shutdown (bsc#1228854).\n- dmaengine: idxd: cdev: Fix uninitialized use of sva in idxd_cdev_open (stable-fixes).\n- dmaengine: ti: Add NULL check in udma_probe() (git-fixes).\n- drivers/rapidio/rio_cm.c: prevent possible heap overwrite (stable-fixes).\n- drm/amd/display/dm: drop hw_support check in amdgpu_dm_i2c_xfer() (stable-fixes).\n- drm/amd/display: Add debugging message for brightness caps (bsc#1240650).\n- drm/amd/display: Add null pointer check for get_first_active_display() (git-fixes).\n- drm/amd/display: Add support for disconnected eDP streams (stable-fixes).\n- drm/amd/display: Call FP Protect Before Mode Programming/Mode Support (stable-fixes).\n- drm/amd/display: Configure DTBCLK_P with OPTC only for dcn401 (stable-fixes).\n- drm/amd/display: Correct timing_adjust_pending flag setting (stable-fixes).\n- drm/amd/display: Defer BW-optimization-blocked DRR adjustments (git-fixes).\n- drm/amd/display: Do not enable replay when vtotal update is pending (stable-fixes).\n- drm/amd/display: Do not treat wb connector as physical in create_validate_stream_for_sink (stable-fixes).\n- drm/amd/display: Do not try AUX transactions on disconnected link (stable-fixes).\n- drm/amd/display: Ensure DMCUB idle before reset on DCN31/DCN35 (stable-fixes).\n- drm/amd/display: Fix BT2020 YCbCr limited/full range input (stable-fixes).\n- drm/amd/display: Fix DMUB reset sequence for DCN401 (stable-fixes).\n- drm/amd/display: Fix default DC and AC levels (bsc#1240650).\n- drm/amd/display: Fix incorrect DPCD configs while Replay/PSR switch (stable-fixes).\n- drm/amd/display: Fix p-state type when p-state is unsupported (stable-fixes).\n- drm/amd/display: Guard against setting dispclk low for dcn31x (stable-fixes).\n- drm/amd/display: Guard against setting dispclk low when active (stable-fixes).\n- drm/amd/display: Increase block_sequence array size (stable-fixes).\n- drm/amd/display: Initial psr_version with correct setting (stable-fixes).\n- drm/amd/display: Populate register address for dentist for dcn401 (stable-fixes).\n- drm/amd/display: Read LTTPR ALPM caps during link cap retrieval (stable-fixes).\n- drm/amd/display: Request HW cursor on DCN3.2 with SubVP (stable-fixes).\n- drm/amd/display: Skip checking FRL_MODE bit for PCON BW determination (stable-fixes).\n- drm/amd/display: Support multiple options during psr entry (stable-fixes).\n- drm/amd/display: Update CR AUX RD interval interpretation (stable-fixes).\n- drm/amd/display: Use Nominal vBlank If Provided Instead Of Capping It (stable-fixes).\n- drm/amd/display: calculate the remain segments for all pipes (stable-fixes).\n- drm/amd/display: check stream id dml21 wrapper to get plane_id (stable-fixes).\n- drm/amd/display: fix dcn4x init failed (stable-fixes).\n- drm/amd/display: fix link_set_dpms_off multi-display MST corner case (stable-fixes).\n- drm/amd/display: handle max_downscale_src_width fail check (stable-fixes).\n- drm/amd/display: not abort link train when bw is low (stable-fixes).\n- drm/amd/display: pass calculated dram_speed_mts to dml2 (stable-fixes).\n- drm/amd/display: remove minimum Dispclk and apply oem panel timing (stable-fixes).\n- drm/amd/pm: Fetch current power limit from PMFW (stable-fixes).\n- drm/amd/pm: Skip P2S load for SMU v13.0.12 (stable-fixes).\n- drm/amd/pp: Fix potential NULL pointer dereference in atomctrl_initialize_mc_reg_table (git-fixes).\n- drm/amd: Adjust output for discovery error handling (git-fixes).\n- drm/amdgpu/discovery: check ip_discovery fw file available (stable-fixes).\n- drm/amdgpu/gfx11: do not read registers in mqd init (stable-fixes).\n- drm/amdgpu/gfx12: do not read registers in mqd init (stable-fixes).\n- drm/amdgpu/mes11: fix set_hw_resources_1 calculation (stable-fixes).\n- drm/amdgpu: Allow P2P access through XGMI (stable-fixes).\n- drm/amdgpu: Do not program AGP BAR regs under SRIOV in gfxhub_v1_0.c (stable-fixes).\n- drm/amdgpu: Fix missing drain retry fault the last entry (stable-fixes).\n- drm/amdgpu: Fix the race condition for draining retry fault (stable-fixes).\n- drm/amdgpu: Set snoop bit for SDMA for MI series (stable-fixes).\n- drm/amdgpu: Skip pcie_replay_count sysfs creation for VF (stable-fixes).\n- drm/amdgpu: Update SRIOV video codec caps (stable-fixes).\n- drm/amdgpu: Use active umc info from discovery (stable-fixes).\n- drm/amdgpu: adjust drm_firmware_drivers_only() handling (stable-fixes).\n- drm/amdgpu: enlarge the VBIOS binary size limit (stable-fixes).\n- drm/amdgpu: read back register after written for VCN v4.0.5 (stable-fixes).\n- drm/amdgpu: release xcp_mgr on exit (stable-fixes).\n- drm/amdgpu: remove all KFD fences from the BO on release (stable-fixes).\n- drm/amdgpu: reset psp-\u003ecmd to NULL after releasing the buffer (stable-fixes).\n- drm/amdgpu: switch job hw_fence to amdgpu_fence (git-fixes).\n- drm/amdkfd: Correct F8_MODE for gfx950 (git-fixes).\n- drm/amdkfd: KFD release_work possible circular locking (stable-fixes).\n- drm/amdkfd: Set per-process flags only once cik/vi (stable-fixes).\n- drm/amdkfd: Set per-process flags only once for gfx9/10/11/12 (stable-fixes).\n- drm/amdkfd: fix missing L2 cache info in topology (stable-fixes).\n- drm/amdkfd: set precise mem ops caps to disabled for gfx 11 and 12 (stable-fixes).\n- drm/ast: Find VBIOS mode from regular display size (stable-fixes).\n- drm/ast: Fix comment on modeset lock (git-fixes).\n- drm/atomic: clarify the rules around drm_atomic_state-\u003eallow_modeset (stable-fixes).\n- drm/bridge: cdns-dsi: Check return value when getting default PHY config (git-fixes).\n- drm/bridge: cdns-dsi: Fix connecting to next bridge (git-fixes).\n- drm/bridge: cdns-dsi: Fix phy de-init and flag it so (git-fixes).\n- drm/bridge: cdns-dsi: Fix the clock variable for mode_valid() (git-fixes).\n- drm/bridge: cdns-dsi: Wait for Clk and Data Lanes to be ready (git-fixes).\n- drm/bridge: lt9611uxc: Fix an error handling path in lt9611uxc_probe() (git-fixes).\n- drm/buddy: fix issue that force_merge cannot free all roots (stable-fixes).\n- drm/etnaviv: Protect the scheduler\u0027s pending list with its lock (git-fixes).\n- drm/i915/gem: Allow EXEC_CAPTURE on recoverable contexts on DG1 (git-fixes).\n- drm/i915/guc: Check if expecting reply before decrementing outstanding_submission_g2h (git-fixes).\n- drm/i915/guc: Handle race condition where wakeref count drops below 0 (git-fixes).\n- drm/i915/pmu: Fix build error with GCOV and AutoFDO enabled (git-fixes).\n- drm/i915/psr: Fix using wrong mask in REG_FIELD_PREP (git-fixes).\n- drm/i915: fix build error some more (git-fixes).\n- drm/mediatek: Fix kobject put for component sub-drivers (git-fixes).\n- drm/mediatek: mtk_dpi: Add checks for reg_h_fre_con existence (stable-fixes).\n- drm/mediatek: mtk_drm_drv: Fix kobject put for mtk_mutex device ptr (git-fixes).\n- drm/mediatek: mtk_drm_drv: Unbind secondary mmsys components on err (git-fixes).\n- drm/msm/a6xx: Disable rgb565_predicator on Adreno 7c3 (git-fixes).\n- drm/msm/a7xx: Call CP_RESET_CONTEXT_STATE (git-fixes).\n- drm/msm/disp: Correct porch timing for SDM845 (git-fixes).\n- drm/msm/dpu: Clear CTL_FETCH_PIPE_ACTIVE before blend setup (git-fixes).\n- drm/msm/dpu: Clear CTL_FETCH_PIPE_ACTIVE on ctl_path reset (git-fixes).\n- drm/msm/dpu: enable SmartDMA on SC8180X (git-fixes).\n- drm/msm/dpu: enable SmartDMA on SM8150 (git-fixes).\n- drm/msm/dsi/dsi_phy_10nm: Fix missing initial VCO rate (git-fixes).\n- drm/msm/gpu: Fix crash when throttling GPU immediately during boot (git-fixes).\n- drm/msm: Fix CP_RESET_CONTEXT_STATE bitfield names (git-fixes).\n- drm/nouveau/bl: increase buffer size to avoid truncate warning (git-fixes).\n- drm/nouveau: fix the broken marco GSP_MSG_MAX_SIZE (stable-fixes).\n- drm/panel-edp: Add Starry 116KHD024006 (stable-fixes).\n- drm/panel-simple: fix the warnings for the Evervision VGG644804 (git-fixes).\n- drm/panel: samsung-sofef00: Drop s6e3fc2x01 support (git-fixes).\n- drm/panic: add missing space (git-fixes).\n- drm/panthor: Fix GPU_COHERENCY_ACE[_LITE] definitions (git-fixes).\n- drm/panthor: Update panthor_mmu::irq::mask when needed (git-fixes).\n- drm/rockchip: vop2: Add uv swap for cluster window (stable-fixes).\n- drm/rockchip: vop2: Improve display modes handling on RK3588 HDMI0 (stable-fixes).\n- drm/ssd130x: fix ssd132x_clear_screen() columns (git-fixes).\n- drm/tegra: Assign plane type before registration (git-fixes).\n- drm/tegra: Fix a possible null pointer dereference (git-fixes).\n- drm/tegra: rgb: Fix the unbound reference count (git-fixes).\n- drm/udl: Unregister device before cleaning up on disconnect (git-fixes).\n- drm/v3d: Add clock handling (stable-fixes).\n- drm/v3d: Avoid NULL pointer dereference in `v3d_job_update_stats()` (stable-fixes).\n- drm/vc4: tests: Use return instead of assert (git-fixes).\n- drm/vkms: Adjust vkms_state-\u003eactive_planes allocation type (git-fixes).\n- drm/vmwgfx: Add error path for xa_store in vmw_bo_add_detached_resource (git-fixes).\n- drm/vmwgfx: Add seqno waiter for sync_files (git-fixes).\n- drm/vmwgfx: Fix dumb buffer leak (git-fixes).\n- drm/xe/bmg: Update Wa_16023588340 (git-fixes).\n- drm/xe/d3cold: Set power state to D3Cold during s2idle/s3 (git-fixes).\n- drm/xe/debugfs: Add missing xe_pm_runtime_put in wedge_mode_set (stable-fixes).\n- drm/xe/debugfs: fixed the return value of wedged_mode_set (stable-fixes).\n- drm/xe/display: Add check for alloc_ordered_workqueue() (git-fixes).\n- drm/xe/gt: Update handling of xe_force_wake_get return (stable-fixes).\n- drm/xe/oa: Ensure that polled read returns latest data (stable-fixes).\n- drm/xe/pf: Create a link between PF and VF devices (stable-fixes).\n- drm/xe/pf: Reset GuC VF config when unprovisioning critical resource (stable-fixes).\n- drm/xe/relay: Do not use GFP_KERNEL for new transactions (stable-fixes).\n- drm/xe/sa: Always call drm_suballoc_manager_fini() (stable-fixes).\n- drm/xe/sched: stop re-submitting signalled jobs (git-fixes).\n- drm/xe/vf: Retry sending MMIO request to GUC on timeout error (stable-fixes).\n- drm/xe/vm: move rebind_work init earlier (git-fixes).\n- drm/xe/xe2hpg: Add Wa_22021007897 (stable-fixes).\n- drm/xe: Create LRC BO without VM (git-fixes).\n- drm/xe: Do not attempt to bootstrap VF in execlists mode (stable-fixes).\n- drm/xe: Fix memset on iomem (git-fixes).\n- drm/xe: Fix xe_tile_init_noalloc() error propagation (stable-fixes).\n- drm/xe: Make xe_gt_freq part of the Documentation (git-fixes).\n- drm/xe: Move suballocator init to after display init (stable-fixes).\n- drm/xe: Nuke VM\u0027s mapping upon close (stable-fixes).\n- drm/xe: Process deferred GGTT node removals on device unwind (git-fixes).\n- drm/xe: Reject BO eviction if BO is bound to current VM (stable-fixes).\n- drm/xe: Retry BO allocation (stable-fixes).\n- drm/xe: Rework eviction rejection of bound external bos (git-fixes).\n- drm/xe: Save the gt pointer in lrc and drop the tile (stable-fixes).\n- drm/xe: Stop ignoring errors from xe_ttm_stolen_mgr_init() (stable-fixes).\n- drm/xe: Wire up device shutdown handler (stable-fixes).\n- drm/xe: remove unmatched xe_vm_unlock() from __xe_exec_queue_init() (git-fixes).\n- drm/xe: xe_gen_wa_oob: replace program_invocation_short_name (stable-fixes).\n- drm: Add valid clones check (stable-fixes).\n- drm: bridge: adv7511: fill stream capabilities (stable-fixes).\n- drm: rcar-du: Fix memory leak in rcar_du_vsps_init() (git-fixes).\n- dummycon: Trigger redraw when switching consoles with deferred takeover (git-fixes).\n- e1000e: set fixed clock frequency indication for Nahum 11 and Nahum 13 (git-fixes).\n- efi/libstub: Describe missing \u0027out\u0027 parameter in efi_load_initrd (git-fixes).\n- fbcon: Make sure modelist not set on unregistered console (stable-fixes).\n- fbcon: Use correct erase colour for clearing in fbcon (stable-fixes).\n- fbdev/efifb: Remove PM for parent device (bsc#1244261).\n- fbdev: Fix do_register_framebuffer to prevent null-ptr-deref in fb_videomode_to_var (git-fixes).\n- fbdev: Fix fb_set_var to prevent null-ptr-deref in fb_videomode_to_var (git-fixes).\n- fbdev: core: fbcvt: avoid division by 0 in fb_cvt_hperiod() (git-fixes).\n- fbdev: core: tileblit: Implement missing margin clearing for tileblit (stable-fixes).\n- fbdev: fsl-diu-fb: add missing device_remove_file() (stable-fixes).\n- fgraph: Still initialize idle shadow stacks when starting (git-fixes).\n- firmware: SDEI: Allow sdei initialization without ACPI_APEI_GHES (git-fixes).\n- firmware: arm_ffa: Reject higher major version as incompatible (stable-fixes).\n- firmware: arm_ffa: Set dma_mask for ffa devices (stable-fixes).\n- firmware: arm_scmi: Relax duplicate name constraint across protocol ids (stable-fixes).\n- firmware: psci: Fix refcount leak in psci_dt_init (git-fixes).\n- fpga: altera-cvp: Increase credit timeout (stable-fixes).\n- fs/nfs/read: fix double-unlock bug in nfs_return_empty_folio() (git-fixes).\n- gpio: mlxbf3: only get IRQ for device instance 0 (git-fixes).\n- gpio: pca953x: Simplify code with cleanup helpers (stable-fixes).\n- gpio: pca953x: Split pca953x_restore_context() and pca953x_save_context() (stable-fixes).\n- gpio: pca953x: fix IRQ storm on system wake up (git-fixes).\n- gpiolib: Revert \u0027Do not WARN on gpiod_put() for optional GPIO\u0027 (stable-fixes).\n- gve: Fix RX_BUFFERS_POSTED stat to report per-queue fill_cnt (git-fixes).\n- gve: add missing NULL check for gve_alloc_pending_packet() in TX DQO (git-fixes).\n- hwmon: (asus-ec-sensors) check sensor index in read_string() (git-fixes).\n- hwmon: (dell-smm) Increment the number of fans (stable-fixes).\n- hwmon: (ftsteutates) Fix TOCTOU race in fts_read() (git-fixes).\n- hwmon: (gpio-fan) Add missing mutex locks (stable-fixes).\n- hwmon: (nct6775): Actually make use of the HWMON_NCT6775 symbol namespace (git-fixes).\n- hwmon: (occ) Rework attribute registration for stack usage (git-fixes).\n- hwmon: (occ) fix unaligned accesses (git-fixes).\n- hwmon: (peci/dimmtemp) Do not provide fake thresholds data (git-fixes).\n- hwmon: (xgene-hwmon) use appropriate type for the latency value (stable-fixes).\n- hwmon: corsair-psu: add USB id of HX1200i Series 2023 psu (git-fixes).\n- i2c: designware: Invoke runtime suspend on quick slave re-registration (stable-fixes).\n- i2c: npcm: Add clock toggle recovery (stable-fixes).\n- i2c: pxa: fix call balance of i2c-\u003eclk handling routines (stable-fixes).\n- i2c: qup: Vote for interconnect bandwidth to DRAM (stable-fixes).\n- i2c: robotfuzz-osif: disable zero-length read messages (git-fixes).\n- i2c: tegra: check msg length in SMBUS block read (bsc#1242086)\n- i2c: tiny-usb: disable zero-length read messages (git-fixes).\n- i3c: master: svc: Fix implicit fallthrough in svc_i3c_master_ibi_work() (git-fixes).\n- i3c: master: svc: Fix missing STOP for master request (stable-fixes).\n- i3c: master: svc: Flush FIFO before sending Dynamic Address Assignment(DAA) (stable-fixes).\n- i40e: retry VFLR handling if there is ongoing VF reset (git-fixes).\n- i40e: return false from i40e_reset_vf if reset is in progress (git-fixes).\n- ice: Fix LACP bonds without SRIOV environment (git-fixes).\n- ice: create new Tx scheduler nodes for new queues only (git-fixes).\n- ice: fix Tx scheduler error handling in XDP callback (git-fixes).\n- ice: fix rebuilding the Tx scheduler tree for large queue counts (git-fixes).\n- ice: fix vf-\u003enum_mac count with port representors (git-fixes).\n- ieee802154: ca8210: Use proper setters and getters for bitwise types (stable-fixes).\n- iio: accel: fxls8962af: Fix temperature scan element sign (git-fixes).\n- iio: adc: ad7124: Fix 3dB filter frequency reading (git-fixes).\n- iio: adc: ad7606_spi: fix reg write value mask (git-fixes).\n- iio: filter: admv8818: Support frequencies \u003e= 2^32 (git-fixes).\n- iio: filter: admv8818: fix band 4, state 15 (git-fixes).\n- iio: filter: admv8818: fix integer overflow (git-fixes).\n- iio: filter: admv8818: fix range calculation (git-fixes).\n- iio: imu: inv_icm42600: Fix temperature calculation (git-fixes).\n- ima: Suspend PCR extends and log appends when rebooting (bsc#1210025 ltc#196650).\n- ima: process_measurement() needlessly takes inode_lock() on MAY_READ (stable-fixes).\n- intel_th: avoid using deprecated page-\u003emapping, index fields (stable-fixes).\n- iommu: Protect against overflow in iommu_pgsize() (git-fixes).\n- iommu: Skip PASID validation for devices without PASID capability (bsc#1244100)\n- iommu: Validate the PASID in iommu_attach_device_pasid() (bsc#1244100)\n- ip6mr: fix tables suspicious RCU usage (git-fixes).\n- ip_tunnel: annotate data-races around t-\u003eparms.link (git-fixes).\n- ipmr: fix incorrect parameter validation in the ip_mroute_getsockopt() function (git-fixes).\n- ipmr: fix tables suspicious RCU usage (git-fixes).\n- ipv4: Convert ip_route_input() to dscp_t (git-fixes).\n- ipv4: Correct/silence an endian warning in __ip_do_redirect (git-fixes).\n- ipv6: save dontfrag in cork (git-fixes).\n- ipvs: Always clear ipvs_property flag in skb_scrub_packet() (git-fixes).\n- isolcpus: fix bug in returning number of allocated cpumask (bsc#1243774).\n- jffs2: check jffs2_prealloc_raw_node_refs() result in few other places (git-fixes).\n- jffs2: check that raw node were preallocated before writing summary (git-fixes).\n- kABI workaround for hda_codec.beep_just_power_on flag (git-fixes).\n- kABI: PCI: endpoint: Retain fixed-size BAR size as well as aligned size (git-fixes).\n- kABI: ipv6: save dontfrag in cork (git-fixes).\n- kABI: serial: mctrl_gpio: split disable_ms into sync and no_sync APIs (git-fixes).\n- kabi: restore layout of struct cgroup_subsys (bsc#1241166).\n- kabi: restore layout of struct mem_control (jsc#PED-12551).\n- kabi: restore layout of struct page_counter (jsc#PED-12551).\n- kernel-source: Do not use multiple -r in sed parameters\n- kernel-source: Remove log.sh from sources\n- leds: pwm-multicolor: Add check for fwnode_property_read_u32 (stable-fixes).\n- loop: Add sanity check for read/write_iter (git-fixes).\n- loop: add file_start_write() and file_end_write() (git-fixes).\n- mailbox: use error ret code of of_parse_phandle_with_args() (stable-fixes).\n- md/raid1,raid10: do not handle IO error for REQ_RAHEAD and REQ_NOWAIT (git-fixes).\n- md/raid1: Add check for missing source disk in process_checks() (git-fixes).\n- media: adv7180: Disable test-pattern control on adv7180 (stable-fixes).\n- media: c8sectpfe: Call of_node_put(i2c_bus) only once in c8sectpfe_probe() (stable-fixes).\n- media: ccs-pll: Check for too high VT PLL multiplier in dual PLL case (git-fixes).\n- media: ccs-pll: Correct the upper limit of maximum op_pre_pll_clk_div (git-fixes).\n- media: ccs-pll: Start OP pre-PLL multiplier search from correct value (git-fixes).\n- media: ccs-pll: Start VT pre-PLL multiplier search from correct value (git-fixes).\n- media: cx231xx: set device_caps for 417 (stable-fixes).\n- media: cxusb: no longer judge rbuf when the write fails (git-fixes).\n- media: davinci: vpif: Fix memory leak in probe error path (git-fixes).\n- media: gspca: Add error handling for stv06xx_read_sensor() (git-fixes).\n- media: i2c: imx219: Correct the minimum vblanking value (stable-fixes).\n- media: imx-jpeg: Cleanup after an allocation error (git-fixes).\n- media: imx-jpeg: Drop the first error frames (git-fixes).\n- media: imx-jpeg: Move mxc_jpeg_free_slot_data() ahead (git-fixes).\n- media: imx-jpeg: Reset slot data pointers when freed (git-fixes).\n- media: intel/ipu6: Fix dma mask for non-secure mode (git-fixes).\n- media: ipu6: Remove workaround for Meteor Lake ES2 (git-fixes).\n- media: nxp: imx8-isi: better handle the m2m usage_count (git-fixes).\n- media: omap3isp: use sgtable-based scatterlist wrappers (git-fixes).\n- media: ov2740: Move pm-runtime cleanup on probe-errors to proper place (git-fixes).\n- media: ov5675: suppress probe deferral errors (git-fixes).\n- media: ov8856: suppress probe deferral errors (git-fixes).\n- media: platform: mtk-mdp3: Remove unused mdp_get_plat_device (git-fixes).\n- media: qcom: camss: csid: Only add TPG v4l2 ctrl if TPG hardware is available (stable-fixes).\n- media: rkvdec: Fix frame size enumeration (git-fixes).\n- media: tc358746: improve calculation of the D-PHY timing registers (stable-fixes).\n- media: test-drivers: vivid: do not call schedule in loop (stable-fixes).\n- media: uvcvideo: Add sanity check to uvc_ioctl_xu_ctrl_map (stable-fixes).\n- media: uvcvideo: Fix deferred probing error (git-fixes).\n- media: uvcvideo: Handle uvc menu translation inside uvc_get_le_value (stable-fixes).\n- media: uvcvideo: Return the number of processed controls (git-fixes).\n- media: v4l2-dev: fix error handling in __video_register_device() (git-fixes).\n- media: v4l: Memset argument to 0 before calling get_mbus_config pad op (stable-fixes).\n- media: venus: Fix probe error handling (git-fixes).\n- media: verisilicon: Free post processor buffers on error (git-fixes).\n- media: videobuf2: use sgtable-based scatterlist wrappers (git-fixes).\n- media: vidtv: Terminating the subsequent process of initialization failure (git-fixes).\n- media: vivid: Change the siize of the composing (git-fixes).\n- mfd: exynos-lpass: Avoid calling exynos_lpass_disable() twice in exynos_lpass_remove() (git-fixes).\n- mfd: stmpe-spi: Correct the name used in MODULE_DEVICE_TABLE (git-fixes).\n- mfd: tps65219: Remove TPS65219_REG_TI_DEV_ID check (stable-fixes).\n- mkspec: Exclude rt flavor from kernel-syms dependencies (bsc#1244337).\n- mm, memcg: cg2 memory{.swap,}.peak write handlers (jsc#PED-12551).\n- mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (bsc#1245431).\n- mm/hugetlb: unshare page tables during VMA split, not before (bsc#1245431).\n- mm/memcontrol: export memcg.swap watermark via sysfs for v2 memcg (jsc#PED-12551).\n- mmc: Add quirk to disable DDR50 tuning (stable-fixes).\n- mmc: dw_mmc: add exynos7870 DW MMC support (stable-fixes).\n- mmc: host: Wait for Vdd to settle on card power off (stable-fixes).\n- mmc: sdhci: Disable SD card clock before changing parameters (stable-fixes).\n- mtd: nand: ecc-mxic: Fix use of uninitialized variable ret (git-fixes).\n- mtd: nand: sunxi: Add randomizer configuration before randomizer enable (git-fixes).\n- mtd: rawnand: sunxi: Add randomizer configuration in sunxi_nfc_hw_ecc_write_chunk (git-fixes).\n- neighbour: Do not let neigh_forced_gc() disable preemption for long (git-fixes).\n- net/mdiobus: Fix potential out-of-bounds clause 45 read/write access (git-fixes).\n- net/mdiobus: Fix potential out-of-bounds read/write access (git-fixes).\n- net/mlx4_en: Prevent potential integer overflow calculating Hz (git-fixes).\n- net/mlx5: Add error handling in mlx5_query_nic_vport_node_guid() (git-fixes).\n- net/mlx5: Ensure fw pages are always allocated on same NUMA (git-fixes).\n- net/mlx5: Fix ECVF vports unload on shutdown flow (git-fixes).\n- net/mlx5: Fix return value when searching for existing flow group (git-fixes).\n- net/mlx5_core: Add error handling inmlx5_query_nic_vport_qkey_viol_cntr() (git-fixes).\n- net/mlx5e: Fix leak of Geneve TLV option object (git-fixes).\n- net/neighbor: clear error in case strict check is not set (git-fixes).\n- net/sched: fix use-after-free in taprio_dev_notifier (git-fixes).\n- net: Fix TOCTOU issue in sk_is_readable() (git-fixes).\n- net: Implement missing getsockopt(SO_TIMESTAMPING_NEW) (git-fixes).\n- net: add rcu safety to rtnl_prop_list_size() (git-fixes).\n- net: fix udp gso skb_segment after pull from frag_list (git-fixes).\n- net: give more chances to rcu in netdev_wait_allrefs_any() (git-fixes).\n- net: ice: Perform accurate aRFS flow match (git-fixes).\n- net: ipv4: fix a memleak in ip_setup_cork (git-fixes).\n- net: linkwatch: use system_unbound_wq (git-fixes).\n- net: mana: Add support for Multi Vports on Bare metal (bsc#1244229).\n- net: mana: Record doorbell physical address in PF mode (bsc#1244229).\n- net: page_pool: fix warning code (git-fixes).\n- net: phy: clear phydev-\u003edevlink when the link is deleted (git-fixes).\n- net: phy: fix up const issues in to_mdio_device() and to_phy_device() (git-fixes).\n- net: phy: move phy_link_change() prior to mdio_bus_phy_may_suspend() (bsc#1243538)\n- net: phy: mscc: Fix memory leak when using one step timestamping (git-fixes).\n- net: phy: mscc: Stop clearing the the UDPv4 checksum for L2 frames (git-fixes).\n- net: sched: cls_u32: Fix allocation size in u32_init() (git-fixes).\n- net: sched: consistently use rcu_replace_pointer() in taprio_change() (git-fixes).\n- net: sched: em_text: fix possible memory leak in em_text_destroy() (git-fixes).\n- net: sched: fix erspan_opt settings in cls_flower (git-fixes).\n- net: usb: aqc111: debug info before sanitation (git-fixes).\n- net: usb: aqc111: fix error handling of usbnet read calls (git-fixes).\n- net: wwan: t7xx: Fix napi rx poll issue (git-fixes).\n- net_sched: ets: fix a race in ets_qdisc_change() (git-fixes).\n- net_sched: prio: fix a race in prio_tune() (git-fixes).\n- net_sched: red: fix a race in __red_change() (git-fixes).\n- net_sched: sch_fifo: implement lockless __fifo_dump() (bsc#1237312)\n- net_sched: sch_sfq: reject invalid perturb period (git-fixes).\n- net_sched: sch_sfq: use a temporary work area for validating configuration (bsc#1232504)\n- net_sched: tbf: fix a race in tbf_change() (git-fixes).\n- netdev-genl: Hold rcu_read_lock in napi_get (git-fixes).\n- netlink: fix potential sleeping issue in mqueue_flush_file (git-fixes).\n- netlink: specs: dpll: replace underscores with dashes in names (git-fixes).\n- netpoll: Use rcu_access_pointer() in __netpoll_setup (git-fixes).\n- netpoll: hold rcu read lock in __netpoll_send_skb() (git-fixes).\n- nfsd: Initialize ssc before laundromat_work to prevent NULL dereference (git-fixes).\n- nfsd: nfsd4_spo_must_allow() must check this is a v4 compound request (git-fixes).\n- nfsd: validate the nfsd_serv pointer before calling svc_wake_up (git-fixes).\n- ntp: Clamp maxerror and esterror to operating range (git-fixes)\n- ntp: Remove invalid cast in time offset math (git-fixes)\n- ntp: Safeguard against time_constant overflow (git-fixes)\n- nvme-fc: do not reference lsrsp after failure (bsc#1245193).\n- nvme-pci: add NVME_QUIRK_NO_DEEPEST_PS quirk for SOLIDIGM P44 Pro (git-fixes).\n- nvme-pci: add quirks for WDC Blue SN550 15b7:5009 (git-fixes).\n- nvme-pci: add quirks for device 126f:1001 (git-fixes).\n- nvme: always punt polled uring_cmd end_io work to task_work (git-fixes).\n- nvme: fix command limits status code (git-fixes).\n- nvme: fix implicit bool to flags conversion (git-fixes).\n- nvmet-fc: free pending reqs on tgtport unregister (bsc#1245193).\n- nvmet-fc: take tgtport refs for portentry (bsc#1245193).\n- nvmet-fcloop: access fcpreq only when holding reqlock (bsc#1245193).\n- nvmet-fcloop: add missing fcloop_callback_host_done (bsc#1245193).\n- nvmet-fcloop: allocate/free fcloop_lsreq directly (bsc#1245193).\n- nvmet-fcloop: do not wait for lport cleanup (bsc#1245193).\n- nvmet-fcloop: drop response if targetport is gone (bsc#1245193).\n- nvmet-fcloop: prevent double port deletion (bsc#1245193).\n- nvmet-fcloop: refactor fcloop_delete_local_port (bsc#1245193).\n- nvmet-fcloop: refactor fcloop_nport_alloc and track lport (bsc#1245193).\n- nvmet-fcloop: remove nport from list on last user (bsc#1245193).\n- nvmet-fcloop: track ref counts for nports (bsc#1245193).\n- nvmet-fcloop: update refs on tfcp_req (bsc#1245193).\n- orangefs: Do not truncate file size (git-fixes).\n- pNFS/flexfiles: Report ENETDOWN as a connection error (git-fixes).\n- page_pool: Fix use-after-free in page_pool_recycle_in_ring (git-fixes).\n- phy: core: do not require set_mode() callback for phy_get_mode() to work (stable-fixes).\n- phy: qcom-qmp-usb: Fix an NULL vs IS_ERR() bug (git-fixes).\n- phy: renesas: rcar-gen3-usb2: Add support to initialize the bus (stable-fixes).\n- phy: renesas: rcar-gen3-usb2: Assert PLL reset on PHY power off (git-fixes).\n- phy: renesas: rcar-gen3-usb2: Lock around hardware registers and driver data (git-fixes).\n- phy: renesas: rcar-gen3-usb2: Move IRQ request in probe (stable-fixes).\n- pinctrl-tegra: Restore SFSEL bit when freeing pins (stable-fixes).\n- pinctrl: armada-37xx: propagate error from armada_37xx_gpio_get() (stable-fixes).\n- pinctrl: armada-37xx: propagate error from armada_37xx_gpio_get_direction() (stable-fixes).\n- pinctrl: armada-37xx: propagate error from armada_37xx_pmx_gpio_set_direction() (stable-fixes).\n- pinctrl: armada-37xx: propagate error from armada_37xx_pmx_set_by_name() (stable-fixes).\n- pinctrl: armada-37xx: set GPIO output value before setting direction (git-fixes).\n- pinctrl: armada-37xx: use correct OUTPUT_VAL register for GPIOs \u003e 31 (git-fixes).\n- pinctrl: at91: Fix possible out-of-boundary access (git-fixes).\n- pinctrl: bcm281xx: Use \u0027unsigned int\u0027 instead of bare \u0027unsigned\u0027 (stable-fixes).\n- pinctrl: devicetree: do not goto err when probing hogs in pinctrl_dt_to_map (stable-fixes).\n- pinctrl: mcp23s08: Reset all pins to input at probe (stable-fixes).\n- pinctrl: meson: define the pull up/down resistor value as 60 kOhm (stable-fixes).\n- pinctrl: qcom: pinctrl-qcm2290: Add missing pins (git-fixes).\n- pinctrl: st: Drop unused st_gpio_bank() function (git-fixes).\n- pinctrl: tegra: Fix off by one in tegra_pinctrl_get_group() (git-fixes).\n- platform/x86/amd/hsmp: Add new error code and error logs (jsc#PED-13094).\n- platform/x86/amd/hsmp: Add support for HSMP protocol version 7 messages (jsc#PED-13094).\n- platform/x86/amd/hsmp: Change generic plat_dev name to hsmp_pdev (jsc#PED-13094).\n- platform/x86/amd/hsmp: Change the error type (jsc#PED-13094).\n- platform/x86/amd/hsmp: Convert amd_hsmp_rdwr() to a function pointer (jsc#PED-13094).\n- platform/x86/amd/hsmp: Create hsmp/ directory (jsc#PED-13094).\n- platform/x86/amd/hsmp: Create separate ACPI, plat and common drivers (jsc#PED-13094).\n- platform/x86/amd/hsmp: Create wrapper function init_acpi() (jsc#PED-13094).\n- platform/x86/amd/hsmp: Make amd_hsmp and hsmp_acpi as mutually exclusive drivers (jsc#PED-13094).\n- platform/x86/amd/hsmp: Make hsmp_pdev static instead of global (jsc#PED-13094).\n- platform/x86/amd/hsmp: Move ACPI code to acpi.c (jsc#PED-13094).\n- platform/x86/amd/hsmp: Move platform device specific code to plat.c (jsc#PED-13094).\n- platform/x86/amd/hsmp: Move structure and macros to header file (jsc#PED-13094).\n- platform/x86/amd/hsmp: Report power via hwmon sensor (jsc#PED-13094).\n- platform/x86/amd/hsmp: Use a single DRIVER_VERSION for all hsmp modules (jsc#PED-13094).\n- platform/x86/amd/hsmp: Use dev_groups in the driver structure (jsc#PED-13094).\n- platform/x86/amd/hsmp: Use name space while exporting module symbols (jsc#PED-13094).\n- platform/x86/amd/hsmp: acpi: Add sysfs files to display HSMP telemetry (jsc#PED-13094).\n- platform/x86/amd/hsmp: fix building with CONFIG_HWMON=m (jsc#PED-13094).\n- platform/x86/amd/hsmp: mark hsmp_msg_desc_table as maybe_unused (git-fixes).\n- platform/x86/amd: pmc: Clear metrics table at start of cycle (git-fixes).\n- platform/x86/intel-uncore-freq: Fail module load when plat_info is NULL (git-fixes).\n- platform/x86: amd: Use *-y instead of *-objs in Makefiles (jsc#PED-13094).\n- platform/x86: dell_rbu: Fix list usage (git-fixes).\n- platform/x86: dell_rbu: Stop overwriting data buffer (git-fixes).\n- platform/x86: fujitsu-laptop: Support Lifebook S2110 hotkeys (git-fixes).\n- platform/x86: fujitsu-laptop: Support Lifebook S2110 hotkeys (stable-fixes).\n- platform/x86: hp-bioscfg: Annotate struct bios_args with __counted_by (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Change how enum possible values size is evaluated (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Change how order list size is evaluated (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Change how password encoding size is evaluated (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Change how prerequisites size is evaluated (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Fix error handling in hp_add_other_attributes() (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Fix memory leaks in attribute packages (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Fix reference leak (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Fix uninitialized variable errors (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Makefile (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Remove duplicate use of variable in inner loop (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Remove unused obj in hp_add_other_attributes() (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Removed needless asm-generic (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Replace the word HACK from source code (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Simplify return check in hp_add_other_attributes() (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Update steps order list elements are evaluated (jsc#PED-13019).\n- platform/x86: hp-bioscfg: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-13019).\n- platform/x86: hp-bioscfg: biosattr-interface (jsc#PED-13019).\n- platform/x86: hp-bioscfg: bioscfg (jsc#PED-13019).\n- platform/x86: hp-bioscfg: bioscfg-h (jsc#PED-13019).\n- platform/x86: hp-bioscfg: enum-attributes (jsc#PED-13019).\n- platform/x86: hp-bioscfg: fix a signedness bug in hp_wmi_perform_query() (jsc#PED-13019).\n- platform/x86: hp-bioscfg: fix error reporting in hp_add_other_attributes() (jsc#PED-13019).\n- platform/x86: hp-bioscfg: int-attributes (jsc#PED-13019).\n- platform/x86: hp-bioscfg: move mutex_lock() down in hp_add_other_attributes() (jsc#PED-13019).\n- platform/x86: hp-bioscfg: order-list-attributes (jsc#PED-13019).\n- platform/x86: hp-bioscfg: passwdobj-attributes (jsc#PED-13019).\n- platform/x86: hp-bioscfg: prevent a small buffer overflow (jsc#PED-13019).\n- platform/x86: hp-bioscfg: spmobj-attributes (jsc#PED-13019).\n- platform/x86: hp-bioscfg: string-attributes (jsc#PED-13019).\n- platform/x86: hp-bioscfg: surestart-attributes (jsc#PED-13019).\n- platform/x86: ideapad-laptop: use usleep_range() for EC polling (git-fixes).\n- platform/x86: thinkpad_acpi: Ignore battery threshold change event notification (stable-fixes).\n- platform/x86: thinkpad_acpi: Support also NEC Lavie X1475JAS (git-fixes).\n- platform/x86: thinkpad_acpi: Support also NEC Lavie X1475JAS (stable-fixes).\n- power: reset: at91-reset: Optimize at91_reset() (git-fixes).\n- power: supply: bq27xxx: Retrieve again when busy (stable-fixes).\n- power: supply: collie: Fix wakeup source leaks on device unbind (stable-fixes).\n- powerpc/eeh: Fix missing PE bridge reconfiguration during VFIO EEH recovery (bsc#1215199).\n- powerpc/powernv/memtrace: Fix out of bounds issue in memtrace mmap (bsc#1244309 ltc#213790).\n- powerpc/pseries/msi: Avoid reading PCI device registers in reduced power states (bsc#1215199).\n- powerpc/vas: Return -EINVAL if the offset is non-zero in mmap() (bsc#1244309 ltc#213790).\n- pstore: Change kmsg_bytes storage size to u32 (git-fixes).\n- ptp: ocp: fix start time alignment in ptp_ocp_signal_set (git-fixes).\n- ptp: ocp: reject unsupported periodic output flags (git-fixes).\n- ptp: remove ptp-\u003en_vclocks check logic in ptp_vclock_in_use() (git-fixes).\n- r8152: add vendor/device ID pair for Dell Alienware AW1022z (git-fixes).\n- regulator: ad5398: Add device tree support (stable-fixes).\n- regulator: max14577: Add error check for max14577_read_reg() (git-fixes).\n- regulator: max20086: Change enable gpio to optional (git-fixes).\n- regulator: max20086: Fix MAX200086 chip id (git-fixes).\n- regulator: max20086: Fix refcount leak in max20086_parse_regulators_dt() (git-fixes).\n- rpm/check-for-config-changes: add more to IGNORED_CONFIGS_RE Useful when someone tries (needs) to build the kernel with clang.\n- rpm/kernel-source.changes.old: Drop bogus bugzilla reference (bsc#1244725)\n- rpm: Stop using is_kotd_qa macro This macro is set by bs-upload-kernel, and a conditional in each spec file is used to determine when to build the spec file. This logic should not really be in the spec file. Previously this was done with package links and package meta for the individula links. However, the use of package links is rejected for packages in git based release projects (nothing to do with git actually, new policy). An alternative to package links is multibuild. However, for multibuild packages package meta cannot be used to set which spec file gets built. Use prjcon buildflags instead, and remove this conditional. Depends on bs-upload-kernel adding the build flag.\n- rtc: Fix offset calculation for .start_secs \u0026lt; 0 (git-fixes).\n- rtc: Make rtc_time64_to_tm() support dates before 1970 (stable-fixes).\n- rtc: at91rm9200: drop unused module alias (git-fixes).\n- rtc: cmos: use spin_lock_irqsave in cmos_interrupt (git-fixes).\n- rtc: cpcap: drop unused module alias (git-fixes).\n- rtc: da9063: drop unused module alias (git-fixes).\n- rtc: ds1307: stop disabling alarms on probe (stable-fixes).\n- rtc: jz4740: drop unused module alias (git-fixes).\n- rtc: pm8xxx: drop unused module alias (git-fixes).\n- rtc: rv3032: fix EERD location (stable-fixes).\n- rtc: s3c: drop unused module alias (git-fixes).\n- rtc: sh: assign correct interrupts with DT (git-fixes).\n- rtc: stm32: drop unused module alias (git-fixes).\n- s390/pci: Allow re-add of a reserved but not yet removed device (bsc#1244145).\n- s390/pci: Fix __pcilg_mio_inuser() inline assembly (git-fixes bsc#1245226).\n- s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs (git-fixes bsc#1244145).\n- s390/pci: Fix potential double remove of hotplug slot (bsc#1244145).\n- s390/pci: Prevent self deletion in disable_slot() (bsc#1244145).\n- s390/pci: Remove redundant bus removal and disable from zpci_release_device() (bsc#1244145).\n- s390/pci: Serialize device addition and removal (bsc#1244145).\n- s390/pci: introduce lock to synchronize state of zpci_dev\u0027s (jsc#PED-10253 bsc#1244145).\n- s390/pci: remove hotplug slot when releasing the device (bsc#1244145).\n- s390/pci: rename lock member in struct zpci_dev (jsc#PED-10253 bsc#1244145).\n- s390/tty: Fix a potential memory leak bug (git-fixes bsc#1245228).\n- scsi: Improve CDL control (git-fixes).\n- scsi: dc395x: Remove DEBUG conditional compilation (git-fixes).\n- scsi: dc395x: Remove leftover if statement in reselect() (git-fixes).\n- scsi: elx: efct: Fix memory leak in efct_hw_parse_filter() (git-fixes).\n- scsi: hisi_sas: Call I_T_nexus after soft reset for SATA disk (git-fixes).\n- scsi: hisi_sas: Fix I/O errors caused by hardware port ID changes (git-fixes).\n- scsi: iscsi: Fix incorrect error path labels for flashnode operations (git-fixes).\n- scsi: megaraid_sas: Block zero-length ATA VPD inquiry (git-fixes).\n- scsi: mpi3mr: Add level check to control event logging (git-fixes).\n- scsi: mpt3sas: Fix _ctl_get_mpt_mctp_passthru_adapter() to return IOC pointer (git-fixes).\n- scsi: mpt3sas: Send a diag reset if target reset fails (git-fixes).\n- scsi: pm80xx: Set phy_attached to zero when device is gone (git-fixes).\n- scsi: qedf: Use designated initializer for struct qed_fcoe_cb_ops (git-fixes).\n- scsi: sd_zbc: block: Respect bio vector limits for REPORT ZONES buffer (git-fixes).\n- scsi: smartpqi: Fix smp_processor_id() call trace for preemptible kernels (git-fixes).\n- scsi: st: ERASE does not change tape location (git-fixes).\n- scsi: st: Restore some drive settings after reset (git-fixes).\n- scsi: st: Tighten the page format heuristics with MODE SELECT (git-fixes).\n- scsi: storvsc: Do not report the host packet status as the hv status (git-fixes).\n- scsi: storvsc: Increase the timeouts to storvsc_timeout (git-fixes).\n- selftests/bpf: Fix bpf_nf selftest failure (git-fixes).\n- selftests/mm: restore default nr_hugepages value during cleanup in hugetlb_reparenting_test.sh (git-fixes).\n- selftests/net: have `gro.sh -t` return a correct exit code (stable-fixes).\n- selftests/seccomp: fix syscall_restart test for arm compat (git-fixes).\n- serial: Fix potential null-ptr-deref in mlb_usio_probe() (git-fixes).\n- serial: core: restore of_node information in sysfs (git-fixes).\n- serial: imx: Restore original RXTL for console to fix data loss (git-fixes).\n- serial: jsm: fix NPE during jsm_uart_port_init (git-fixes).\n- serial: mctrl_gpio: split disable_ms into sync and no_sync APIs (git-fixes).\n- serial: sh-sci: Move runtime PM enable to sci_probe_single() (stable-fixes).\n- serial: sh-sci: Save and restore more registers (git-fixes).\n- serial: sh-sci: Update the suspend/resume support (stable-fixes).\n- smb3: fix Open files on server counter going negative (git-fixes).\n- smb: client: Use str_yes_no() helper function (git-fixes).\n- smb: client: allow more DFS referrals to be cached (git-fixes).\n- smb: client: avoid unnecessary reconnects when refreshing referrals (git-fixes).\n- smb: client: change return value in open_cached_dir_by_dentry() if !cfids (git-fixes).\n- smb: client: do not retry DFS targets on server shutdown (git-fixes).\n- smb: client: do not trust DFSREF_STORAGE_SERVER bit (git-fixes).\n- smb: client: do not try following DFS links in cifs_tree_connect() (git-fixes).\n- smb: client: fix DFS interlink failover (git-fixes).\n- smb: client: fix DFS mount against old servers with NTLMSSP (git-fixes).\n- smb: client: fix hang in wait_for_response() for negproto (bsc#1242709).\n- smb: client: fix potential race in cifs_put_tcon() (git-fixes).\n- smb: client: fix return value of parse_dfs_referrals() (git-fixes).\n- smb: client: get rid of @nlsc param in cifs_tree_connect() (git-fixes).\n- smb: client: get rid of TCP_Server_Info::refpath_lock (git-fixes).\n- smb: client: get rid of kstrdup() in get_ses_refpath() (git-fixes).\n- smb: client: improve purging of cached referrals (git-fixes).\n- smb: client: introduce av_for_each_entry() helper (git-fixes).\n- smb: client: optimize referral walk on failed link targets (git-fixes).\n- smb: client: parse DNS domain name from domain= option (git-fixes).\n- smb: client: parse av pair type 4 in CHALLENGE_MESSAGE (git-fixes).\n- smb: client: provide dns_resolve_{unc,name} helpers (git-fixes).\n- smb: client: refresh referral without acquiring refpath_lock (git-fixes).\n- smb: client: remove unnecessary checks in open_cached_dir() (git-fixes).\n- soc: aspeed: Add NULL check in aspeed_lpc_enable_snoop() (git-fixes).\n- soc: aspeed: lpc: Fix impossible judgment condition (git-fixes).\n- soc: qcom: smp2p: Fix fallback to qcom,ipc parse (git-fixes).\n- soc: ti: k3-socinfo: Do not use syscon helper to build regmap (stable-fixes).\n- software node: Correct a OOB check in software_node_get_reference_args() (stable-fixes).\n- soundwire: amd: change the soundwire wake enable/disable sequence (stable-fixes).\n- spi-rockchip: Fix register out of bounds access (stable-fixes).\n- spi: bcm63xx-hsspi: fix shared reset (git-fixes).\n- spi: bcm63xx-spi: fix shared reset (git-fixes).\n- spi: sh-msiof: Fix maximum DMA transfer size (git-fixes).\n- spi: spi-sun4i: fix early activation (stable-fixes).\n- spi: tegra210-quad: Fix X1_X2_X4 encoding and support x4 transfers (git-fixes).\n- spi: tegra210-quad: modify chip select (CS) deactivation (git-fixes).\n- spi: tegra210-quad: remove redundant error handling code (git-fixes).\n- spi: zynqmp-gqspi: Always acknowledge interrupts (stable-fixes).\n- staging: iio: ad5933: Correct settling cycles encoding per datasheet (git-fixes).\n- staging: rtl8723bs: Avoid memset() in aes_cipher() and aes_decipher() (git-fixes).\n- struct usci: hide additional member (git-fixes).\n- sunrpc: handle SVC_GARBAGE during svc auth processing as auth error (git-fixes).\n- supported.conf: Add SNP SVSM vTPM driver\n- supported.conf: add it\n- supported.conf: support firmware_attributes_class\n- svsm: Add header with SVSM_VTPM_CMD helpers (bsc#1241191).\n- sysfb: Fix screen_info type check for VGA (git-fixes).\n- tcp/dccp: allow a connection when sk_max_ack_backlog is zero (git-fixes).\n- tcp/dccp: bypass empty buckets in inet_twsk_purge() (git-fixes).\n- tcp/dccp: complete lockless accesses to sk-\u003esk_max_ack_backlog (git-fixes).\n- tcp: bring back NUMA dispersion in inet_ehash_locks_alloc() (git-fixes).\n- tcp_metrics: optimize tcp_metrics_flush_all() (git-fixes).\n- thermal/drivers/mediatek/lvts: Fix debugfs unregister on failure (git-fixes).\n- thermal/drivers/qoriq: Power down TMU on system suspend (stable-fixes).\n- thunderbolt: Do not add non-active NVM if NVM upgrade is disabled for retimer (stable-fixes).\n- thunderbolt: Do not double dequeue a configuration request (stable-fixes).\n- thunderbolt: Fix a logic error in wake on connect (git-fixes).\n- thunderbolt: Improve redrive mode handling (git-fixes).\n- timekeeping: Fix bogus clock_was_set() invocation in (git-fixes)\n- timekeeping: Fix cross-timestamp interpolation corner case (git-fixes)\n- timekeeping: Fix cross-timestamp interpolation for non-x86 (git-fixes)\n- timekeeping: Fix cross-timestamp interpolation on counter (git-fixes)\n- tpm: Add SNP SVSM vTPM driver (bsc#1241191).\n- tpm: Make chip-\u003e{status,cancel,req_canceled} opt (bsc#1241191).\n- trace/trace_event_perf: remove duplicate samples on the first tracepoint event (git-fixes).\n- tracing/eprobe: Fix to release eprobe when failed to add dyn_event (git-fixes).\n- tracing: Add __print_dynamic_array() helper (bsc#1243544).\n- tracing: Add __string_len() example (bsc#1243544).\n- tracing: Fix cmp_entries_dup() to respect sort() comparison rules (git-fixes).\n- tracing: Fix compilation warning on arm32 (bsc#1243551).\n- tracing: Use atomic64_inc_return() in trace_clock_counter() (git-fixes).\n- truct dwc3 hide new member wakeup_pending_funcs (git-fixes).\n- tty: serial: 8250_omap: fix TX with DMA for am33xx (git-fixes).\n- ucsi_debugfs_entry: hide signedness change (git-fixes).\n- udp: annotate data-races around up-\u003epending (git-fixes).\n- udp: fix incorrect parameter validation in the udp_lib_getsockopt() function (git-fixes).\n- udp: fix receiving fraglist GSO packets (git-fixes).\n- udp: preserve the connected status if only UDP cmsg (git-fixes).\n- uprobes: Use kzalloc to allocate xol area (git-fixes).\n- usb: Flush altsetting 0 endpoints before reinitializating them after reset (git-fixes).\n- usb: cdnsp: Fix issue with detecting USB 3.2 speed (git-fixes).\n- usb: cdnsp: Fix issue with detecting command completion event (git-fixes).\n- usb: dwc3: gadget: Make gadget_wakeup asynchronous (git-fixes).\n- usb: misc: onboard_usb_dev: fix support for Cypress HX3 hubs (git-fixes).\n- usb: quirks: Add NO_LPM quirk for SanDisk Extreme 55AE (stable-fixes).\n- usb: renesas_usbhs: Reorder clock handling and power management in probe (git-fixes).\n- usb: storage: Ignore UAS driver for SanDisk 3.2 Gen2 storage device (stable-fixes).\n- usb: typec: tcpm/tcpci_maxim: Fix bounds check in process_rx() (git-fixes).\n- usb: typec: tcpm: move tcpm_queue_vdm_unlocked to asynchronous work (git-fixes).\n- usb: typec: ucsi: Only enable supported notifications (git-fixes).\n- usb: typec: ucsi: allow non-partner GET_PDOS for Qualcomm devices (git-fixes).\n- usb: typec: ucsi: fix Clang -Wsign-conversion warning (git-fixes).\n- usb: typec: ucsi: fix UCSI on buggy Qualcomm devices (git-fixes).\n- usb: typec: ucsi: limit the UCSI_NO_PARTNER_PDOS even further (git-fixes).\n- usb: usbtmc: Fix read_stb function and get_stb ioctl (git-fixes).\n- usb: usbtmc: Fix timeout value in get_stb (git-fixes).\n- usb: xhci: Do not change the status of stalled TDs on failed Stop EP (stable-fixes).\n- usbnet: asix AX88772: leave the carrier control to phylink (stable-fixes).\n- vgacon: Add check for vc_origin address range in vgacon_scroll() (git-fixes).\n- vmxnet3: correctly report gso type for UDP tunnels (bsc#1244626).\n- vmxnet3: support higher link speeds from vmxnet3 v9 (bsc#1244626).\n- vmxnet3: update MTU after device quiesce (bsc#1244626).\n- vt: remove VT_RESIZE and VT_RESIZEX from vt_compat_ioctl() (git-fixes).\n- watchdog: da9052_wdt: respect TWDMIN (stable-fixes).\n- watchdog: exar: Shorten identity name to fit correctly (git-fixes).\n- watchdog: fix watchdog may detect false positive of softlockup (stable-fixes).\n- watchdog: it87_wdt: add PWRGD enable quirk for Qotom QCML04 (git-fixes).\n- watchdog: mediatek: Add support for MT6735 TOPRGU/WDT (git-fixes).\n- wifi: ath11k: Fix QMI memory reuse logic (stable-fixes).\n- wifi: ath11k: avoid burning CPU in ath11k_debugfs_fw_stats_request() (git-fixes).\n- wifi: ath11k: convert timeouts to secs_to_jiffies() (stable-fixes).\n- wifi: ath11k: do not use static variables in ath11k_debugfs_fw_stats_process() (git-fixes).\n- wifi: ath11k: do not wait when there is no vdev started (git-fixes).\n- wifi: ath11k: fix node corruption in ar-\u003earvifs list (git-fixes).\n- wifi: ath11k: fix ring-buffer corruption (git-fixes).\n- wifi: ath11k: fix rx completion meta data corruption (git-fixes).\n- wifi: ath11k: fix soc_dp_stats debugfs file permission (stable-fixes).\n- wifi: ath11k: move some firmware stats related functions outside of debugfs (git-fixes).\n- wifi: ath11k: update channel list in worker when wait flag is set (bsc#1243847).\n- wifi: ath11k: validate ath11k_crypto_mode on top of ath11k_core_qmi_firmware_ready (git-fixes).\n- wifi: ath12k: ACPI CCA threshold support (bsc#1240998).\n- wifi: ath12k: ACPI SAR support (bsc#1240998).\n- wifi: ath12k: ACPI TAS support (bsc#1240998).\n- wifi: ath12k: ACPI band edge channel power support (bsc#1240998).\n- wifi: ath12k: Add MSDU length validation for TKIP MIC error (git-fixes).\n- wifi: ath12k: Add additional checks for vif and sta iterators (bsc#1240998).\n- wifi: ath12k: Add firmware coredump collection support (bsc#1240998).\n- wifi: ath12k: Add htt_stats_dump file ops support (bsc#1240998).\n- wifi: ath12k: Add lock to protect the hardware state (bsc#1240998).\n- wifi: ath12k: Add missing htt_metadata flag in ath12k_dp_tx() (bsc#1240998).\n- wifi: ath12k: Add support to enable debugfs_htt_stats (bsc#1240998).\n- wifi: ath12k: Add support to parse requested stats_type (bsc#1240998).\n- wifi: ath12k: Avoid -Wflex-array-member-not-at-end warnings (bsc#1240998).\n- wifi: ath12k: Avoid napi_sync() before napi_enable() (stable-fixes).\n- wifi: ath12k: Cache vdev configs before vdev create (bsc#1240998).\n- wifi: ath12k: Dump additional Tx PDEV HTT stats (bsc#1240998).\n- wifi: ath12k: Fetch regdb.bin file from board-2.bin (stable-fixes).\n- wifi: ath12k: Fix WARN_ON during firmware crash in split-phy (bsc#1240998).\n- wifi: ath12k: Fix WMI tag for EHT rate in peer assoc (git-fixes).\n- wifi: ath12k: Fix buffer overflow in debugfs (bsc#1240998).\n- wifi: ath12k: Fix devmem address prefix when logging (bsc#1240998).\n- wifi: ath12k: Fix end offset bit definition in monitor ring descriptor (stable-fixes).\n- wifi: ath12k: Fix for out-of bound access error (bsc#1240998).\n- wifi: ath12k: Fix invalid memory access while forming 802.11 header (git-fixes).\n- wifi: ath12k: Fix memory leak during vdev_id mismatch (git-fixes).\n- wifi: ath12k: Fix pdev id sent to firmware for single phy devices (bsc#1240998).\n- wifi: ath12k: Fix the QoS control field offset to build QoS header (git-fixes).\n- wifi: ath12k: Handle error cases during extended skb allocation (git-fixes).\n- wifi: ath12k: Improve BSS discovery with hidden SSID in 6 GHz band (stable-fixes).\n- wifi: ath12k: Introduce device index (bsc#1240998).\n- wifi: ath12k: Modify add and remove chanctx ops for single wiphy support (bsc#1240998).\n- wifi: ath12k: Modify print_array_to_buf() to support arrays with 1-based semantics (bsc#1240998).\n- wifi: ath12k: Modify rts threshold mac op for single wiphy (bsc#1240998).\n- wifi: ath12k: Modify set and get antenna mac ops for single wiphy (bsc#1240998).\n- wifi: ath12k: Optimize the lock contention of used list in Rx data path (bsc#1240998).\n- wifi: ath12k: Pass correct values of center freq1 and center freq2 for 160 MHz (stable-fixes).\n- wifi: ath12k: Prevent sending WMI commands to firmware during firmware crash (bsc#1240998).\n- wifi: ath12k: Refactor Rxdma buffer replinish argument (bsc#1240998).\n- wifi: ath12k: Refactor data path cmem init (bsc#1240998).\n- wifi: ath12k: Refactor error handler of Rxdma replenish (bsc#1240998).\n- wifi: ath12k: Refactor idle ring descriptor setup (bsc#1240998).\n- wifi: ath12k: Refactor the hardware cookie conversion init (bsc#1240998).\n- wifi: ath12k: Refactor the hardware recovery procedure (bsc#1240998).\n- wifi: ath12k: Refactor the hardware state (bsc#1240998).\n- wifi: ath12k: Remove unsupported tx monitor handling (bsc#1240998).\n- wifi: ath12k: Remove unused ath12k_base from ath12k_hw (bsc#1240998).\n- wifi: ath12k: Remove unused tcl_*_ring configuration (bsc#1240998).\n- wifi: ath12k: Replace \u0027chip\u0027 with \u0027device\u0027 in hal Rx return buffer manager (bsc#1240998).\n- wifi: ath12k: Report proper tx completion status to mac80211 (stable-fixes).\n- wifi: ath12k: Resolve multicast packet drop by populating key_cipher in ath12k_install_key() (bsc#1240998).\n- wifi: ath12k: Support BE OFDMA Pdev Rate Stats (bsc#1240998).\n- wifi: ath12k: Support DMAC Reset Stats (bsc#1240998).\n- wifi: ath12k: Support Pdev OBSS Stats (bsc#1240998).\n- wifi: ath12k: Support Pdev Scheduled Algorithm Stats (bsc#1240998).\n- wifi: ath12k: Support Ring and SFM stats (bsc#1240998).\n- wifi: ath12k: Support Self-Generated Transmit stats (bsc#1240998).\n- wifi: ath12k: Support TQM stats (bsc#1240998).\n- wifi: ath12k: Support Transmit DE stats (bsc#1240998).\n- wifi: ath12k: Support Transmit Scheduler stats (bsc#1240998).\n- wifi: ath12k: Support pdev CCA Stats (bsc#1240998).\n- wifi: ath12k: Support pdev Transmit Multi-user stats (bsc#1240998).\n- wifi: ath12k: Support pdev error stats (bsc#1240998).\n- wifi: ath12k: add 6 GHz params in peer assoc command (bsc#1240998).\n- wifi: ath12k: add ATH12K_DBG_WOW log level (bsc#1240998).\n- wifi: ath12k: add EMA beacon support (bsc#1240998).\n- wifi: ath12k: add MBSSID beacon support (bsc#1240998).\n- wifi: ath12k: add WoW net-detect functionality (bsc#1240998).\n- wifi: ath12k: add basic WoW functionalities (bsc#1240998).\n- wifi: ath12k: add channel 2 into 6 GHz channel list (bsc#1240998).\n- wifi: ath12k: add hw_link_id in ath12k_pdev (bsc#1240998).\n- wifi: ath12k: add missing lockdep_assert_wiphy() for ath12k_mac_op_ functions (bsc#1240998).\n- wifi: ath12k: add multi device support for WBM idle ring buffer setup (bsc#1240998).\n- wifi: ath12k: add multiple radio support in a single MAC HW un/register (bsc#1240998).\n- wifi: ath12k: add panic handler (bsc#1240998).\n- wifi: ath12k: add support to handle beacon miss for WCN7850 (bsc#1240998).\n- wifi: ath12k: advertise driver capabilities for MBSSID and EMA (bsc#1240998).\n- wifi: ath12k: allocate dummy net_device dynamically (bsc#1240998).\n- wifi: ath12k: ath12k_mac_op_set_key(): fix uninitialized symbol \u0027ret\u0027 (bsc#1240998).\n- wifi: ath12k: ath12k_mac_op_sta_state(): clean up update_wk cancellation (bsc#1240998).\n- wifi: ath12k: ath12k_mac_set_key(): remove exit label (bsc#1240998).\n- wifi: ath12k: avoid double SW2HW_MACID conversion (bsc#1240998).\n- wifi: ath12k: avoid duplicated vdev down (bsc#1240998).\n- wifi: ath12k: avoid redundant code in Rx cookie conversion init (bsc#1240998).\n- wifi: ath12k: avoid stopping mac80211 queues in ath12k_core_restart() (bsc#1240998).\n- wifi: ath12k: avoid unnecessary MSDU drop in the Rx error process (bsc#1240998).\n- wifi: ath12k: change supports_suspend to true for WCN7850 (bsc#1240998).\n- wifi: ath12k: cleanup unneeded labels (bsc#1240998).\n- wifi: ath12k: configure MBSSID parameters in AP mode (bsc#1240998).\n- wifi: ath12k: configure MBSSID params in vdev create/start (bsc#1240998).\n- wifi: ath12k: convert struct ath12k_sta::update_wk to use struct wiphy_work (bsc#1240998).\n- wifi: ath12k: correct the capital word typo (bsc#1240998).\n- wifi: ath12k: create a structure for WMI vdev up parameters (bsc#1240998).\n- wifi: ath12k: debugfs: radar simulation support (bsc#1240998).\n- wifi: ath12k: decrease MHI channel buffer length to 8KB (bsc#1240998).\n- wifi: ath12k: delete NSS and TX power setting for monitor vdev (bsc#1240998).\n- wifi: ath12k: displace the Tx and Rx descriptor in cookie conversion table (bsc#1240998).\n- wifi: ath12k: do not dump SRNG statistics during resume (bsc#1240998).\n- wifi: ath12k: do not process consecutive RDDM event (bsc#1240998).\n- wifi: ath12k: do not use %pK in dmesg format strings (bsc#1240998).\n- wifi: ath12k: dynamic VLAN support (bsc#1240998).\n- wifi: ath12k: dynamically update peer puncturing bitmap for STA (bsc#1240998).\n- wifi: ath12k: enable WIPHY_FLAG_DISABLE_WEXT (bsc#1240998).\n- wifi: ath12k: enable service flag for survey dump stats (bsc#1240998).\n- wifi: ath12k: extend the link capable flag (bsc#1240998).\n- wifi: ath12k: fetch correct radio based on vdev status (bsc#1240998).\n- wifi: ath12k: fix A-MSDU indication in monitor mode (bsc#1240998).\n- wifi: ath12k: fix ACPI warning when resume (bsc#1240998).\n- wifi: ath12k: fix GCC_GCC_PCIE_HOT_RST definition for WCN7850 (git-fixes).\n- wifi: ath12k: fix NULL pointer access in ath12k_mac_op_get_survey() (bsc#1240998).\n- wifi: ath12k: fix Smatch warnings on ath12k_core_suspend() (bsc#1240998).\n- wifi: ath12k: fix a possible dead lock caused by ab-\u003ebase_lock (stable-fixes).\n- wifi: ath12k: fix ack signal strength calculation (bsc#1240998).\n- wifi: ath12k: fix ath12k_hal_tx_cmd_ext_desc_setup() info1 override (stable-fixes).\n- wifi: ath12k: fix build vs old compiler (bsc#1240998).\n- wifi: ath12k: fix calling correct function for rx monitor mode (bsc#1240998).\n- wifi: ath12k: fix cleanup path after mhi init (git-fixes).\n- wifi: ath12k: fix desc address calculation in wbm tx completion (bsc#1240998).\n- wifi: ath12k: fix driver initialization for WoW unsupported devices (bsc#1240998).\n- wifi: ath12k: fix failed to set mhi state error during reboot with hardware grouping (stable-fixes).\n- wifi: ath12k: fix flush failure in recovery scenarios (bsc#1240998).\n- wifi: ath12k: fix hal_rx_buf_return_buf_manager documentation (bsc#1240998).\n- wifi: ath12k: fix incorrect CE addresses (stable-fixes).\n- wifi: ath12k: fix invalid access to memory (git-fixes).\n- wifi: ath12k: fix key cache handling (bsc#1240998).\n- wifi: ath12k: fix legacy peer association due to missing HT or 6 GHz capabilities (bsc#1240998).\n- wifi: ath12k: fix link capable flags (bsc#1240998).\n- wifi: ath12k: fix link valid field initialization in the monitor Rx (stable-fixes).\n- wifi: ath12k: fix mac id extraction when MSDU spillover in rx error path (bsc#1240998).\n- wifi: ath12k: fix macro definition HAL_RX_MSDU_PKT_LENGTH_GET (stable-fixes).\n- wifi: ath12k: fix mbssid max interface advertisement (bsc#1240998).\n- wifi: ath12k: fix missing endianness conversion in wmi_vdev_create_cmd() (bsc#1240998).\n- wifi: ath12k: fix misspelling of \u0027dma\u0027 in num_rxmda_per_pdev (bsc#1240998).\n- wifi: ath12k: fix node corruption in ar-\u003earvifs list (git-fixes).\n- wifi: ath12k: fix one more memcpy size error (bsc#1240998).\n- wifi: ath12k: fix per pdev debugfs registration (bsc#1240998).\n- wifi: ath12k: fix reusing outside iterator in ath12k_wow_vif_set_wakeups() (bsc#1240998).\n- wifi: ath12k: fix ring-buffer corruption (git-fixes).\n- wifi: ath12k: fix skb_ext_desc leak in ath12k_dp_tx() error path (bsc#1240998).\n- wifi: ath12k: fix struct hal_rx_mpdu_start (bsc#1240998).\n- wifi: ath12k: fix struct hal_rx_phyrx_rssi_legacy_info (bsc#1240998).\n- wifi: ath12k: fix struct hal_rx_ppdu_end_user_stats (bsc#1240998).\n- wifi: ath12k: fix struct hal_rx_ppdu_start (bsc#1240998).\n- wifi: ath12k: fix survey dump collection in 6 GHz (bsc#1240998).\n- wifi: ath12k: fix the ampdu id fetch in the HAL_RX_MPDU_START TLV (stable-fixes).\n- wifi: ath12k: fix the stack frame size warning in ath12k_mac_op_hw_scan (bsc#1240998).\n- wifi: ath12k: fix use-after-free in ath12k_dp_cc_cleanup() (bsc#1240998).\n- wifi: ath12k: fix warning on DMA ring capabilities event (bsc#1240998).\n- wifi: ath12k: flush all packets before suspend (bsc#1240998).\n- wifi: ath12k: handle keepalive during WoWLAN suspend and resume (bsc#1240998).\n- wifi: ath12k: handle symlink cleanup for per pdev debugfs dentry (bsc#1240998).\n- wifi: ath12k: implement WoW enable and wakeup commands (bsc#1240998).\n- wifi: ath12k: implement hardware data filter (bsc#1240998).\n- wifi: ath12k: improve the rx descriptor error information (bsc#1240998).\n- wifi: ath12k: initial debugfs support (bsc#1240998).\n- wifi: ath12k: make read-only array svc_id static const (bsc#1240998).\n- wifi: ath12k: modify ath12k mac start/stop ops for single wiphy (bsc#1240998).\n- wifi: ath12k: modify ath12k_get_arvif_iter() for MLO (bsc#1240998).\n- wifi: ath12k: modify ath12k_mac_op_bss_info_changed() for MLO (bsc#1240998).\n- wifi: ath12k: modify ath12k_mac_op_set_key() for MLO (bsc#1240998).\n- wifi: ath12k: modify ath12k_mac_vif_chan() for MLO (bsc#1240998).\n- wifi: ath12k: modify link arvif creation and removal for MLO (bsc#1240998).\n- wifi: ath12k: modify regulatory support for single wiphy architecture (bsc#1240998).\n- wifi: ath12k: modify remain on channel for single wiphy (bsc#1240998).\n- wifi: ath12k: move txbaddr/rxbaddr into struct ath12k_dp (bsc#1240998).\n- wifi: ath12k: no need to handle pktlog during suspend/resume (bsc#1240998).\n- wifi: ath12k: pass ath12k_link_vif instead of vif/ahvif (bsc#1240998).\n- wifi: ath12k: prepare sta data structure for MLO handling (bsc#1240998).\n- wifi: ath12k: prepare vif config caching for MLO (bsc#1240998).\n- wifi: ath12k: prepare vif data structure for MLO handling (bsc#1240998).\n- wifi: ath12k: read single_chip_mlo_support parameter from QMI PHY capability (bsc#1240998).\n- wifi: ath12k: rearrange IRQ enable/disable in reset path (bsc#1240998).\n- wifi: ath12k: refactor SMPS configuration (bsc#1240998).\n- wifi: ath12k: refactor arvif security parameter configuration (bsc#1240998).\n- wifi: ath12k: refactor ath12k_hw_regs structure (stable-fixes).\n- wifi: ath12k: refactor rx descriptor CMEM configuration (bsc#1240998).\n- wifi: ath12k: remove MHI LOOPBACK channels (bsc#1240998).\n- wifi: ath12k: remove duplicate definition of MAX_RADIOS (bsc#1240998).\n- wifi: ath12k: remove duplicate definitions in wmi.h (bsc#1240998).\n- wifi: ath12k: remove invalid peer create logic (bsc#1240998).\n- wifi: ath12k: remove obsolete struct wmi_start_scan_arg (bsc#1240998).\n- wifi: ath12k: remove redundant peer delete for WCN7850 (bsc#1240998).\n- wifi: ath12k: remove unused variable monitor_flags (bsc#1240998).\n- wifi: ath12k: remove unused variable monitor_present (bsc#1240998).\n- wifi: ath12k: rename MBSSID fields in wmi_vdev_up_cmd (bsc#1240998).\n- wifi: ath12k: restore ASPM for supported hardwares only (bsc#1240998).\n- wifi: ath12k: scan statemachine changes for single wiphy (bsc#1240998).\n- wifi: ath12k: set mlo_capable_flags based on QMI PHY capability (bsc#1240998).\n- wifi: ath12k: skip sending vdev down for channel switch (bsc#1240998).\n- wifi: ath12k: support ARP and NS offload (bsc#1240998).\n- wifi: ath12k: support GTK rekey offload (bsc#1240998).\n- wifi: ath12k: support SMPS configuration for 6 GHz (bsc#1240998).\n- wifi: ath12k: support get_survey mac op for single wiphy (bsc#1240998).\n- wifi: ath12k: support suspend/resume (bsc#1240998).\n- wifi: ath12k: switch to using wiphy_lock() and remove ar-\u003econf_mutex (bsc#1240998).\n- wifi: ath12k: unregister per pdev debugfs (bsc#1240998).\n- wifi: ath12k: update ath12k_mac_op_conf_tx() for MLO (bsc#1240998).\n- wifi: ath12k: update ath12k_mac_op_update_vif_offload() for MLO (bsc#1240998).\n- wifi: ath12k: use 128 bytes aligned iova in transmit path for WCN7850 (bsc#1240998).\n- wifi: ath12k: use correct MAX_RADIOS (bsc#1240998).\n- wifi: ath12k: use tail MSDU to get MSDU information (bsc#1240998).\n- wifi: ath12k: using msdu end descriptor to check for rx multicast packets (stable-fixes).\n- wifi: ath12k: vdev statemachine changes for single wiphy (bsc#1240998).\n- wifi: ath9k: return by of_get_mac_address (stable-fixes).\n- wifi: ath9k_htc: Abort software beacon handling if disabled (git-fixes).\n- wifi: carl9170: do not ping device which has failed to load firmware (git-fixes).\n- wifi: cfg80211: allow IR in 20 MHz configurations (stable-fixes).\n- wifi: iwlfiwi: mvm: Fix the rate reporting (git-fixes).\n- wifi: iwlwifi: Add missing MODULE_FIRMWARE for Qu-c0-jf-b0 (stable-fixes).\n- wifi: iwlwifi: add support for Killer on MTL (stable-fixes).\n- wifi: iwlwifi: do not warn during reprobe (stable-fixes).\n- wifi: iwlwifi: do not warn when if there is a FW error (stable-fixes).\n- wifi: iwlwifi: fix debug actions order (stable-fixes).\n- wifi: iwlwifi: fix the ECKV UEFI variable name (stable-fixes).\n- wifi: iwlwifi: mark Br device not integrated (stable-fixes).\n- wifi: iwlwifi: mvm: fix beacon CCK flag (stable-fixes).\n- wifi: iwlwifi: mvm: fix setting the TK when associated (stable-fixes).\n- wifi: iwlwifi: pcie: make sure to lock rxq-\u003eread (stable-fixes).\n- wifi: iwlwifi: use correct IMR dump variable (stable-fixes).\n- wifi: iwlwifi: w/a FW SMPS mode selection (stable-fixes).\n- wifi: mac80211: VLAN traffic in multicast path (stable-fixes).\n- wifi: mac80211: do not offer a mesh path if forwarding is disabled (stable-fixes).\n- wifi: mac80211: do not unconditionally call drv_mgd_complete_tx() (stable-fixes).\n- wifi: mac80211: fix beacon interval calculation overflow (git-fixes).\n- wifi: mac80211: fix warning on disconnect during failed ML reconf (stable-fixes).\n- wifi: mac80211: remove misplaced drv_mgd_complete_tx() call (stable-fixes).\n- wifi: mac80211: set ieee80211_prep_tx_info::link_id upon Auth Rx (stable-fixes).\n- wifi: mac80211: validate SCAN_FLAG_AP in scan request during MLO (stable-fixes).\n- wifi: mac80211_hwsim: Fix MLD address translation (stable-fixes).\n- wifi: mac80211_hwsim: Prevent tsf from setting if beacon is disabled (stable-fixes).\n- wifi: mt76: mt76x2: Add support for LiteOn WN4516R,WN4519R (stable-fixes).\n- wifi: mt76: mt7915: Fix null-ptr-deref in mt7915_mmio_wed_init() (git-fixes).\n- wifi: mt76: mt7921: add 160 MHz AP for mt7922 device (stable-fixes).\n- wifi: mt76: mt7925: ensure all MCU commands wait for response (git-fixes).\n- wifi: mt76: mt7925: fix fails to enter low power mode in suspend state (stable-fixes).\n- wifi: mt76: mt7925: fix host interrupt register initialization (git-fixes).\n- wifi: mt76: mt7925: introduce thermal protection (stable-fixes).\n- wifi: mt76: mt7925: load the appropriate CLC data based on hardware type (stable-fixes).\n- wifi: mt76: mt7925: prevent multiple scan commands (git-fixes).\n- wifi: mt76: mt7925: refine the sniffer commnad (git-fixes).\n- wifi: mt76: mt7996: drop fragments with multicast or broadcast RA (stable-fixes).\n- wifi: mt76: mt7996: fix RX buffer size of MCU event (git-fixes).\n- wifi: mt76: mt7996: revise TXS size (stable-fixes).\n- wifi: mt76: mt7996: set EHT max ampdu length capability (git-fixes).\n- wifi: mt76: only mark tx-status-failed frames as ACKed on mt76x0/2 (stable-fixes).\n- wifi: mwifiex: Fix HT40 bandwidth issue (stable-fixes).\n- wifi: p54: prevent buffer-overflow in p54_rx_eeprom_readback() (git-fixes).\n- wifi: rtlwifi: disable ASPM for RTL8723BE with subsystem ID 11ad:1723 (git-fixes).\n- wifi: rtw88: Do not use static local variable in rtw8822b_set_tx_power_index_by_rate (stable-fixes).\n- wifi: rtw88: Fix __rtw_download_firmware() for RTL8814AU (stable-fixes).\n- wifi: rtw88: Fix download_firmware_validate() for RTL8814AU (stable-fixes).\n- wifi: rtw88: Fix rtw_desc_to_mcsrate() to handle MCS16-31 (stable-fixes).\n- wifi: rtw88: Fix rtw_init_ht_cap() for RTL8814AU (stable-fixes).\n- wifi: rtw88: Fix rtw_init_vht_cap() for RTL8814AU (stable-fixes).\n- wifi: rtw88: do not ignore hardware read error during DPK (git-fixes).\n- wifi: rtw88: fix the \u0027para\u0027 buffer size to avoid reading out of bounds (git-fixes).\n- wifi: rtw88: sdio: call rtw_sdio_indicate_tx_status unconditionally (git-fixes).\n- wifi: rtw88: sdio: map mgmt frames to queue TX_DESC_QSEL_MGMT (git-fixes).\n- wifi: rtw88: usb: Reduce control message timeout to 500 ms (git-fixes).\n- wifi: rtw89: 8922a: fix TX fail with wrong VCO setting (stable-fixes).\n- wifi: rtw89: 8922a: fix incorrect STA-ID in EHT MU PPDU (stable-fixes).\n- wifi: rtw89: add wiphy_lock() to work that isn\u0027t held wiphy_lock() yet (stable-fixes).\n- wifi: rtw89: call power_on ahead before selecting firmware (stable-fixes).\n- wifi: rtw89: fw: get sb_sel_ver via get_unaligned_le32() (stable-fixes).\n- wifi: rtw89: fw: propagate error code from rtw89_h2c_tx() (stable-fixes).\n- wifi: rtw89: leave idle mode when setting WEP encryption for AP mode (stable-fixes).\n- wifi: rtw89: pci: enlarge retry times of RX tag to 1000 (git-fixes).\n- wifi: rtw89: phy: add dummy C2H event handler for report of TAS power (stable-fixes).\n- wireless: purelifi: plfxlc: fix memory leak in plfxlc_usb_wreq_asyn() (stable-fixes).\n- workqueue: Initialize wq_isolated_cpumask in workqueue_init_early() (bsc#1245101 jsc#PED-11934).\n- x86/acpi: Fix LAPIC/x2APIC parsing order (git-fixes).\n- x86/amd_nb, hwmon: (k10temp): Simplify amd_pci_dev_to_node_id() (jsc#PED-13094).\n- x86/amd_nb: Clean up early_is_amd_nb() (jsc#PED-13094).\n- x86/amd_nb: Move SMN access code to a new amd_node driver (jsc#PED-13094).\n- x86/amd_nb: Restrict init function to AMD-based systems (jsc#PED-13094).\n- x86/amd_nb: Simplify function 4 search (jsc#PED-13094).\n- x86/amd_nb: Simplify root device search (jsc#PED-13094).\n- x86/amd_node: Add SMN offsets to exclusive region access (jsc#PED-13094).\n- x86/amd_node: Add support for debugfs access to SMN registers (jsc#PED-13094).\n- x86/amd_node: Remove dependency on AMD_NB (jsc#PED-13094).\n- x86/amd_node: Update __amd_smn_rw() error paths (jsc#PED-13094).\n- x86/amd_node: Use defines for SMN register offsets (jsc#PED-13094).\n- x86/fred/signal: Prevent immediate repeat of single step trap on return from SIGTRAP handler (git-fixes).\n- x86/idle: Remove MFENCEs for X86_BUG_CLFLUSH_MONITOR in mwait_idle_with_hints() and prefer_mwait_c1_over_halt() (git-fixes).\n- x86/kaslr: Reduce KASLR entropy on most x86 systems (git-fixes).\n- x86/mce/amd: Remove shared threshold bank plumbing (jsc#PED-13094).\n- x86/microcode/AMD: Add get_patch_level() (git-fixes).\n- x86/microcode/AMD: Do not return error when microcode update is not necessary (git-fixes).\n- x86/microcode/AMD: Get rid of the _load_microcode_amd() forward declaration (git-fixes).\n- x86/microcode/AMD: Have __apply_microcode_amd() return bool (git-fixes).\n- x86/microcode/AMD: Make __verify_patch_size() return bool (git-fixes).\n- x86/microcode/AMD: Merge early_apply_microcode() into its single callsite (git-fixes).\n- x86/microcode/AMD: Remove ugly linebreak in __verify_patch_section() signature (git-fixes).\n- x86/microcode/AMD: Return bool from find_blobs_in_containers() (git-fixes).\n- x86/microcode: Consolidate the loader enablement checking (git-fixes).\n- x86/mm/init: Handle the special case of device private pages in add_pages(), to not increase max_pfn and trigger dma_addressing_limited() bounce buffers (git-fixes).\n- x86/platform/amd: Move the \u0026lt;asm/amd_hsmp.h\u003e header to \u0026lt;asm/amd/hsmp.h\u003e (jsc#PED-13094).\n- x86/sev: Add SVSM vTPM probe/send_command functions (bsc#1241191).\n- x86/sev: Provide guest VMPL level to userspace (bsc#1241191).\n- x86/sev: Register tpm-svsm platform device (bsc#1241191).\n- x86/xen: fix balloon target initialization for PVH dom0 (git-fixes).\n- x86: Start moving AMD node functionality out of AMD_NB (jsc#PED-13094).\n- xen/arm: call uaccess_ttbr0_enable for dm_op hypercall (git-fixes)\n- xen/x86: fix initial memory balloon target (git-fixes).\n- xhci: dbc: Avoid event polling busyloop if pending rx transfers are inactive (git-fixes).\n- xsk: always clear DMA mapping information when unmapping the pool (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2307,SUSE-SLE-Module-Basesystem-15-SP7-2025-2307,SUSE-SLE-Module-Development-Tools-15-SP7-2025-2307,SUSE-SLE-Module-Legacy-15-SP7-2025-2307,SUSE-SLE-Module-Live-Patching-15-SP7-2025-2307,SUSE-SLE-Product-HA-15-SP7-2025-2307,SUSE-SLE-Product-WE-15-SP7-2025-2307", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02307-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02307-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502307-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02307-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040706.html" }, { "category": "self", "summary": "SUSE Bug 1012628", "url": "https://bugzilla.suse.com/1012628" }, { "category": "self", "summary": "SUSE Bug 1151679", "url": "https://bugzilla.suse.com/1151679" }, { "category": "self", "summary": "SUSE Bug 1151680", "url": "https://bugzilla.suse.com/1151680" }, { "category": "self", "summary": "SUSE Bug 1151794", "url": "https://bugzilla.suse.com/1151794" }, { "category": "self", "summary": "SUSE Bug 1151927", "url": "https://bugzilla.suse.com/1151927" }, { "category": "self", "summary": "SUSE Bug 1210025", "url": "https://bugzilla.suse.com/1210025" }, { "category": "self", "summary": "SUSE Bug 1211226", "url": "https://bugzilla.suse.com/1211226" }, { "category": "self", "summary": "SUSE Bug 1215199", "url": "https://bugzilla.suse.com/1215199" }, { "category": "self", "summary": "SUSE Bug 1218184", "url": "https://bugzilla.suse.com/1218184" }, { "category": "self", "summary": "SUSE Bug 1220112", "url": "https://bugzilla.suse.com/1220112" }, { "category": "self", "summary": "SUSE Bug 1223008", "url": "https://bugzilla.suse.com/1223008" }, { "category": "self", "summary": "SUSE Bug 1226498", "url": "https://bugzilla.suse.com/1226498" }, { "category": "self", "summary": "SUSE Bug 1228478", "url": "https://bugzilla.suse.com/1228478" }, { "category": "self", "summary": "SUSE Bug 1228557", "url": "https://bugzilla.suse.com/1228557" }, { "category": "self", "summary": "SUSE Bug 1228854", "url": "https://bugzilla.suse.com/1228854" }, { "category": "self", "summary": "SUSE Bug 1229491", "url": "https://bugzilla.suse.com/1229491" }, { "category": "self", "summary": "SUSE Bug 1230337", "url": "https://bugzilla.suse.com/1230337" }, { "category": "self", "summary": "SUSE Bug 1231913", "url": "https://bugzilla.suse.com/1231913" }, { "category": "self", "summary": "SUSE Bug 1232504", "url": "https://bugzilla.suse.com/1232504" }, { "category": "self", "summary": "SUSE Bug 1232882", "url": "https://bugzilla.suse.com/1232882" }, { "category": "self", "summary": "SUSE Bug 1233482", "url": "https://bugzilla.suse.com/1233482" }, { "category": "self", "summary": "SUSE Bug 1235064", "url": "https://bugzilla.suse.com/1235064" }, { "category": "self", "summary": "SUSE Bug 1235490", "url": "https://bugzilla.suse.com/1235490" }, { "category": "self", "summary": "SUSE Bug 1235728", "url": "https://bugzilla.suse.com/1235728" }, { "category": "self", "summary": "SUSE Bug 1235968", "url": "https://bugzilla.suse.com/1235968" }, { "category": "self", "summary": "SUSE Bug 1236208", "url": "https://bugzilla.suse.com/1236208" }, { "category": "self", "summary": "SUSE Bug 1237200", "url": "https://bugzilla.suse.com/1237200" }, { "category": "self", "summary": "SUSE Bug 1237312", "url": "https://bugzilla.suse.com/1237312" }, { "category": "self", "summary": "SUSE Bug 1237887", "url": "https://bugzilla.suse.com/1237887" }, { "category": "self", "summary": "SUSE Bug 1237895", "url": "https://bugzilla.suse.com/1237895" }, { "category": "self", "summary": "SUSE Bug 1237905", "url": "https://bugzilla.suse.com/1237905" }, { "category": "self", "summary": "SUSE Bug 1237910", "url": "https://bugzilla.suse.com/1237910" }, { "category": "self", "summary": "SUSE Bug 1237913", "url": "https://bugzilla.suse.com/1237913" }, { "category": "self", "summary": "SUSE Bug 1238212", "url": "https://bugzilla.suse.com/1238212" }, { "category": "self", "summary": "SUSE Bug 1238478", "url": "https://bugzilla.suse.com/1238478" }, { "category": "self", "summary": "SUSE Bug 1238495", "url": "https://bugzilla.suse.com/1238495" }, { "category": "self", "summary": "SUSE Bug 1238508", "url": "https://bugzilla.suse.com/1238508" }, { "category": "self", "summary": "SUSE Bug 1238741", "url": "https://bugzilla.suse.com/1238741" }, { "category": "self", "summary": "SUSE Bug 1238859", "url": "https://bugzilla.suse.com/1238859" }, { "category": "self", "summary": "SUSE Bug 1238965", "url": "https://bugzilla.suse.com/1238965" }, { "category": "self", "summary": "SUSE Bug 1238982", "url": "https://bugzilla.suse.com/1238982" }, { "category": "self", "summary": "SUSE Bug 1238995", "url": "https://bugzilla.suse.com/1238995" }, { "category": "self", "summary": "SUSE Bug 1239063", "url": "https://bugzilla.suse.com/1239063" }, { "category": "self", "summary": "SUSE Bug 1239090", "url": "https://bugzilla.suse.com/1239090" }, { "category": "self", "summary": "SUSE Bug 1239485", "url": "https://bugzilla.suse.com/1239485" }, { "category": "self", "summary": "SUSE Bug 1239925", "url": "https://bugzilla.suse.com/1239925" }, { "category": "self", "summary": "SUSE Bug 1240170", "url": "https://bugzilla.suse.com/1240170" }, { "category": "self", "summary": "SUSE Bug 1240180", "url": "https://bugzilla.suse.com/1240180" }, { "category": "self", "summary": "SUSE Bug 1240577", "url": "https://bugzilla.suse.com/1240577" }, { "category": "self", "summary": "SUSE Bug 1240579", "url": "https://bugzilla.suse.com/1240579" }, { "category": "self", "summary": "SUSE Bug 1240589", "url": "https://bugzilla.suse.com/1240589" }, { "category": "self", "summary": "SUSE Bug 1240610", "url": "https://bugzilla.suse.com/1240610" }, { "category": "self", "summary": "SUSE Bug 1240650", "url": "https://bugzilla.suse.com/1240650" }, { "category": "self", "summary": "SUSE Bug 1240686", "url": "https://bugzilla.suse.com/1240686" }, { "category": "self", "summary": "SUSE Bug 1240696", "url": "https://bugzilla.suse.com/1240696" }, { "category": "self", "summary": "SUSE Bug 1240702", "url": "https://bugzilla.suse.com/1240702" }, { "category": "self", "summary": "SUSE Bug 1240710", "url": "https://bugzilla.suse.com/1240710" }, { "category": "self", "summary": "SUSE Bug 1240723", "url": "https://bugzilla.suse.com/1240723" }, { "category": "self", "summary": "SUSE Bug 1240798", "url": "https://bugzilla.suse.com/1240798" }, { "category": "self", "summary": "SUSE Bug 1240814", "url": "https://bugzilla.suse.com/1240814" }, { "category": "self", "summary": "SUSE Bug 1240823", "url": "https://bugzilla.suse.com/1240823" }, { "category": "self", "summary": "SUSE Bug 1240866", "url": "https://bugzilla.suse.com/1240866" }, { "category": "self", "summary": "SUSE Bug 1240998", "url": "https://bugzilla.suse.com/1240998" }, { "category": "self", "summary": "SUSE Bug 1241166", "url": "https://bugzilla.suse.com/1241166" }, { "category": "self", "summary": "SUSE Bug 1241191", "url": "https://bugzilla.suse.com/1241191" }, { "category": "self", "summary": "SUSE Bug 1241278", "url": "https://bugzilla.suse.com/1241278" }, { "category": "self", "summary": "SUSE Bug 1241298", "url": "https://bugzilla.suse.com/1241298" }, { "category": "self", "summary": "SUSE Bug 1241340", "url": "https://bugzilla.suse.com/1241340" }, { "category": "self", "summary": "SUSE Bug 1241388", "url": "https://bugzilla.suse.com/1241388" }, { "category": "self", "summary": "SUSE Bug 1241414", "url": "https://bugzilla.suse.com/1241414" }, { "category": "self", "summary": "SUSE Bug 1241457", "url": "https://bugzilla.suse.com/1241457" }, { "category": "self", "summary": "SUSE Bug 1241492", "url": "https://bugzilla.suse.com/1241492" }, { "category": "self", "summary": "SUSE Bug 1241519", "url": "https://bugzilla.suse.com/1241519" }, { "category": "self", "summary": "SUSE Bug 1241538", "url": "https://bugzilla.suse.com/1241538" }, { "category": "self", "summary": "SUSE Bug 1241544", "url": "https://bugzilla.suse.com/1241544" }, { "category": "self", "summary": "SUSE Bug 1241572", "url": "https://bugzilla.suse.com/1241572" }, { "category": "self", "summary": "SUSE Bug 1241576", "url": "https://bugzilla.suse.com/1241576" }, { "category": "self", "summary": "SUSE Bug 1241590", "url": "https://bugzilla.suse.com/1241590" }, { "category": "self", "summary": "SUSE Bug 1241592", "url": "https://bugzilla.suse.com/1241592" }, { "category": "self", "summary": "SUSE Bug 1241595", "url": "https://bugzilla.suse.com/1241595" }, { "category": "self", "summary": "SUSE Bug 1241617", "url": "https://bugzilla.suse.com/1241617" }, { "category": "self", "summary": "SUSE Bug 1241625", "url": "https://bugzilla.suse.com/1241625" }, { "category": "self", "summary": "SUSE Bug 1241635", "url": "https://bugzilla.suse.com/1241635" }, { "category": "self", "summary": "SUSE Bug 1241644", "url": "https://bugzilla.suse.com/1241644" }, { "category": "self", "summary": "SUSE Bug 1241654", "url": "https://bugzilla.suse.com/1241654" }, { "category": "self", "summary": "SUSE Bug 1241689", "url": "https://bugzilla.suse.com/1241689" }, { "category": "self", "summary": "SUSE Bug 1242035", "url": "https://bugzilla.suse.com/1242035" }, { "category": "self", "summary": "SUSE Bug 1242044", "url": "https://bugzilla.suse.com/1242044" }, { "category": "self", "summary": "SUSE Bug 1242086", "url": "https://bugzilla.suse.com/1242086" }, { "category": "self", "summary": "SUSE Bug 1242163", "url": "https://bugzilla.suse.com/1242163" }, { "category": "self", "summary": "SUSE Bug 1242343", "url": "https://bugzilla.suse.com/1242343" }, { "category": "self", "summary": "SUSE Bug 1242414", "url": "https://bugzilla.suse.com/1242414" }, { "category": "self", "summary": "SUSE Bug 1242501", "url": "https://bugzilla.suse.com/1242501" }, { "category": "self", "summary": "SUSE Bug 1242504", "url": "https://bugzilla.suse.com/1242504" }, { "category": "self", "summary": "SUSE Bug 1242508", "url": "https://bugzilla.suse.com/1242508" }, { "category": "self", "summary": "SUSE Bug 1242512", "url": "https://bugzilla.suse.com/1242512" }, { "category": "self", "summary": "SUSE Bug 1242514", "url": "https://bugzilla.suse.com/1242514" }, { "category": "self", "summary": "SUSE Bug 1242515", "url": "https://bugzilla.suse.com/1242515" }, { "category": "self", "summary": "SUSE Bug 1242520", "url": "https://bugzilla.suse.com/1242520" }, { "category": "self", "summary": "SUSE Bug 1242521", "url": "https://bugzilla.suse.com/1242521" }, { "category": "self", "summary": "SUSE Bug 1242524", "url": "https://bugzilla.suse.com/1242524" }, { "category": "self", "summary": "SUSE Bug 1242529", "url": "https://bugzilla.suse.com/1242529" }, { "category": "self", "summary": "SUSE Bug 1242530", "url": "https://bugzilla.suse.com/1242530" }, { "category": "self", "summary": "SUSE Bug 1242531", "url": "https://bugzilla.suse.com/1242531" }, { "category": "self", "summary": "SUSE Bug 1242532", "url": "https://bugzilla.suse.com/1242532" }, { "category": "self", "summary": "SUSE Bug 1242556", "url": "https://bugzilla.suse.com/1242556" }, { "category": "self", "summary": "SUSE Bug 1242559", "url": "https://bugzilla.suse.com/1242559" }, { "category": "self", "summary": "SUSE Bug 1242563", "url": "https://bugzilla.suse.com/1242563" }, { "category": "self", "summary": "SUSE Bug 1242564", "url": "https://bugzilla.suse.com/1242564" }, { "category": "self", "summary": "SUSE Bug 1242565", "url": "https://bugzilla.suse.com/1242565" }, { "category": "self", "summary": "SUSE Bug 1242566", "url": "https://bugzilla.suse.com/1242566" }, { "category": "self", "summary": "SUSE Bug 1242567", "url": "https://bugzilla.suse.com/1242567" }, { "category": "self", "summary": "SUSE Bug 1242568", "url": "https://bugzilla.suse.com/1242568" }, { "category": "self", "summary": "SUSE Bug 1242569", "url": "https://bugzilla.suse.com/1242569" }, { "category": "self", "summary": "SUSE Bug 1242573", "url": "https://bugzilla.suse.com/1242573" }, { "category": "self", "summary": "SUSE Bug 1242574", "url": "https://bugzilla.suse.com/1242574" }, { "category": "self", "summary": "SUSE Bug 1242575", "url": "https://bugzilla.suse.com/1242575" }, { "category": "self", "summary": "SUSE Bug 1242577", "url": "https://bugzilla.suse.com/1242577" }, { "category": "self", "summary": "SUSE Bug 1242578", "url": "https://bugzilla.suse.com/1242578" }, { "category": "self", "summary": "SUSE Bug 1242584", "url": "https://bugzilla.suse.com/1242584" }, { "category": "self", "summary": "SUSE Bug 1242587", "url": "https://bugzilla.suse.com/1242587" }, { "category": "self", "summary": "SUSE Bug 1242591", "url": "https://bugzilla.suse.com/1242591" }, { "category": "self", "summary": "SUSE Bug 1242709", "url": "https://bugzilla.suse.com/1242709" }, { "category": "self", "summary": "SUSE Bug 1242724", "url": "https://bugzilla.suse.com/1242724" }, { "category": "self", "summary": "SUSE Bug 1242725", "url": "https://bugzilla.suse.com/1242725" }, { "category": "self", "summary": "SUSE Bug 1242727", "url": "https://bugzilla.suse.com/1242727" }, { "category": "self", "summary": "SUSE Bug 1242729", "url": "https://bugzilla.suse.com/1242729" }, { "category": "self", "summary": "SUSE Bug 1242758", "url": "https://bugzilla.suse.com/1242758" }, { "category": "self", "summary": "SUSE Bug 1242760", "url": "https://bugzilla.suse.com/1242760" }, { "category": "self", "summary": "SUSE Bug 1242761", "url": "https://bugzilla.suse.com/1242761" }, { "category": "self", "summary": "SUSE Bug 1242764", "url": "https://bugzilla.suse.com/1242764" }, { "category": "self", "summary": "SUSE Bug 1242766", "url": "https://bugzilla.suse.com/1242766" }, { "category": "self", "summary": "SUSE Bug 1242770", "url": "https://bugzilla.suse.com/1242770" }, { "category": "self", "summary": "SUSE Bug 1242781", "url": "https://bugzilla.suse.com/1242781" }, { "category": "self", "summary": "SUSE Bug 1242782", "url": "https://bugzilla.suse.com/1242782" }, { "category": "self", "summary": "SUSE Bug 1242785", "url": "https://bugzilla.suse.com/1242785" }, { "category": "self", "summary": "SUSE Bug 1242792", "url": "https://bugzilla.suse.com/1242792" }, { "category": "self", "summary": "SUSE Bug 1242834", "url": "https://bugzilla.suse.com/1242834" }, { "category": "self", "summary": "SUSE Bug 1242846", "url": "https://bugzilla.suse.com/1242846" }, { "category": "self", "summary": "SUSE Bug 1242849", "url": "https://bugzilla.suse.com/1242849" }, { "category": "self", "summary": "SUSE Bug 1242850", "url": "https://bugzilla.suse.com/1242850" }, { "category": "self", "summary": "SUSE Bug 1242863", "url": "https://bugzilla.suse.com/1242863" }, { "category": "self", "summary": "SUSE Bug 1242865", "url": "https://bugzilla.suse.com/1242865" }, { "category": "self", "summary": "SUSE Bug 1242871", "url": "https://bugzilla.suse.com/1242871" }, { "category": "self", "summary": "SUSE Bug 1242873", "url": "https://bugzilla.suse.com/1242873" }, { "category": "self", "summary": "SUSE Bug 1242906", "url": "https://bugzilla.suse.com/1242906" }, { "category": "self", "summary": "SUSE Bug 1242907", "url": "https://bugzilla.suse.com/1242907" }, { "category": "self", "summary": "SUSE Bug 1242908", "url": "https://bugzilla.suse.com/1242908" }, { "category": "self", "summary": "SUSE Bug 1242909", "url": "https://bugzilla.suse.com/1242909" }, { "category": "self", "summary": "SUSE Bug 1242930", "url": "https://bugzilla.suse.com/1242930" }, { "category": "self", "summary": "SUSE Bug 1242940", "url": "https://bugzilla.suse.com/1242940" }, { "category": "self", "summary": "SUSE Bug 1242943", "url": "https://bugzilla.suse.com/1242943" }, { "category": "self", "summary": "SUSE Bug 1242945", "url": "https://bugzilla.suse.com/1242945" }, { "category": "self", "summary": "SUSE Bug 1242946", "url": "https://bugzilla.suse.com/1242946" }, { "category": "self", "summary": "SUSE Bug 1242947", "url": "https://bugzilla.suse.com/1242947" }, { "category": "self", "summary": "SUSE Bug 1242948", "url": "https://bugzilla.suse.com/1242948" }, { "category": "self", "summary": "SUSE Bug 1242949", "url": "https://bugzilla.suse.com/1242949" }, { "category": "self", "summary": "SUSE Bug 1242952", "url": "https://bugzilla.suse.com/1242952" }, { "category": "self", "summary": "SUSE Bug 1242953", "url": "https://bugzilla.suse.com/1242953" }, { "category": "self", "summary": "SUSE Bug 1242954", "url": "https://bugzilla.suse.com/1242954" }, { "category": "self", "summary": "SUSE Bug 1242955", "url": "https://bugzilla.suse.com/1242955" }, { "category": "self", "summary": "SUSE Bug 1242957", "url": "https://bugzilla.suse.com/1242957" }, { "category": "self", "summary": "SUSE Bug 1242959", "url": "https://bugzilla.suse.com/1242959" }, { "category": "self", "summary": "SUSE Bug 1242961", "url": "https://bugzilla.suse.com/1242961" }, { "category": "self", "summary": "SUSE Bug 1242964", "url": "https://bugzilla.suse.com/1242964" }, { "category": "self", "summary": "SUSE Bug 1242966", "url": "https://bugzilla.suse.com/1242966" }, { "category": "self", "summary": "SUSE Bug 1242967", "url": "https://bugzilla.suse.com/1242967" }, { "category": "self", "summary": "SUSE Bug 1242973", "url": "https://bugzilla.suse.com/1242973" }, { "category": "self", "summary": "SUSE Bug 1242974", "url": "https://bugzilla.suse.com/1242974" }, { "category": "self", "summary": "SUSE Bug 1242977", "url": "https://bugzilla.suse.com/1242977" }, { "category": "self", "summary": "SUSE Bug 1242982", "url": "https://bugzilla.suse.com/1242982" }, { "category": "self", "summary": "SUSE Bug 1242990", "url": "https://bugzilla.suse.com/1242990" }, { "category": "self", "summary": "SUSE Bug 1243000", "url": "https://bugzilla.suse.com/1243000" }, { "category": "self", "summary": "SUSE Bug 1243006", "url": "https://bugzilla.suse.com/1243006" }, { "category": "self", "summary": "SUSE Bug 1243011", "url": "https://bugzilla.suse.com/1243011" }, { "category": "self", "summary": "SUSE Bug 1243015", "url": "https://bugzilla.suse.com/1243015" }, { "category": "self", "summary": "SUSE Bug 1243049", "url": "https://bugzilla.suse.com/1243049" }, { "category": "self", "summary": "SUSE Bug 1243051", "url": "https://bugzilla.suse.com/1243051" }, { "category": "self", "summary": "SUSE Bug 1243055", "url": "https://bugzilla.suse.com/1243055" }, { "category": "self", "summary": "SUSE Bug 1243060", "url": "https://bugzilla.suse.com/1243060" }, { "category": "self", "summary": "SUSE Bug 1243074", "url": "https://bugzilla.suse.com/1243074" }, { "category": "self", "summary": "SUSE Bug 1243076", "url": "https://bugzilla.suse.com/1243076" }, { "category": "self", "summary": "SUSE Bug 1243082", "url": "https://bugzilla.suse.com/1243082" }, { "category": "self", "summary": "SUSE Bug 1243330", "url": "https://bugzilla.suse.com/1243330" }, { "category": "self", "summary": "SUSE Bug 1243342", "url": "https://bugzilla.suse.com/1243342" }, { "category": "self", "summary": "SUSE Bug 1243456", "url": "https://bugzilla.suse.com/1243456" }, { "category": "self", "summary": "SUSE Bug 1243467", "url": "https://bugzilla.suse.com/1243467" }, { "category": "self", "summary": "SUSE Bug 1243469", "url": "https://bugzilla.suse.com/1243469" }, { "category": "self", "summary": "SUSE Bug 1243470", "url": "https://bugzilla.suse.com/1243470" }, { "category": "self", "summary": "SUSE Bug 1243471", "url": "https://bugzilla.suse.com/1243471" }, { "category": "self", "summary": "SUSE Bug 1243472", "url": "https://bugzilla.suse.com/1243472" }, { "category": "self", "summary": "SUSE Bug 1243473", "url": "https://bugzilla.suse.com/1243473" }, { "category": "self", "summary": "SUSE Bug 1243475", "url": "https://bugzilla.suse.com/1243475" }, { "category": "self", "summary": "SUSE Bug 1243476", "url": "https://bugzilla.suse.com/1243476" }, { "category": "self", "summary": "SUSE Bug 1243480", "url": "https://bugzilla.suse.com/1243480" }, { "category": "self", "summary": "SUSE Bug 1243506", "url": "https://bugzilla.suse.com/1243506" }, { "category": "self", "summary": "SUSE Bug 1243509", "url": "https://bugzilla.suse.com/1243509" }, { "category": "self", "summary": "SUSE Bug 1243511", "url": "https://bugzilla.suse.com/1243511" }, { "category": "self", "summary": "SUSE Bug 1243514", "url": "https://bugzilla.suse.com/1243514" }, { "category": "self", "summary": "SUSE Bug 1243515", "url": "https://bugzilla.suse.com/1243515" }, { "category": "self", "summary": "SUSE Bug 1243516", "url": "https://bugzilla.suse.com/1243516" }, { "category": "self", "summary": "SUSE Bug 1243517", "url": "https://bugzilla.suse.com/1243517" }, { "category": "self", "summary": "SUSE Bug 1243522", "url": "https://bugzilla.suse.com/1243522" }, { "category": "self", "summary": "SUSE Bug 1243523", "url": "https://bugzilla.suse.com/1243523" }, { "category": "self", "summary": "SUSE Bug 1243524", "url": "https://bugzilla.suse.com/1243524" }, { "category": "self", "summary": "SUSE Bug 1243528", "url": "https://bugzilla.suse.com/1243528" }, { "category": "self", "summary": "SUSE Bug 1243529", "url": "https://bugzilla.suse.com/1243529" }, { "category": "self", "summary": "SUSE Bug 1243530", "url": "https://bugzilla.suse.com/1243530" }, { "category": "self", "summary": "SUSE Bug 1243534", "url": "https://bugzilla.suse.com/1243534" }, { "category": "self", "summary": "SUSE Bug 1243536", "url": "https://bugzilla.suse.com/1243536" }, { "category": "self", "summary": "SUSE Bug 1243537", "url": "https://bugzilla.suse.com/1243537" }, { "category": "self", "summary": "SUSE Bug 1243538", "url": "https://bugzilla.suse.com/1243538" }, { "category": "self", "summary": "SUSE Bug 1243540", "url": "https://bugzilla.suse.com/1243540" }, { "category": "self", "summary": "SUSE Bug 1243542", "url": "https://bugzilla.suse.com/1243542" }, { "category": "self", "summary": "SUSE Bug 1243543", "url": "https://bugzilla.suse.com/1243543" }, { "category": "self", "summary": "SUSE Bug 1243544", "url": "https://bugzilla.suse.com/1243544" }, { "category": "self", "summary": "SUSE Bug 1243545", "url": "https://bugzilla.suse.com/1243545" }, { "category": "self", "summary": "SUSE Bug 1243548", "url": "https://bugzilla.suse.com/1243548" }, { "category": "self", "summary": "SUSE Bug 1243551", "url": "https://bugzilla.suse.com/1243551" }, { "category": "self", "summary": "SUSE Bug 1243559", "url": "https://bugzilla.suse.com/1243559" }, { "category": "self", "summary": "SUSE Bug 1243560", "url": "https://bugzilla.suse.com/1243560" }, { "category": "self", "summary": "SUSE Bug 1243562", "url": "https://bugzilla.suse.com/1243562" }, { "category": "self", "summary": "SUSE Bug 1243567", "url": "https://bugzilla.suse.com/1243567" }, { "category": "self", "summary": "SUSE Bug 1243571", "url": "https://bugzilla.suse.com/1243571" }, { "category": "self", "summary": "SUSE Bug 1243572", "url": "https://bugzilla.suse.com/1243572" }, { "category": "self", "summary": "SUSE Bug 1243573", "url": "https://bugzilla.suse.com/1243573" }, { "category": "self", "summary": "SUSE Bug 1243574", "url": "https://bugzilla.suse.com/1243574" }, { "category": "self", "summary": "SUSE Bug 1243575", "url": "https://bugzilla.suse.com/1243575" }, { "category": "self", "summary": "SUSE Bug 1243589", "url": "https://bugzilla.suse.com/1243589" }, { "category": "self", "summary": "SUSE Bug 1243620", "url": "https://bugzilla.suse.com/1243620" }, { "category": "self", "summary": "SUSE Bug 1243621", "url": "https://bugzilla.suse.com/1243621" }, { "category": "self", "summary": "SUSE Bug 1243624", "url": "https://bugzilla.suse.com/1243624" }, { "category": "self", "summary": "SUSE Bug 1243625", "url": "https://bugzilla.suse.com/1243625" }, { "category": "self", "summary": "SUSE Bug 1243626", "url": "https://bugzilla.suse.com/1243626" }, { "category": "self", "summary": "SUSE Bug 1243627", "url": "https://bugzilla.suse.com/1243627" }, { "category": "self", "summary": "SUSE Bug 1243628", "url": "https://bugzilla.suse.com/1243628" }, { "category": "self", "summary": "SUSE Bug 1243649", "url": "https://bugzilla.suse.com/1243649" }, { "category": "self", "summary": "SUSE Bug 1243659", "url": "https://bugzilla.suse.com/1243659" }, { "category": "self", "summary": "SUSE Bug 1243660", "url": "https://bugzilla.suse.com/1243660" }, { "category": "self", "summary": "SUSE Bug 1243664", "url": "https://bugzilla.suse.com/1243664" }, { "category": "self", "summary": "SUSE Bug 1243698", "url": "https://bugzilla.suse.com/1243698" }, { "category": "self", "summary": "SUSE Bug 1243774", "url": "https://bugzilla.suse.com/1243774" }, { "category": "self", "summary": "SUSE Bug 1243782", "url": "https://bugzilla.suse.com/1243782" }, { "category": "self", "summary": "SUSE Bug 1243823", "url": "https://bugzilla.suse.com/1243823" }, { "category": "self", "summary": "SUSE Bug 1243827", "url": "https://bugzilla.suse.com/1243827" }, { "category": "self", "summary": "SUSE Bug 1243832", "url": "https://bugzilla.suse.com/1243832" }, { "category": "self", "summary": "SUSE Bug 1243836", "url": "https://bugzilla.suse.com/1243836" }, { "category": "self", "summary": "SUSE Bug 1243847", "url": "https://bugzilla.suse.com/1243847" }, { "category": "self", "summary": "SUSE Bug 1244100", "url": "https://bugzilla.suse.com/1244100" }, { "category": "self", "summary": "SUSE Bug 1244145", "url": "https://bugzilla.suse.com/1244145" }, { "category": "self", "summary": "SUSE Bug 1244172", "url": "https://bugzilla.suse.com/1244172" }, { "category": "self", "summary": "SUSE Bug 1244174", "url": "https://bugzilla.suse.com/1244174" }, { "category": "self", "summary": "SUSE Bug 1244176", "url": "https://bugzilla.suse.com/1244176" }, { "category": "self", "summary": "SUSE Bug 1244229", "url": "https://bugzilla.suse.com/1244229" }, { "category": "self", "summary": "SUSE Bug 1244234", "url": "https://bugzilla.suse.com/1244234" }, { "category": "self", "summary": "SUSE Bug 1244241", "url": "https://bugzilla.suse.com/1244241" }, { "category": "self", "summary": "SUSE Bug 1244261", "url": "https://bugzilla.suse.com/1244261" }, { "category": "self", "summary": "SUSE Bug 1244274", "url": "https://bugzilla.suse.com/1244274" }, { "category": "self", "summary": "SUSE Bug 1244275", "url": "https://bugzilla.suse.com/1244275" }, { "category": "self", "summary": "SUSE Bug 1244277", "url": "https://bugzilla.suse.com/1244277" }, { "category": "self", "summary": "SUSE Bug 1244309", "url": "https://bugzilla.suse.com/1244309" }, { "category": "self", "summary": "SUSE Bug 1244313", "url": "https://bugzilla.suse.com/1244313" }, { "category": "self", "summary": "SUSE Bug 1244337", "url": "https://bugzilla.suse.com/1244337" }, { "category": "self", "summary": "SUSE Bug 1244626", "url": "https://bugzilla.suse.com/1244626" }, { "category": "self", "summary": "SUSE Bug 1244725", "url": "https://bugzilla.suse.com/1244725" }, { "category": "self", "summary": "SUSE Bug 1244727", "url": "https://bugzilla.suse.com/1244727" }, { "category": "self", "summary": "SUSE Bug 1244729", "url": "https://bugzilla.suse.com/1244729" }, { "category": "self", "summary": "SUSE Bug 1244731", "url": "https://bugzilla.suse.com/1244731" }, { "category": "self", "summary": "SUSE Bug 1244732", "url": "https://bugzilla.suse.com/1244732" }, { "category": "self", "summary": "SUSE Bug 1244736", "url": "https://bugzilla.suse.com/1244736" }, { "category": "self", "summary": "SUSE Bug 1244737", "url": "https://bugzilla.suse.com/1244737" }, { "category": "self", "summary": "SUSE Bug 1244738", "url": "https://bugzilla.suse.com/1244738" }, { "category": "self", "summary": "SUSE Bug 1244739", "url": "https://bugzilla.suse.com/1244739" }, { "category": "self", "summary": "SUSE Bug 1244743", "url": "https://bugzilla.suse.com/1244743" }, { "category": "self", "summary": "SUSE Bug 1244746", "url": "https://bugzilla.suse.com/1244746" }, { "category": "self", "summary": "SUSE Bug 1244747", "url": "https://bugzilla.suse.com/1244747" }, { "category": "self", "summary": "SUSE Bug 1244759", "url": "https://bugzilla.suse.com/1244759" }, { "category": "self", "summary": "SUSE Bug 1244789", "url": "https://bugzilla.suse.com/1244789" }, { "category": "self", "summary": "SUSE Bug 1244862", "url": "https://bugzilla.suse.com/1244862" }, { "category": "self", "summary": "SUSE Bug 1244906", "url": "https://bugzilla.suse.com/1244906" }, { "category": "self", "summary": "SUSE Bug 1244938", "url": "https://bugzilla.suse.com/1244938" }, { "category": "self", "summary": "SUSE Bug 1244995", "url": "https://bugzilla.suse.com/1244995" }, { "category": "self", "summary": "SUSE Bug 1244996", "url": "https://bugzilla.suse.com/1244996" }, { "category": "self", "summary": "SUSE Bug 1244999", "url": "https://bugzilla.suse.com/1244999" }, { "category": "self", "summary": "SUSE Bug 1245001", "url": "https://bugzilla.suse.com/1245001" }, { "category": "self", "summary": "SUSE Bug 1245003", "url": "https://bugzilla.suse.com/1245003" }, { "category": "self", "summary": "SUSE Bug 1245004", "url": "https://bugzilla.suse.com/1245004" }, { "category": "self", "summary": "SUSE Bug 1245025", "url": "https://bugzilla.suse.com/1245025" }, { "category": "self", "summary": "SUSE Bug 1245042", "url": "https://bugzilla.suse.com/1245042" }, { "category": "self", "summary": "SUSE Bug 1245046", "url": "https://bugzilla.suse.com/1245046" }, { "category": "self", "summary": "SUSE Bug 1245078", "url": "https://bugzilla.suse.com/1245078" }, { "category": "self", "summary": "SUSE Bug 1245081", "url": "https://bugzilla.suse.com/1245081" }, { "category": "self", "summary": "SUSE Bug 1245082", "url": "https://bugzilla.suse.com/1245082" }, { "category": "self", "summary": "SUSE Bug 1245083", "url": "https://bugzilla.suse.com/1245083" }, { "category": "self", "summary": "SUSE Bug 1245101", "url": "https://bugzilla.suse.com/1245101" }, { "category": "self", "summary": "SUSE Bug 1245155", "url": "https://bugzilla.suse.com/1245155" }, { "category": "self", "summary": "SUSE Bug 1245183", "url": "https://bugzilla.suse.com/1245183" }, { "category": "self", "summary": "SUSE Bug 1245193", "url": "https://bugzilla.suse.com/1245193" }, { "category": "self", "summary": "SUSE Bug 1245210", "url": "https://bugzilla.suse.com/1245210" }, { "category": "self", "summary": "SUSE Bug 1245217", "url": "https://bugzilla.suse.com/1245217" }, { "category": "self", "summary": "SUSE Bug 1245225", "url": "https://bugzilla.suse.com/1245225" }, { "category": "self", "summary": "SUSE Bug 1245226", "url": "https://bugzilla.suse.com/1245226" }, { "category": "self", "summary": "SUSE Bug 1245228", "url": "https://bugzilla.suse.com/1245228" }, { "category": "self", "summary": "SUSE Bug 1245431", "url": "https://bugzilla.suse.com/1245431" }, { "category": "self", "summary": "SUSE Bug 1245455", "url": "https://bugzilla.suse.com/1245455" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52888 page", "url": "https://www.suse.com/security/cve/CVE-2023-52888/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53146 page", "url": "https://www.suse.com/security/cve/CVE-2023-53146/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26762 page", "url": "https://www.suse.com/security/cve/CVE-2024-26762/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26831 page", "url": "https://www.suse.com/security/cve/CVE-2024-26831/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41085 page", "url": "https://www.suse.com/security/cve/CVE-2024-41085/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43869 page", "url": "https://www.suse.com/security/cve/CVE-2024-43869/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-49568 page", "url": "https://www.suse.com/security/cve/CVE-2024-49568/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-50034 page", "url": "https://www.suse.com/security/cve/CVE-2024-50034/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-50106 page", "url": "https://www.suse.com/security/cve/CVE-2024-50106/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-50293 page", "url": "https://www.suse.com/security/cve/CVE-2024-50293/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56541 page", "url": "https://www.suse.com/security/cve/CVE-2024-56541/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56613 page", "url": "https://www.suse.com/security/cve/CVE-2024-56613/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56699 page", "url": "https://www.suse.com/security/cve/CVE-2024-56699/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-57982 page", "url": "https://www.suse.com/security/cve/CVE-2024-57982/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-57987 page", "url": "https://www.suse.com/security/cve/CVE-2024-57987/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-57988 page", "url": "https://www.suse.com/security/cve/CVE-2024-57988/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-57995 page", "url": "https://www.suse.com/security/cve/CVE-2024-57995/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58004 page", "url": "https://www.suse.com/security/cve/CVE-2024-58004/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58015 page", "url": "https://www.suse.com/security/cve/CVE-2024-58015/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58053 page", "url": "https://www.suse.com/security/cve/CVE-2024-58053/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58062 page", "url": "https://www.suse.com/security/cve/CVE-2024-58062/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58077 page", "url": "https://www.suse.com/security/cve/CVE-2024-58077/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58098 page", "url": "https://www.suse.com/security/cve/CVE-2024-58098/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58099 page", "url": "https://www.suse.com/security/cve/CVE-2024-58099/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58100 page", "url": "https://www.suse.com/security/cve/CVE-2024-58100/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58237 page", "url": "https://www.suse.com/security/cve/CVE-2024-58237/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21629 page", "url": "https://www.suse.com/security/cve/CVE-2025-21629/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21658 page", "url": "https://www.suse.com/security/cve/CVE-2025-21658/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21713 page", "url": "https://www.suse.com/security/cve/CVE-2025-21713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21720 page", "url": "https://www.suse.com/security/cve/CVE-2025-21720/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21770 page", "url": "https://www.suse.com/security/cve/CVE-2025-21770/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21805 page", "url": "https://www.suse.com/security/cve/CVE-2025-21805/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21824 page", "url": "https://www.suse.com/security/cve/CVE-2025-21824/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21842 page", "url": "https://www.suse.com/security/cve/CVE-2025-21842/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21849 page", "url": "https://www.suse.com/security/cve/CVE-2025-21849/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21868 page", "url": "https://www.suse.com/security/cve/CVE-2025-21868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21880 page", "url": "https://www.suse.com/security/cve/CVE-2025-21880/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21898 page", "url": "https://www.suse.com/security/cve/CVE-2025-21898/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21899 page", "url": "https://www.suse.com/security/cve/CVE-2025-21899/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21901 page", "url": "https://www.suse.com/security/cve/CVE-2025-21901/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21911 page", "url": "https://www.suse.com/security/cve/CVE-2025-21911/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21920 page", "url": "https://www.suse.com/security/cve/CVE-2025-21920/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21938 page", "url": "https://www.suse.com/security/cve/CVE-2025-21938/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21939 page", "url": "https://www.suse.com/security/cve/CVE-2025-21939/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21940 page", "url": "https://www.suse.com/security/cve/CVE-2025-21940/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21959 page", "url": "https://www.suse.com/security/cve/CVE-2025-21959/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21987 page", "url": "https://www.suse.com/security/cve/CVE-2025-21987/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21997 page", "url": "https://www.suse.com/security/cve/CVE-2025-21997/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22005 page", "url": "https://www.suse.com/security/cve/CVE-2025-22005/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22023 page", "url": "https://www.suse.com/security/cve/CVE-2025-22023/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22035 page", "url": "https://www.suse.com/security/cve/CVE-2025-22035/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22066 page", "url": "https://www.suse.com/security/cve/CVE-2025-22066/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22083 page", "url": "https://www.suse.com/security/cve/CVE-2025-22083/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22089 page", "url": "https://www.suse.com/security/cve/CVE-2025-22089/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22095 page", "url": "https://www.suse.com/security/cve/CVE-2025-22095/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22111 page", "url": "https://www.suse.com/security/cve/CVE-2025-22111/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22113 page", "url": "https://www.suse.com/security/cve/CVE-2025-22113/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22119 page", "url": "https://www.suse.com/security/cve/CVE-2025-22119/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22120 page", "url": "https://www.suse.com/security/cve/CVE-2025-22120/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22124 page", "url": "https://www.suse.com/security/cve/CVE-2025-22124/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23141 page", "url": "https://www.suse.com/security/cve/CVE-2025-23141/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23142 page", "url": "https://www.suse.com/security/cve/CVE-2025-23142/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23144 page", "url": "https://www.suse.com/security/cve/CVE-2025-23144/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23146 page", "url": "https://www.suse.com/security/cve/CVE-2025-23146/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23147 page", "url": "https://www.suse.com/security/cve/CVE-2025-23147/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23148 page", "url": "https://www.suse.com/security/cve/CVE-2025-23148/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23149 page", "url": "https://www.suse.com/security/cve/CVE-2025-23149/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23151 page", "url": "https://www.suse.com/security/cve/CVE-2025-23151/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23155 page", "url": "https://www.suse.com/security/cve/CVE-2025-23155/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23156 page", "url": "https://www.suse.com/security/cve/CVE-2025-23156/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23157 page", "url": "https://www.suse.com/security/cve/CVE-2025-23157/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23158 page", "url": "https://www.suse.com/security/cve/CVE-2025-23158/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23159 page", "url": "https://www.suse.com/security/cve/CVE-2025-23159/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23161 page", "url": "https://www.suse.com/security/cve/CVE-2025-23161/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23162 page", "url": "https://www.suse.com/security/cve/CVE-2025-23162/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37738 page", "url": "https://www.suse.com/security/cve/CVE-2025-37738/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37740 page", "url": "https://www.suse.com/security/cve/CVE-2025-37740/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37741 page", "url": "https://www.suse.com/security/cve/CVE-2025-37741/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37742 page", "url": "https://www.suse.com/security/cve/CVE-2025-37742/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37743 page", "url": "https://www.suse.com/security/cve/CVE-2025-37743/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37747 page", "url": "https://www.suse.com/security/cve/CVE-2025-37747/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37752 page", "url": "https://www.suse.com/security/cve/CVE-2025-37752/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37754 page", "url": "https://www.suse.com/security/cve/CVE-2025-37754/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37756 page", "url": "https://www.suse.com/security/cve/CVE-2025-37756/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37757 page", "url": "https://www.suse.com/security/cve/CVE-2025-37757/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37758 page", "url": "https://www.suse.com/security/cve/CVE-2025-37758/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37761 page", "url": "https://www.suse.com/security/cve/CVE-2025-37761/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37763 page", "url": "https://www.suse.com/security/cve/CVE-2025-37763/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37764 page", "url": "https://www.suse.com/security/cve/CVE-2025-37764/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37765 page", "url": "https://www.suse.com/security/cve/CVE-2025-37765/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37766 page", "url": "https://www.suse.com/security/cve/CVE-2025-37766/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37767 page", "url": "https://www.suse.com/security/cve/CVE-2025-37767/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37768 page", "url": "https://www.suse.com/security/cve/CVE-2025-37768/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37769 page", "url": "https://www.suse.com/security/cve/CVE-2025-37769/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37770 page", "url": "https://www.suse.com/security/cve/CVE-2025-37770/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37771 page", "url": "https://www.suse.com/security/cve/CVE-2025-37771/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37772 page", "url": "https://www.suse.com/security/cve/CVE-2025-37772/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37781 page", "url": "https://www.suse.com/security/cve/CVE-2025-37781/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37782 page", "url": "https://www.suse.com/security/cve/CVE-2025-37782/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37786 page", "url": "https://www.suse.com/security/cve/CVE-2025-37786/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37788 page", "url": "https://www.suse.com/security/cve/CVE-2025-37788/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37791 page", "url": "https://www.suse.com/security/cve/CVE-2025-37791/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37792 page", "url": "https://www.suse.com/security/cve/CVE-2025-37792/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37793 page", "url": "https://www.suse.com/security/cve/CVE-2025-37793/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37794 page", "url": "https://www.suse.com/security/cve/CVE-2025-37794/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37796 page", "url": "https://www.suse.com/security/cve/CVE-2025-37796/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37798 page", "url": "https://www.suse.com/security/cve/CVE-2025-37798/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37800 page", "url": "https://www.suse.com/security/cve/CVE-2025-37800/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37801 page", "url": "https://www.suse.com/security/cve/CVE-2025-37801/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37805 page", "url": "https://www.suse.com/security/cve/CVE-2025-37805/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37810 page", "url": "https://www.suse.com/security/cve/CVE-2025-37810/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37811 page", "url": "https://www.suse.com/security/cve/CVE-2025-37811/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37812 page", "url": "https://www.suse.com/security/cve/CVE-2025-37812/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37813 page", "url": "https://www.suse.com/security/cve/CVE-2025-37813/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37814 page", "url": "https://www.suse.com/security/cve/CVE-2025-37814/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37815 page", "url": "https://www.suse.com/security/cve/CVE-2025-37815/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37816 page", "url": "https://www.suse.com/security/cve/CVE-2025-37816/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37819 page", "url": "https://www.suse.com/security/cve/CVE-2025-37819/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37836 page", "url": "https://www.suse.com/security/cve/CVE-2025-37836/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37837 page", "url": "https://www.suse.com/security/cve/CVE-2025-37837/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37839 page", "url": "https://www.suse.com/security/cve/CVE-2025-37839/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37840 page", "url": "https://www.suse.com/security/cve/CVE-2025-37840/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37841 page", "url": "https://www.suse.com/security/cve/CVE-2025-37841/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37844 page", "url": "https://www.suse.com/security/cve/CVE-2025-37844/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37847 page", "url": "https://www.suse.com/security/cve/CVE-2025-37847/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37848 page", "url": "https://www.suse.com/security/cve/CVE-2025-37848/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37849 page", "url": "https://www.suse.com/security/cve/CVE-2025-37849/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37850 page", "url": "https://www.suse.com/security/cve/CVE-2025-37850/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37851 page", "url": "https://www.suse.com/security/cve/CVE-2025-37851/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37852 page", "url": "https://www.suse.com/security/cve/CVE-2025-37852/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37853 page", "url": "https://www.suse.com/security/cve/CVE-2025-37853/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37854 page", "url": "https://www.suse.com/security/cve/CVE-2025-37854/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37858 page", "url": "https://www.suse.com/security/cve/CVE-2025-37858/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37859 page", "url": "https://www.suse.com/security/cve/CVE-2025-37859/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37861 page", "url": "https://www.suse.com/security/cve/CVE-2025-37861/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37862 page", "url": "https://www.suse.com/security/cve/CVE-2025-37862/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37865 page", "url": "https://www.suse.com/security/cve/CVE-2025-37865/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37867 page", "url": "https://www.suse.com/security/cve/CVE-2025-37867/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37868 page", "url": "https://www.suse.com/security/cve/CVE-2025-37868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37869 page", "url": "https://www.suse.com/security/cve/CVE-2025-37869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37871 page", "url": "https://www.suse.com/security/cve/CVE-2025-37871/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37873 page", "url": "https://www.suse.com/security/cve/CVE-2025-37873/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37874 page", "url": "https://www.suse.com/security/cve/CVE-2025-37874/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37875 page", "url": "https://www.suse.com/security/cve/CVE-2025-37875/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37881 page", "url": "https://www.suse.com/security/cve/CVE-2025-37881/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37884 page", "url": "https://www.suse.com/security/cve/CVE-2025-37884/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37888 page", "url": "https://www.suse.com/security/cve/CVE-2025-37888/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37889 page", "url": "https://www.suse.com/security/cve/CVE-2025-37889/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37890 page", "url": "https://www.suse.com/security/cve/CVE-2025-37890/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37891 page", "url": "https://www.suse.com/security/cve/CVE-2025-37891/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37892 page", "url": "https://www.suse.com/security/cve/CVE-2025-37892/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37897 page", "url": "https://www.suse.com/security/cve/CVE-2025-37897/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37900 page", "url": "https://www.suse.com/security/cve/CVE-2025-37900/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37901 page", "url": "https://www.suse.com/security/cve/CVE-2025-37901/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37903 page", "url": "https://www.suse.com/security/cve/CVE-2025-37903/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37905 page", "url": "https://www.suse.com/security/cve/CVE-2025-37905/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37909 page", "url": "https://www.suse.com/security/cve/CVE-2025-37909/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37911 page", "url": "https://www.suse.com/security/cve/CVE-2025-37911/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37912 page", "url": "https://www.suse.com/security/cve/CVE-2025-37912/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37913 page", "url": "https://www.suse.com/security/cve/CVE-2025-37913/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37914 page", "url": "https://www.suse.com/security/cve/CVE-2025-37914/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37915 page", "url": "https://www.suse.com/security/cve/CVE-2025-37915/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37917 page", "url": "https://www.suse.com/security/cve/CVE-2025-37917/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37918 page", "url": "https://www.suse.com/security/cve/CVE-2025-37918/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37921 page", "url": "https://www.suse.com/security/cve/CVE-2025-37921/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37923 page", "url": "https://www.suse.com/security/cve/CVE-2025-37923/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37925 page", "url": "https://www.suse.com/security/cve/CVE-2025-37925/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37927 page", "url": "https://www.suse.com/security/cve/CVE-2025-37927/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37928 page", "url": "https://www.suse.com/security/cve/CVE-2025-37928/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37929 page", "url": "https://www.suse.com/security/cve/CVE-2025-37929/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37930 page", "url": "https://www.suse.com/security/cve/CVE-2025-37930/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37931 page", "url": "https://www.suse.com/security/cve/CVE-2025-37931/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37932 page", "url": "https://www.suse.com/security/cve/CVE-2025-37932/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37933 page", "url": "https://www.suse.com/security/cve/CVE-2025-37933/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37934 page", "url": "https://www.suse.com/security/cve/CVE-2025-37934/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37936 page", "url": "https://www.suse.com/security/cve/CVE-2025-37936/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37937 page", "url": "https://www.suse.com/security/cve/CVE-2025-37937/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37938 page", "url": "https://www.suse.com/security/cve/CVE-2025-37938/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37943 page", "url": "https://www.suse.com/security/cve/CVE-2025-37943/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37944 page", "url": "https://www.suse.com/security/cve/CVE-2025-37944/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37945 page", "url": "https://www.suse.com/security/cve/CVE-2025-37945/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37946 page", "url": "https://www.suse.com/security/cve/CVE-2025-37946/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37948 page", "url": "https://www.suse.com/security/cve/CVE-2025-37948/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37951 page", "url": "https://www.suse.com/security/cve/CVE-2025-37951/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37953 page", "url": "https://www.suse.com/security/cve/CVE-2025-37953/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37954 page", "url": "https://www.suse.com/security/cve/CVE-2025-37954/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37959 page", "url": "https://www.suse.com/security/cve/CVE-2025-37959/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37961 page", "url": "https://www.suse.com/security/cve/CVE-2025-37961/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37963 page", "url": "https://www.suse.com/security/cve/CVE-2025-37963/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37965 page", "url": "https://www.suse.com/security/cve/CVE-2025-37965/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37967 page", "url": "https://www.suse.com/security/cve/CVE-2025-37967/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37968 page", "url": "https://www.suse.com/security/cve/CVE-2025-37968/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37969 page", "url": "https://www.suse.com/security/cve/CVE-2025-37969/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37970 page", "url": "https://www.suse.com/security/cve/CVE-2025-37970/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37972 page", "url": "https://www.suse.com/security/cve/CVE-2025-37972/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37973 page", "url": "https://www.suse.com/security/cve/CVE-2025-37973/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37978 page", "url": "https://www.suse.com/security/cve/CVE-2025-37978/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37979 page", "url": "https://www.suse.com/security/cve/CVE-2025-37979/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37980 page", "url": "https://www.suse.com/security/cve/CVE-2025-37980/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37981 page", "url": "https://www.suse.com/security/cve/CVE-2025-37981/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37982 page", "url": "https://www.suse.com/security/cve/CVE-2025-37982/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37983 page", "url": "https://www.suse.com/security/cve/CVE-2025-37983/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37985 page", "url": "https://www.suse.com/security/cve/CVE-2025-37985/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37986 page", "url": "https://www.suse.com/security/cve/CVE-2025-37986/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37987 page", "url": "https://www.suse.com/security/cve/CVE-2025-37987/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37989 page", "url": "https://www.suse.com/security/cve/CVE-2025-37989/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37990 page", "url": "https://www.suse.com/security/cve/CVE-2025-37990/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37992 page", "url": "https://www.suse.com/security/cve/CVE-2025-37992/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37994 page", "url": "https://www.suse.com/security/cve/CVE-2025-37994/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37995 page", "url": "https://www.suse.com/security/cve/CVE-2025-37995/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37997 page", "url": "https://www.suse.com/security/cve/CVE-2025-37997/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37998 page", "url": "https://www.suse.com/security/cve/CVE-2025-37998/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38000 page", "url": "https://www.suse.com/security/cve/CVE-2025-38000/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38001 page", "url": "https://www.suse.com/security/cve/CVE-2025-38001/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38003 page", "url": "https://www.suse.com/security/cve/CVE-2025-38003/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38004 page", "url": "https://www.suse.com/security/cve/CVE-2025-38004/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38005 page", "url": "https://www.suse.com/security/cve/CVE-2025-38005/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38007 page", "url": "https://www.suse.com/security/cve/CVE-2025-38007/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38009 page", "url": "https://www.suse.com/security/cve/CVE-2025-38009/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38010 page", "url": "https://www.suse.com/security/cve/CVE-2025-38010/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38011 page", "url": "https://www.suse.com/security/cve/CVE-2025-38011/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38013 page", "url": "https://www.suse.com/security/cve/CVE-2025-38013/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38014 page", "url": "https://www.suse.com/security/cve/CVE-2025-38014/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38015 page", "url": "https://www.suse.com/security/cve/CVE-2025-38015/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38018 page", "url": "https://www.suse.com/security/cve/CVE-2025-38018/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38020 page", "url": "https://www.suse.com/security/cve/CVE-2025-38020/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38022 page", "url": "https://www.suse.com/security/cve/CVE-2025-38022/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38023 page", "url": "https://www.suse.com/security/cve/CVE-2025-38023/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38024 page", "url": "https://www.suse.com/security/cve/CVE-2025-38024/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38027 page", "url": "https://www.suse.com/security/cve/CVE-2025-38027/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38031 page", "url": "https://www.suse.com/security/cve/CVE-2025-38031/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38040 page", "url": "https://www.suse.com/security/cve/CVE-2025-38040/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38043 page", "url": "https://www.suse.com/security/cve/CVE-2025-38043/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38044 page", "url": "https://www.suse.com/security/cve/CVE-2025-38044/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38045 page", "url": "https://www.suse.com/security/cve/CVE-2025-38045/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38053 page", "url": "https://www.suse.com/security/cve/CVE-2025-38053/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38055 page", "url": "https://www.suse.com/security/cve/CVE-2025-38055/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38057 page", "url": "https://www.suse.com/security/cve/CVE-2025-38057/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38059 page", "url": "https://www.suse.com/security/cve/CVE-2025-38059/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38060 page", "url": "https://www.suse.com/security/cve/CVE-2025-38060/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38065 page", "url": "https://www.suse.com/security/cve/CVE-2025-38065/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38068 page", "url": "https://www.suse.com/security/cve/CVE-2025-38068/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38072 page", "url": "https://www.suse.com/security/cve/CVE-2025-38072/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38077 page", "url": "https://www.suse.com/security/cve/CVE-2025-38077/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38078 page", "url": "https://www.suse.com/security/cve/CVE-2025-38078/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38079 page", "url": "https://www.suse.com/security/cve/CVE-2025-38079/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38080 page", "url": "https://www.suse.com/security/cve/CVE-2025-38080/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38081 page", "url": "https://www.suse.com/security/cve/CVE-2025-38081/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38083 page", "url": "https://www.suse.com/security/cve/CVE-2025-38083/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38104 page", "url": "https://www.suse.com/security/cve/CVE-2025-38104/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38240 page", "url": "https://www.suse.com/security/cve/CVE-2025-38240/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-39735 page", "url": "https://www.suse.com/security/cve/CVE-2025-39735/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-40014 page", "url": "https://www.suse.com/security/cve/CVE-2025-40014/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2025-07-14T12:31:08Z", "generator": { "date": "2025-07-14T12:31:08Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02307-1", "initial_release_date": "2025-07-14T12:31:08Z", "revision_history": [ { "date": "2025-07-14T12:31:08Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-6.4.0-150700.53.6.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-6.4.0-150700.53.6.1.aarch64", "product_id": "cluster-md-kmp-64kb-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "product": { "name": "cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "product_id": "cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dlm-kmp-64kb-6.4.0-150700.53.6.1.aarch64", "product_id": "dlm-kmp-64kb-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "product_id": "dlm-kmp-default-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-allwinner-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-allwinner-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-altera-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-altera-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-amazon-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-amazon-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-amazon-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-amd-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-amd-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-amlogic-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-amlogic-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-apm-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-apm-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-apple-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-apple-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-apple-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-arm-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-arm-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-broadcom-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-broadcom-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-cavium-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-cavium-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-exynos-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-exynos-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-freescale-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-freescale-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-hisilicon-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-hisilicon-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-lg-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-lg-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-marvell-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-marvell-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-mediatek-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-mediatek-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-nvidia-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-nvidia-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-qcom-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-qcom-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-renesas-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-renesas-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-rockchip-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-rockchip-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-socionext-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-socionext-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-sprd-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-sprd-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-6.4.0-150700.53.6.1.aarch64", "product": { "name": "dtb-xilinx-6.4.0-150700.53.6.1.aarch64", "product_id": "dtb-xilinx-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-6.4.0-150700.53.6.1.aarch64", "product": { "name": "gfs2-kmp-64kb-6.4.0-150700.53.6.1.aarch64", "product_id": "gfs2-kmp-64kb-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "product": { "name": "gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "product_id": "gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-64kb-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-64kb-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-64kb-extra-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-64kb-extra-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-64kb-optional-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-64kb-optional-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-default-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-default-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "product": { "name": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "product_id": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "product": { "name": "kernel-default-base-rebuild-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "product_id": "kernel-default-base-rebuild-6.4.0-150700.53.6.1.150700.17.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-default-devel-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-default-extra-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-default-extra-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-default-livepatch-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-default-livepatch-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-default-optional-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-default-optional-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-kvmsmall-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-kvmsmall-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-kvmsmall-devel-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-kvmsmall-devel-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-obs-build-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-obs-qa-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-obs-qa-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kernel-syms-6.4.0-150700.53.6.1.aarch64", "product_id": "kernel-syms-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kselftests-kmp-64kb-6.4.0-150700.53.6.1.aarch64", "product_id": "kselftests-kmp-64kb-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-6.4.0-150700.53.6.1.aarch64", "product": { "name": "kselftests-kmp-default-6.4.0-150700.53.6.1.aarch64", "product_id": "kselftests-kmp-default-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-6.4.0-150700.53.6.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-6.4.0-150700.53.6.1.aarch64", "product_id": "ocfs2-kmp-64kb-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "product": { "name": "ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "product_id": "ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-6.4.0-150700.53.6.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-6.4.0-150700.53.6.1.aarch64", "product_id": "reiserfs-kmp-64kb-6.4.0-150700.53.6.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "product": { "name": "reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "product_id": "reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-6.4.0-150700.53.6.1.noarch", "product": { "name": "kernel-devel-6.4.0-150700.53.6.1.noarch", "product_id": "kernel-devel-6.4.0-150700.53.6.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-6.4.0-150700.53.6.1.noarch", "product": { "name": "kernel-docs-6.4.0-150700.53.6.1.noarch", "product_id": "kernel-docs-6.4.0-150700.53.6.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-6.4.0-150700.53.6.1.noarch", "product": { "name": "kernel-docs-html-6.4.0-150700.53.6.1.noarch", "product_id": "kernel-docs-html-6.4.0-150700.53.6.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-6.4.0-150700.53.6.1.noarch", "product": { "name": "kernel-macros-6.4.0-150700.53.6.1.noarch", "product_id": "kernel-macros-6.4.0-150700.53.6.1.noarch" } }, { "category": "product_version", "name": "kernel-source-6.4.0-150700.53.6.1.noarch", "product": { "name": "kernel-source-6.4.0-150700.53.6.1.noarch", "product_id": "kernel-source-6.4.0-150700.53.6.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-6.4.0-150700.53.6.1.noarch", "product": { "name": "kernel-source-vanilla-6.4.0-150700.53.6.1.noarch", "product_id": "kernel-source-vanilla-6.4.0-150700.53.6.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "product_id": "cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "product_id": "dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "product_id": "gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "kernel-default-6.4.0-150700.53.6.1.ppc64le", "product_id": "kernel-default-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "product": { "name": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "product_id": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "product_id": "kernel-default-base-rebuild-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "product_id": "kernel-default-devel-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "kernel-default-extra-6.4.0-150700.53.6.1.ppc64le", "product_id": "kernel-default-extra-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "product_id": "kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "product_id": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "kernel-default-optional-6.4.0-150700.53.6.1.ppc64le", "product_id": "kernel-default-optional-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "kernel-kvmsmall-6.4.0-150700.53.6.1.ppc64le", "product_id": "kernel-kvmsmall-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-6.4.0-150700.53.6.1.ppc64le", "product_id": "kernel-kvmsmall-devel-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "product": { "name": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "product_id": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "product_id": "kernel-obs-build-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "kernel-obs-qa-6.4.0-150700.53.6.1.ppc64le", "product_id": "kernel-obs-qa-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "kernel-syms-6.4.0-150700.53.6.1.ppc64le", "product_id": "kernel-syms-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "kselftests-kmp-default-6.4.0-150700.53.6.1.ppc64le", "product_id": "kselftests-kmp-default-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "product_id": "ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "product": { "name": "reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "product_id": "reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "product": { "name": "cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "product_id": "cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "product": { "name": "dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "product_id": "dlm-kmp-default-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "product": { "name": "gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "product_id": "gfs2-kmp-default-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "kernel-default-6.4.0-150700.53.6.1.s390x", "product": { "name": "kernel-default-6.4.0-150700.53.6.1.s390x", "product_id": "kernel-default-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-6.4.0-150700.53.6.1.s390x", "product": { "name": "kernel-default-devel-6.4.0-150700.53.6.1.s390x", "product_id": "kernel-default-devel-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-6.4.0-150700.53.6.1.s390x", "product": { "name": "kernel-default-extra-6.4.0-150700.53.6.1.s390x", "product_id": "kernel-default-extra-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "product": { "name": "kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "product_id": "kernel-default-livepatch-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "product": { "name": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "product_id": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-6.4.0-150700.53.6.1.s390x", "product": { "name": "kernel-default-optional-6.4.0-150700.53.6.1.s390x", "product_id": "kernel-default-optional-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "product": { "name": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "product_id": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-6.4.0-150700.53.6.1.s390x", "product": { "name": "kernel-obs-build-6.4.0-150700.53.6.1.s390x", "product_id": "kernel-obs-build-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-6.4.0-150700.53.6.1.s390x", "product": { "name": "kernel-obs-qa-6.4.0-150700.53.6.1.s390x", "product_id": "kernel-obs-qa-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-6.4.0-150700.53.6.1.s390x", "product": { "name": "kernel-syms-6.4.0-150700.53.6.1.s390x", "product_id": "kernel-syms-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "product": { "name": "kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "product_id": "kernel-zfcpdump-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-6.4.0-150700.53.6.1.s390x", "product": { "name": "kselftests-kmp-default-6.4.0-150700.53.6.1.s390x", "product_id": "kselftests-kmp-default-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "product": { "name": "ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "product_id": "ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "product": { "name": "reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "product_id": "reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "product": { "name": "cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "product_id": "cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "product": { "name": "dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "product_id": "dlm-kmp-default-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "product": { "name": "gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "product_id": "gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kernel-default-6.4.0-150700.53.6.1.x86_64", "product_id": "kernel-default-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "product": { "name": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "product_id": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "product": { "name": "kernel-default-base-rebuild-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "product_id": "kernel-default-base-rebuild-6.4.0-150700.53.6.1.150700.17.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "product_id": "kernel-default-devel-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kernel-default-extra-6.4.0-150700.53.6.1.x86_64", "product_id": "kernel-default-extra-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "product_id": "kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "product_id": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kernel-default-optional-6.4.0-150700.53.6.1.x86_64", "product_id": "kernel-default-optional-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-vdso-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kernel-default-vdso-6.4.0-150700.53.6.1.x86_64", "product_id": "kernel-default-vdso-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kernel-kvmsmall-6.4.0-150700.53.6.1.x86_64", "product_id": "kernel-kvmsmall-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-6.4.0-150700.53.6.1.x86_64", "product_id": "kernel-kvmsmall-devel-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-vdso-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kernel-kvmsmall-vdso-6.4.0-150700.53.6.1.x86_64", "product_id": "kernel-kvmsmall-vdso-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "product": { "name": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "product_id": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "product_id": "kernel-obs-build-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kernel-obs-qa-6.4.0-150700.53.6.1.x86_64", "product_id": "kernel-obs-qa-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kernel-syms-6.4.0-150700.53.6.1.x86_64", "product_id": "kernel-syms-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-6.4.0-150700.53.6.1.x86_64", "product": { "name": "kselftests-kmp-default-6.4.0-150700.53.6.1.x86_64", "product_id": "kselftests-kmp-default-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "product": { "name": "ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "product_id": "ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "product": { "name": "reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "product_id": "reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP7", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP7", "product_id": "SUSE Linux Enterprise Live Patching 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP7", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP7", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP7", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-6.4.0-150700.53.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64" }, "product_reference": "kernel-64kb-6.4.0-150700.53.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64" }, "product_reference": "kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-6.4.0-150700.53.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64" }, "product_reference": "kernel-default-6.4.0-150700.53.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-6.4.0-150700.53.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le" }, "product_reference": "kernel-default-6.4.0-150700.53.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-6.4.0-150700.53.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x" }, "product_reference": "kernel-default-6.4.0-150700.53.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-6.4.0-150700.53.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64" }, "product_reference": "kernel-default-6.4.0-150700.53.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64" }, "product_reference": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le" }, "product_reference": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64" }, "product_reference": "kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-6.4.0-150700.53.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64" }, "product_reference": "kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-6.4.0-150700.53.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le" }, "product_reference": "kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-6.4.0-150700.53.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x" }, "product_reference": "kernel-default-devel-6.4.0-150700.53.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-6.4.0-150700.53.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64" }, "product_reference": "kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-6.4.0-150700.53.6.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch" }, "product_reference": "kernel-devel-6.4.0-150700.53.6.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-6.4.0-150700.53.6.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch" }, "product_reference": "kernel-macros-6.4.0-150700.53.6.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-6.4.0-150700.53.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x" }, "product_reference": "kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-6.4.0-150700.53.6.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch" }, "product_reference": "kernel-docs-6.4.0-150700.53.6.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-6.4.0-150700.53.6.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64" }, "product_reference": "kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-6.4.0-150700.53.6.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le" }, "product_reference": "kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-6.4.0-150700.53.6.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x" }, "product_reference": "kernel-obs-build-6.4.0-150700.53.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-6.4.0-150700.53.6.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64" }, "product_reference": "kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-6.4.0-150700.53.6.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch" }, "product_reference": "kernel-source-6.4.0-150700.53.6.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-6.4.0-150700.53.6.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64" }, "product_reference": "kernel-syms-6.4.0-150700.53.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-6.4.0-150700.53.6.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le" }, "product_reference": "kernel-syms-6.4.0-150700.53.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-6.4.0-150700.53.6.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x" }, "product_reference": "kernel-syms-6.4.0-150700.53.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-6.4.0-150700.53.6.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64" }, "product_reference": "kernel-syms-6.4.0-150700.53.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64" }, "product_reference": "reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x" }, "product_reference": "reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64" }, "product_reference": "reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP7", "product_id": "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le" }, "product_reference": "kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-6.4.0-150700.53.6.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP7", "product_id": "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x" }, "product_reference": "kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP7", "product_id": "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64" }, "product_reference": "kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP7", "product_id": "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP7", "product_id": "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP7", "product_id": "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP7", "product_id": "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le" }, "product_reference": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP7", "product_id": "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x" }, "product_reference": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP7", "product_id": "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64" }, "product_reference": "kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64" }, "product_reference": "cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x" }, "product_reference": "cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64" }, "product_reference": "cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-6.4.0-150700.53.6.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64" }, "product_reference": "dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le" }, "product_reference": "dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-6.4.0-150700.53.6.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x" }, "product_reference": "dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-6.4.0-150700.53.6.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64" }, "product_reference": "dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64" }, "product_reference": "gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le" }, "product_reference": "gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-6.4.0-150700.53.6.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x" }, "product_reference": "gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64" }, "product_reference": "gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64" }, "product_reference": "ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x" }, "product_reference": "ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP7", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64" }, "product_reference": "ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-6.4.0-150700.53.6.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP7", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" }, "product_reference": "kernel-default-extra-6.4.0-150700.53.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-52888", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52888" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: mediatek: vcodec: Only free buffer VA that is not NULL\n\nIn the MediaTek vcodec driver, while mtk_vcodec_mem_free() is mostly\ncalled only when the buffer to free exists, there are some instances\nthat didn\u0027t do the check and triggered warnings in practice.\n\nWe believe those checks were forgotten unintentionally. Add the checks\nback to fix the warnings.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52888", "url": "https://www.suse.com/security/cve/CVE-2023-52888" }, { "category": "external", "summary": "SUSE Bug 1228557 for CVE-2023-52888", "url": "https://bugzilla.suse.com/1228557" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2023-52888" }, { "cve": "CVE-2023-53146", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53146" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()\n\nIn dw2102_i2c_transfer, msg is controlled by user. When msg[i].buf\nis null and msg[i].len is zero, former checks on msg[i].buf would be\npassed. Malicious data finally reach dw2102_i2c_transfer. If accessing\nmsg[i].buf[0] without sanity check, null ptr deref would happen.\nWe add check on msg[i].len to prevent crash.\n\nSimilar commit:\ncommit 950e252cb469\n(\"[media] dw2102: limit messages to buffer size\")", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53146", "url": "https://www.suse.com/security/cve/CVE-2023-53146" }, { "category": "external", "summary": "SUSE Bug 1220112 for CVE-2023-53146", "url": "https://bugzilla.suse.com/1220112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2023-53146" }, { "cve": "CVE-2024-26762", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26762" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncxl/pci: Skip to handle RAS errors if CXL.mem device is detached\n\nThe PCI AER model is an awkward fit for CXL error handling. While the\nexpectation is that a PCI device can escalate to link reset to recover\nfrom an AER event, the same reset on CXL amounts to a surprise memory\nhotplug of massive amounts of memory.\n\nAt present, the CXL error handler attempts some optimistic error\nhandling to unbind the device from the cxl_mem driver after reaping some\nRAS register values. This results in a \"hopeful\" attempt to unplug the\nmemory, but there is no guarantee that will succeed.\n\nA subsequent AER notification after the memdev unbind event can no\nlonger assume the registers are mapped. Check for memdev bind before\nreaping status register values to avoid crashes of the form:\n\n BUG: unable to handle page fault for address: ffa00000195e9100\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n [...]\n RIP: 0010:__cxl_handle_ras+0x30/0x110 [cxl_core]\n [...]\n Call Trace:\n \u003cTASK\u003e\n ? __die+0x24/0x70\n ? page_fault_oops+0x82/0x160\n ? kernelmode_fixup_or_oops+0x84/0x110\n ? exc_page_fault+0x113/0x170\n ? asm_exc_page_fault+0x26/0x30\n ? __pfx_dpc_reset_link+0x10/0x10\n ? __cxl_handle_ras+0x30/0x110 [cxl_core]\n ? find_cxl_port+0x59/0x80 [cxl_core]\n cxl_handle_rp_ras+0xbc/0xd0 [cxl_core]\n cxl_error_detected+0x6c/0xf0 [cxl_core]\n report_error_detected+0xc7/0x1c0\n pci_walk_bus+0x73/0x90\n pcie_do_recovery+0x23f/0x330\n\nLonger term, the unbind and PCI_ERS_RESULT_DISCONNECT behavior might\nneed to be replaced with a new PCI_ERS_RESULT_PANIC.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26762", "url": "https://www.suse.com/security/cve/CVE-2024-26762" }, { "category": "external", "summary": "SUSE Bug 1230337 for CVE-2024-26762", "url": "https://bugzilla.suse.com/1230337" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-26762" }, { "cve": "CVE-2024-26831", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26831" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/handshake: Fix handshake_req_destroy_test1\n\nRecently, handshake_req_destroy_test1 started failing:\n\nExpected handshake_req_destroy_test == req, but\n handshake_req_destroy_test == 0000000000000000\n req == 0000000060f99b40\nnot ok 11 req_destroy works\n\nThis is because \"sock_release(sock)\" was replaced with \"fput(filp)\"\nto address a memory leak. Note that sock_release() is synchronous\nbut fput() usually delays the final close and clean-up.\n\nThe delay is not consequential in the other cases that were changed\nbut handshake_req_destroy_test1 is testing that handshake_req_cancel()\nfollowed by closing the file actually does call the -\u003ehp_destroy\nmethod. Thus the PTR_EQ test at the end has to be sure that the\nfinal close is complete before it checks the pointer.\n\nWe cannot use a completion here because if -\u003ehp_destroy is never\ncalled (ie, there is an API bug) then the test will hang.\n\nReported by: Guenter Roeck \u003clinux@roeck-us.net\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26831", "url": "https://www.suse.com/security/cve/CVE-2024-26831" }, { "category": "external", "summary": "SUSE Bug 1223008 for CVE-2024-26831", "url": "https://bugzilla.suse.com/1223008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "low" } ], "title": "CVE-2024-26831" }, { "cve": "CVE-2024-41085", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41085" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncxl/mem: Fix no cxl_nvd during pmem region auto-assembling\n\nWhen CXL subsystem is auto-assembling a pmem region during cxl\nendpoint port probing, always hit below calltrace.\n\n BUG: kernel NULL pointer dereference, address: 0000000000000078\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n RIP: 0010:cxl_pmem_region_probe+0x22e/0x360 [cxl_pmem]\n Call Trace:\n \u003cTASK\u003e\n ? __die+0x24/0x70\n ? page_fault_oops+0x82/0x160\n ? do_user_addr_fault+0x65/0x6b0\n ? exc_page_fault+0x7d/0x170\n ? asm_exc_page_fault+0x26/0x30\n ? cxl_pmem_region_probe+0x22e/0x360 [cxl_pmem]\n ? cxl_pmem_region_probe+0x1ac/0x360 [cxl_pmem]\n cxl_bus_probe+0x1b/0x60 [cxl_core]\n really_probe+0x173/0x410\n ? __pfx___device_attach_driver+0x10/0x10\n __driver_probe_device+0x80/0x170\n driver_probe_device+0x1e/0x90\n __device_attach_driver+0x90/0x120\n bus_for_each_drv+0x84/0xe0\n __device_attach+0xbc/0x1f0\n bus_probe_device+0x90/0xa0\n device_add+0x51c/0x710\n devm_cxl_add_pmem_region+0x1b5/0x380 [cxl_core]\n cxl_bus_probe+0x1b/0x60 [cxl_core]\n\nThe cxl_nvd of the memdev needs to be available during the pmem region\nprobe. Currently the cxl_nvd is registered after the endpoint port probe.\nThe endpoint probe, in the case of autoassembly of regions, can cause a\npmem region probe requiring the not yet available cxl_nvd. Adjust the\nsequence so this dependency is met.\n\nThis requires adding a port parameter to cxl_find_nvdimm_bridge() that\ncan be used to query the ancestor root port. The endpoint port is not\nyet available, but will share a common ancestor with its parent, so\nstart the query from there instead.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41085", "url": "https://www.suse.com/security/cve/CVE-2024-41085" }, { "category": "external", "summary": "SUSE Bug 1228478 for CVE-2024-41085", "url": "https://bugzilla.suse.com/1228478" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-41085" }, { "cve": "CVE-2024-43869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43869" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf: Fix event leak upon exec and file release\n\nThe perf pending task work is never waited upon the matching event\nrelease. In the case of a child event, released via free_event()\ndirectly, this can potentially result in a leaked event, such as in the\nfollowing scenario that doesn\u0027t even require a weak IRQ work\nimplementation to trigger:\n\nschedule()\n prepare_task_switch()\n=======\u003e \u003cNMI\u003e\n perf_event_overflow()\n event-\u003epending_sigtrap = ...\n irq_work_queue(\u0026event-\u003epending_irq)\n\u003c======= \u003c/NMI\u003e\n perf_event_task_sched_out()\n event_sched_out()\n event-\u003epending_sigtrap = 0;\n atomic_long_inc_not_zero(\u0026event-\u003erefcount)\n task_work_add(\u0026event-\u003epending_task)\n finish_lock_switch()\n=======\u003e \u003cIRQ\u003e\n perf_pending_irq()\n //do nothing, rely on pending task work\n\u003c======= \u003c/IRQ\u003e\n\nbegin_new_exec()\n perf_event_exit_task()\n perf_event_exit_event()\n // If is child event\n free_event()\n WARN(atomic_long_cmpxchg(\u0026event-\u003erefcount, 1, 0) != 1)\n // event is leaked\n\nSimilar scenarios can also happen with perf_event_remove_on_exec() or\nsimply against concurrent perf_event_release().\n\nFix this with synchonizing against the possibly remaining pending task\nwork while freeing the event, just like is done with remaining pending\nIRQ work. This means that the pending task callback neither need nor\nshould hold a reference to the event, preventing it from ever beeing\nfreed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43869", "url": "https://www.suse.com/security/cve/CVE-2024-43869" }, { "category": "external", "summary": "SUSE Bug 1229491 for CVE-2024-43869", "url": "https://bugzilla.suse.com/1229491" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-43869" }, { "cve": "CVE-2024-49568", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-49568" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: check v2_ext_offset/eid_cnt/ism_gid_cnt when receiving proposal msg\n\nWhen receiving proposal msg in server, the fields v2_ext_offset/\neid_cnt/ism_gid_cnt in proposal msg are from the remote client\nand can not be fully trusted. Especially the field v2_ext_offset,\nonce exceed the max value, there has the chance to access wrong\naddress, and crash may happen.\n\nThis patch checks the fields v2_ext_offset/eid_cnt/ism_gid_cnt\nbefore using them.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-49568", "url": "https://www.suse.com/security/cve/CVE-2024-49568" }, { "category": "external", "summary": "SUSE Bug 1235728 for CVE-2024-49568", "url": "https://bugzilla.suse.com/1235728" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-49568" }, { "cve": "CVE-2024-50034", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-50034" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: fix lacks of icsk_syn_mss with IPPROTO_SMC\n\nEric report a panic on IPPROTO_SMC, and give the facts\nthat when INET_PROTOSW_ICSK was set, icsk-\u003eicsk_sync_mss must be set too.\n\nBug: Unable to handle kernel NULL pointer dereference at virtual address\n0000000000000000\nMem abort info:\nESR = 0x0000000086000005\nEC = 0x21: IABT (current EL), IL = 32 bits\nSET = 0, FnV = 0\nEA = 0, S1PTW = 0\nFSC = 0x05: level 1 translation fault\nuser pgtable: 4k pages, 48-bit VAs, pgdp=00000001195d1000\n[0000000000000000] pgd=0800000109c46003, p4d=0800000109c46003,\npud=0000000000000000\nInternal error: Oops: 0000000086000005 [#1] PREEMPT SMP\nModules linked in:\nCPU: 1 UID: 0 PID: 8037 Comm: syz.3.265 Not tainted\n6.11.0-rc7-syzkaller-g5f5673607153 #0\nHardware name: Google Google Compute Engine/Google Compute Engine,\nBIOS Google 08/06/2024\npstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : 0x0\nlr : cipso_v4_sock_setattr+0x2a8/0x3c0 net/ipv4/cipso_ipv4.c:1910\nsp : ffff80009b887a90\nx29: ffff80009b887aa0 x28: ffff80008db94050 x27: 0000000000000000\nx26: 1fffe0001aa6f5b3 x25: dfff800000000000 x24: ffff0000db75da00\nx23: 0000000000000000 x22: ffff0000d8b78518 x21: 0000000000000000\nx20: ffff0000d537ad80 x19: ffff0000d8b78000 x18: 1fffe000366d79ee\nx17: ffff8000800614a8 x16: ffff800080569b84 x15: 0000000000000001\nx14: 000000008b336894 x13: 00000000cd96feaa x12: 0000000000000003\nx11: 0000000000040000 x10: 00000000000020a3 x9 : 1fffe0001b16f0f1\nx8 : 0000000000000000 x7 : 0000000000000000 x6 : 000000000000003f\nx5 : 0000000000000040 x4 : 0000000000000001 x3 : 0000000000000000\nx2 : 0000000000000002 x1 : 0000000000000000 x0 : ffff0000d8b78000\nCall trace:\n0x0\nnetlbl_sock_setattr+0x2e4/0x338 net/netlabel/netlabel_kapi.c:1000\nsmack_netlbl_add+0xa4/0x154 security/smack/smack_lsm.c:2593\nsmack_socket_post_create+0xa8/0x14c security/smack/smack_lsm.c:2973\nsecurity_socket_post_create+0x94/0xd4 security/security.c:4425\n__sock_create+0x4c8/0x884 net/socket.c:1587\nsock_create net/socket.c:1622 [inline]\n__sys_socket_create net/socket.c:1659 [inline]\n__sys_socket+0x134/0x340 net/socket.c:1706\n__do_sys_socket net/socket.c:1720 [inline]\n__se_sys_socket net/socket.c:1718 [inline]\n__arm64_sys_socket+0x7c/0x94 net/socket.c:1718\n__invoke_syscall arch/arm64/kernel/syscall.c:35 [inline]\ninvoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:49\nel0_svc_common+0x130/0x23c arch/arm64/kernel/syscall.c:132\ndo_el0_svc+0x48/0x58 arch/arm64/kernel/syscall.c:151\nel0_svc+0x54/0x168 arch/arm64/kernel/entry-common.c:712\nel0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:730\nel0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:598\nCode: ???????? ???????? ???????? ???????? (????????)\n---[ end trace 0000000000000000 ]---\n\nThis patch add a toy implementation that performs a simple return to\nprevent such panic. This is because MSS can be set in sock_create_kern\nor smc_setsockopt, similar to how it\u0027s done in AF_SMC. However, for\nAF_SMC, there is currently no way to synchronize MSS within\n__sys_connect_file. This toy implementation lays the groundwork for us\nto support such feature for IPPROTO_SMC in the future.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-50034", "url": "https://www.suse.com/security/cve/CVE-2024-50034" }, { "category": "external", "summary": "SUSE Bug 1231913 for CVE-2024-50034", "url": "https://bugzilla.suse.com/1231913" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-50034" }, { "cve": "CVE-2024-50106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-50106" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfsd: fix race between laundromat and free_stateid\n\nThere is a race between laundromat handling of revoked delegations\nand a client sending free_stateid operation. Laundromat thread\nfinds that delegation has expired and needs to be revoked so it\nmarks the delegation stid revoked and it puts it on a reaper list\nbut then it unlock the state lock and the actual delegation revocation\nhappens without the lock. Once the stid is marked revoked a racing\nfree_stateid processing thread does the following (1) it calls\nlist_del_init() which removes it from the reaper list and (2) frees\nthe delegation stid structure. The laundromat thread ends up not\ncalling the revoke_delegation() function for this particular delegation\nbut that means it will no release the lock lease that exists on\nthe file.\n\nNow, a new open for this file comes in and ends up finding that\nlease list isn\u0027t empty and calls nfsd_breaker_owns_lease() which ends\nup trying to derefence a freed delegation stateid. Leading to the\nfollowint use-after-free KASAN warning:\n\nkernel: ==================================================================\nkernel: BUG: KASAN: slab-use-after-free in nfsd_breaker_owns_lease+0x140/0x160 [nfsd]\nkernel: Read of size 8 at addr ffff0000e73cd0c8 by task nfsd/6205\nkernel:\nkernel: CPU: 2 UID: 0 PID: 6205 Comm: nfsd Kdump: loaded Not tainted 6.11.0-rc7+ #9\nkernel: Hardware name: Apple Inc. Apple Virtualization Generic Platform, BIOS 2069.0.0.0.0 08/03/2024\nkernel: Call trace:\nkernel: dump_backtrace+0x98/0x120\nkernel: show_stack+0x1c/0x30\nkernel: dump_stack_lvl+0x80/0xe8\nkernel: print_address_description.constprop.0+0x84/0x390\nkernel: print_report+0xa4/0x268\nkernel: kasan_report+0xb4/0xf8\nkernel: __asan_report_load8_noabort+0x1c/0x28\nkernel: nfsd_breaker_owns_lease+0x140/0x160 [nfsd]\nkernel: nfsd_file_do_acquire+0xb3c/0x11d0 [nfsd]\nkernel: nfsd_file_acquire_opened+0x84/0x110 [nfsd]\nkernel: nfs4_get_vfs_file+0x634/0x958 [nfsd]\nkernel: nfsd4_process_open2+0xa40/0x1a40 [nfsd]\nkernel: nfsd4_open+0xa08/0xe80 [nfsd]\nkernel: nfsd4_proc_compound+0xb8c/0x2130 [nfsd]\nkernel: nfsd_dispatch+0x22c/0x718 [nfsd]\nkernel: svc_process_common+0x8e8/0x1960 [sunrpc]\nkernel: svc_process+0x3d4/0x7e0 [sunrpc]\nkernel: svc_handle_xprt+0x828/0xe10 [sunrpc]\nkernel: svc_recv+0x2cc/0x6a8 [sunrpc]\nkernel: nfsd+0x270/0x400 [nfsd]\nkernel: kthread+0x288/0x310\nkernel: ret_from_fork+0x10/0x20\n\nThis patch proposes a fixed that\u0027s based on adding 2 new additional\nstid\u0027s sc_status values that help coordinate between the laundromat\nand other operations (nfsd4_free_stateid() and nfsd4_delegreturn()).\n\nFirst to make sure, that once the stid is marked revoked, it is not\nremoved by the nfsd4_free_stateid(), the laundromat take a reference\non the stateid. Then, coordinating whether the stid has been put\non the cl_revoked list or we are processing FREE_STATEID and need to\nmake sure to remove it from the list, each check that state and act\naccordingly. If laundromat has added to the cl_revoke list before\nthe arrival of FREE_STATEID, then nfsd4_free_stateid() knows to remove\nit from the list. If nfsd4_free_stateid() finds that operations arrived\nbefore laundromat has placed it on cl_revoke list, it marks the state\nfreed and then laundromat will no longer add it to the list.\n\nAlso, for nfsd4_delegreturn() when looking for the specified stid,\nwe need to access stid that are marked removed or freeable, it means\nthe laundromat has started processing it but hasn\u0027t finished and this\ndelegreturn needs to return nfserr_deleg_revoked and not\nnfserr_bad_stateid. The latter will not trigger a FREE_STATEID and the\nlack of it will leave this stid on the cl_revoked list indefinitely.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-50106", "url": "https://www.suse.com/security/cve/CVE-2024-50106" }, { "category": "external", "summary": "SUSE Bug 1232882 for CVE-2024-50106", "url": "https://bugzilla.suse.com/1232882" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-50106" }, { "cve": "CVE-2024-50293", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-50293" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: do not leave a dangling sk pointer in __smc_create()\n\nThanks to commit 4bbd360a5084 (\"socket: Print pf-\u003ecreate() when\nit does not clear sock-\u003esk on failure.\"), syzbot found an issue with AF_SMC:\n\nsmc_create must clear sock-\u003esk on failure, family: 43, type: 1, protocol: 0\n WARNING: CPU: 0 PID: 5827 at net/socket.c:1565 __sock_create+0x96f/0xa30 net/socket.c:1563\nModules linked in:\nCPU: 0 UID: 0 PID: 5827 Comm: syz-executor259 Not tainted 6.12.0-rc6-next-20241106-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\n RIP: 0010:__sock_create+0x96f/0xa30 net/socket.c:1563\nCode: 03 00 74 08 4c 89 e7 e8 4f 3b 85 f8 49 8b 34 24 48 c7 c7 40 89 0c 8d 8b 54 24 04 8b 4c 24 0c 44 8b 44 24 08 e8 32 78 db f7 90 \u003c0f\u003e 0b 90 90 e9 d3 fd ff ff 89 e9 80 e1 07 fe c1 38 c1 0f 8c ee f7\nRSP: 0018:ffffc90003e4fda0 EFLAGS: 00010246\nRAX: 099c6f938c7f4700 RBX: 1ffffffff1a595fd RCX: ffff888034823c00\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000\nRBP: 00000000ffffffe9 R08: ffffffff81567052 R09: 1ffff920007c9f50\nR10: dffffc0000000000 R11: fffff520007c9f51 R12: ffffffff8d2cafe8\nR13: 1ffffffff1a595fe R14: ffffffff9a789c40 R15: ffff8880764298c0\nFS: 000055557b518380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fa62ff43225 CR3: 0000000031628000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n sock_create net/socket.c:1616 [inline]\n __sys_socket_create net/socket.c:1653 [inline]\n __sys_socket+0x150/0x3c0 net/socket.c:1700\n __do_sys_socket net/socket.c:1714 [inline]\n __se_sys_socket net/socket.c:1712 [inline]\n\nFor reference, see commit 2d859aff775d (\"Merge branch\n\u0027do-not-leave-dangling-sk-pointers-in-pf-create-functions\u0027\")", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-50293", "url": "https://www.suse.com/security/cve/CVE-2024-50293" }, { "category": "external", "summary": "SUSE Bug 1233482 for CVE-2024-50293", "url": "https://bugzilla.suse.com/1233482" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "important" } ], "title": "CVE-2024-50293" }, { "cve": "CVE-2024-56541", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56541" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath12k: fix use-after-free in ath12k_dp_cc_cleanup()\n\nDuring ath12k module removal, in ath12k_core_deinit(),\nath12k_mac_destroy() un-registers ah-\u003ehw from mac80211 and frees\nthe ah-\u003ehw as well as all the ar\u0027s in it. After this\nath12k_core_soc_destroy()-\u003e ath12k_dp_free()-\u003e ath12k_dp_cc_cleanup()\ntries to access one of the freed ar\u0027s from pending skb.\n\nThis is because during mac destroy, driver failed to flush few\ndata packets, which were accessed later in ath12k_dp_cc_cleanup()\nand freed, but using ar from the packet led to this use-after-free.\n\nBUG: KASAN: use-after-free in ath12k_dp_cc_cleanup.part.0+0x5e2/0xd40 [ath12k]\nWrite of size 4 at addr ffff888150bd3514 by task modprobe/8926\nCPU: 0 UID: 0 PID: 8926 Comm: modprobe Not tainted\n6.11.0-rc2-wt-ath+ #1746\nHardware name: Intel(R) Client Systems NUC8i7HVK/NUC8i7HVB, BIOS\nHNKBLi70.86A.0067.2021.0528.1339 05/28/2021\n\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x7d/0xe0\n print_address_description.constprop.0+0x33/0x3a0\n print_report+0xb5/0x260\n ? kasan_addr_to_slab+0x24/0x80\n kasan_report+0xd8/0x110\n ? ath12k_dp_cc_cleanup.part.0+0x5e2/0xd40 [ath12k]\n ? ath12k_dp_cc_cleanup.part.0+0x5e2/0xd40 [ath12k]\n kasan_check_range+0xf3/0x1a0\n __kasan_check_write+0x14/0x20\n ath12k_dp_cc_cleanup.part.0+0x5e2/0xd40 [ath12k]\n ath12k_dp_free+0x178/0x420 [ath12k]\n ath12k_core_stop+0x176/0x200 [ath12k]\n ath12k_core_deinit+0x13f/0x210 [ath12k]\n ath12k_pci_remove+0xad/0x1c0 [ath12k]\n pci_device_remove+0x9b/0x1b0\n device_remove+0xbf/0x150\n device_release_driver_internal+0x3c3/0x580\n ? __kasan_check_read+0x11/0x20\n driver_detach+0xc4/0x190\n bus_remove_driver+0x130/0x2a0\n driver_unregister+0x68/0x90\n pci_unregister_driver+0x24/0x240\n ? find_module_all+0x13e/0x1e0\n ath12k_pci_exit+0x10/0x20 [ath12k]\n __do_sys_delete_module+0x32c/0x580\n ? module_flags+0x2f0/0x2f0\n ? kmem_cache_free+0xf0/0x410\n ? __fput+0x56f/0xab0\n ? __fput+0x56f/0xab0\n ? debug_smp_processor_id+0x17/0x20\n __x64_sys_delete_module+0x4f/0x70\n x64_sys_call+0x522/0x9f0\n do_syscall_64+0x64/0x130\n entry_SYSCALL_64_after_hwframe+0x4b/0x53\nRIP: 0033:0x7f8182c6ac8b\n\nCommit 24de1b7b231c (\"wifi: ath12k: fix flush failure in recovery\nscenarios\") added the change to decrement the pending packets count\nin case of recovery which make sense as ah-\u003ehw as well all\nar\u0027s in it are intact during recovery, but during core deinit there\nis no use in decrementing packets count or waking up the empty waitq\nas the module is going to be removed also ar\u0027s from pending skb\u0027s\ncan\u0027t be used and the packets should just be released back.\n\nTo fix this, avoid accessing ar from skb-\u003ecb when driver is being\nunregistered.\n\nTested-on: QCN9274 hw2.0 PCI WLAN.WBE.1.1.1-00214-QCAHKSWPL_SILICONZ-1\nTested-on: WCN7850 hw2.0 PCI WLAN.HMT.1.0.c5-00481-QCAHMTSWPL_V1.0_V2.0_SILICONZ-3", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56541", "url": "https://www.suse.com/security/cve/CVE-2024-56541" }, { "category": "external", "summary": "SUSE Bug 1235064 for CVE-2024-56541", "url": "https://bugzilla.suse.com/1235064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "important" } ], "title": "CVE-2024-56541" }, { "cve": "CVE-2024-56613", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56613" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched/numa: fix memory leak due to the overwritten vma-\u003enumab_state\n\n[Problem Description]\nWhen running the hackbench program of LTP, the following memory leak is\nreported by kmemleak.\n\n # /opt/ltp/testcases/bin/hackbench 20 thread 1000\n Running with 20*40 (== 800) tasks.\n\n # dmesg | grep kmemleak\n ...\n kmemleak: 480 new suspected memory leaks (see /sys/kernel/debug/kmemleak)\n kmemleak: 665 new suspected memory leaks (see /sys/kernel/debug/kmemleak)\n\n # cat /sys/kernel/debug/kmemleak\n unreferenced object 0xffff888cd8ca2c40 (size 64):\n comm \"hackbench\", pid 17142, jiffies 4299780315\n hex dump (first 32 bytes):\n ac 74 49 00 01 00 00 00 4c 84 49 00 01 00 00 00 .tI.....L.I.....\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace (crc bff18fd4):\n [\u003cffffffff81419a89\u003e] __kmalloc_cache_noprof+0x2f9/0x3f0\n [\u003cffffffff8113f715\u003e] task_numa_work+0x725/0xa00\n [\u003cffffffff8110f878\u003e] task_work_run+0x58/0x90\n [\u003cffffffff81ddd9f8\u003e] syscall_exit_to_user_mode+0x1c8/0x1e0\n [\u003cffffffff81dd78d5\u003e] do_syscall_64+0x85/0x150\n [\u003cffffffff81e0012b\u003e] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n ...\n\nThis issue can be consistently reproduced on three different servers:\n * a 448-core server\n * a 256-core server\n * a 192-core server\n\n[Root Cause]\nSince multiple threads are created by the hackbench program (along with\nthe command argument \u0027thread\u0027), a shared vma might be accessed by two or\nmore cores simultaneously. When two or more cores observe that\nvma-\u003enumab_state is NULL at the same time, vma-\u003enumab_state will be\noverwritten.\n\nAlthough current code ensures that only one thread scans the VMAs in a\nsingle \u0027numa_scan_period\u0027, there might be a chance for another thread\nto enter in the next \u0027numa_scan_period\u0027 while we have not gotten till\nnumab_state allocation [1].\n\nNote that the command `/opt/ltp/testcases/bin/hackbench 50 process 1000`\ncannot the reproduce the issue. It is verified with 200+ test runs.\n\n[Solution]\nUse the cmpxchg atomic operation to ensure that only one thread executes\nthe vma-\u003enumab_state assignment.\n\n[1] https://lore.kernel.org/lkml/1794be3c-358c-4cdc-a43d-a1f841d91ef7@amd.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56613", "url": "https://www.suse.com/security/cve/CVE-2024-56613" }, { "category": "external", "summary": "SUSE Bug 1244176 for CVE-2024-56613", "url": "https://bugzilla.suse.com/1244176" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "low" } ], "title": "CVE-2024-56613" }, { "cve": "CVE-2024-56699", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56699" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/pci: Fix potential double remove of hotplug slot\n\nIn commit 6ee600bfbe0f (\"s390/pci: remove hotplug slot when releasing the\ndevice\") the zpci_exit_slot() was moved from zpci_device_reserved() to\nzpci_release_device() with the intention of keeping the hotplug slot\naround until the device is actually removed.\n\nNow zpci_release_device() is only called once all references are\ndropped. Since the zPCI subsystem only drops its reference once the\ndevice is in the reserved state it follows that zpci_release_device()\nmust only deal with devices in the reserved state. Despite that it\ncontains code to tear down from both configured and standby state. For\nthe standby case this already includes the removal of the hotplug slot\nso would cause a double removal if a device was ever removed in\neither configured or standby state.\n\nInstead of causing a potential double removal in a case that should\nnever happen explicitly WARN_ON() if a device in non-reserved state is\nreleased and get rid of the dead code cases.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56699", "url": "https://www.suse.com/security/cve/CVE-2024-56699" }, { "category": "external", "summary": "SUSE Bug 1235490 for CVE-2024-56699", "url": "https://bugzilla.suse.com/1235490" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-56699" }, { "cve": "CVE-2024-57982", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-57982" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfrm: state: fix out-of-bounds read during lookup\n\nlookup and resize can run in parallel.\n\nThe xfrm_state_hash_generation seqlock ensures a retry, but the hash\nfunctions can observe a hmask value that is too large for the new hlist\narray.\n\nrehash does:\n rcu_assign_pointer(net-\u003exfrm.state_bydst, ndst) [..]\n net-\u003exfrm.state_hmask = nhashmask;\n\nWhile state lookup does:\n h = xfrm_dst_hash(net, daddr, saddr, tmpl-\u003ereqid, encap_family);\n hlist_for_each_entry_rcu(x, net-\u003exfrm.state_bydst + h, bydst) {\n\nThis is only safe in case the update to state_bydst is larger than\nnet-\u003exfrm.xfrm_state_hmask (or if the lookup function gets\nserialized via state spinlock again).\n\nFix this by prefetching state_hmask and the associated pointers.\nThe xfrm_state_hash_generation seqlock retry will ensure that the pointer\nand the hmask will be consistent.\n\nThe existing helpers, like xfrm_dst_hash(), are now unsafe for RCU side,\nadd lockdep assertions to document that they are only safe for insert\nside.\n\nxfrm_state_lookup_byaddr() uses the spinlock rather than RCU.\nAFAICS this is an oversight from back when state lookup was converted to\nRCU, this lock should be replaced with RCU in a future patch.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-57982", "url": "https://www.suse.com/security/cve/CVE-2024-57982" }, { "category": "external", "summary": "SUSE Bug 1237913 for CVE-2024-57982", "url": "https://bugzilla.suse.com/1237913" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-57982" }, { "cve": "CVE-2024-57987", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-57987" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: btrtl: check for NULL in btrtl_setup_realtek()\n\nIf insert an USB dongle which chip is not maintained in ic_id_table, it\nwill hit the NULL point accessed. Add a null point check to avoid the\nKernel Oops.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-57987", "url": "https://www.suse.com/security/cve/CVE-2024-57987" }, { "category": "external", "summary": "SUSE Bug 1237905 for CVE-2024-57987", "url": "https://bugzilla.suse.com/1237905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-57987" }, { "cve": "CVE-2024-57988", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-57988" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: btbcm: Fix NULL deref in btbcm_get_board_name()\n\ndevm_kstrdup() can return a NULL pointer on failure,but this\nreturned value in btbcm_get_board_name() is not checked.\nAdd NULL check in btbcm_get_board_name(), to handle kernel NULL\npointer dereference error.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-57988", "url": "https://www.suse.com/security/cve/CVE-2024-57988" }, { "category": "external", "summary": "SUSE Bug 1237910 for CVE-2024-57988", "url": "https://bugzilla.suse.com/1237910" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-57988" }, { "cve": "CVE-2024-57995", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-57995" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath12k: fix read pointer after free in ath12k_mac_assign_vif_to_vdev()\n\nIn ath12k_mac_assign_vif_to_vdev(), if arvif is created on a different\nradio, it gets deleted from that radio through a call to\nath12k_mac_unassign_link_vif(). This action frees the arvif pointer.\nSubsequently, there is a check involving arvif, which will result in a\nread-after-free scenario.\n\nFix this by moving this check after arvif is again assigned via call to\nath12k_mac_assign_link_vif().\n\nTested-on: QCN9274 hw2.0 PCI WLAN.WBE.1.3.1-00173-QCAHKSWPL_SILICONZ-1", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-57995", "url": "https://www.suse.com/security/cve/CVE-2024-57995" }, { "category": "external", "summary": "SUSE Bug 1237895 for CVE-2024-57995", "url": "https://bugzilla.suse.com/1237895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-57995" }, { "cve": "CVE-2024-58004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: intel/ipu6: remove cpu latency qos request on error\n\nFix cpu latency qos list corruption like below. It happens when\nwe do not remove cpu latency request on error path and free\ncorresponding memory.\n\n[ 30.634378] l7 kernel: list_add corruption. prev-\u003enext should be next (ffffffff9645e960), but was 0000000100100001. (prev=ffff8e9e877e20a8).\n[ 30.634388] l7 kernel: WARNING: CPU: 2 PID: 2008 at lib/list_debug.c:32 __list_add_valid_or_report+0x83/0xa0\n\u003csnip\u003e\n[ 30.634640] l7 kernel: Call Trace:\n[ 30.634650] l7 kernel: \u003cTASK\u003e\n[ 30.634659] l7 kernel: ? __list_add_valid_or_report+0x83/0xa0\n[ 30.634669] l7 kernel: ? __warn.cold+0x93/0xf6\n[ 30.634678] l7 kernel: ? __list_add_valid_or_report+0x83/0xa0\n[ 30.634690] l7 kernel: ? report_bug+0xff/0x140\n[ 30.634702] l7 kernel: ? handle_bug+0x58/0x90\n[ 30.634712] l7 kernel: ? exc_invalid_op+0x17/0x70\n[ 30.634723] l7 kernel: ? asm_exc_invalid_op+0x1a/0x20\n[ 30.634733] l7 kernel: ? __list_add_valid_or_report+0x83/0xa0\n[ 30.634742] l7 kernel: plist_add+0xdd/0x140\n[ 30.634754] l7 kernel: pm_qos_update_target+0xa0/0x1f0\n[ 30.634764] l7 kernel: cpu_latency_qos_update_request+0x61/0xc0\n[ 30.634773] l7 kernel: intel_dp_aux_xfer+0x4c7/0x6e0 [i915 1f824655ed04687c2b0d23dbce759fa785f6d033]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58004", "url": "https://www.suse.com/security/cve/CVE-2024-58004" }, { "category": "external", "summary": "SUSE Bug 1238508 for CVE-2024-58004", "url": "https://bugzilla.suse.com/1238508" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-58004" }, { "cve": "CVE-2024-58015", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58015" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath12k: Fix for out-of bound access error\n\nSelfgen stats are placed in a buffer using print_array_to_buf_index() function.\nArray length parameter passed to the function is too big, resulting in possible\nout-of bound memory error.\nDecreasing buffer size by one fixes faulty upper bound of passed array.\n\nDiscovered in coverity scan, CID 1600742 and CID 1600758", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58015", "url": "https://www.suse.com/security/cve/CVE-2024-58015" }, { "category": "external", "summary": "SUSE Bug 1238995 for CVE-2024-58015", "url": "https://bugzilla.suse.com/1238995" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-58015" }, { "cve": "CVE-2024-58053", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58053" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrxrpc: Fix handling of received connection abort\n\nFix the handling of a connection abort that we\u0027ve received. Though the\nabort is at the connection level, it needs propagating to the calls on that\nconnection. Whilst the propagation bit is performed, the calls aren\u0027t then\nwoken up to go and process their termination, and as no further input is\nforthcoming, they just hang.\n\nAlso add some tracing for the logging of connection aborts.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58053", "url": "https://www.suse.com/security/cve/CVE-2024-58053" }, { "category": "external", "summary": "SUSE Bug 1238982 for CVE-2024-58053", "url": "https://bugzilla.suse.com/1238982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-58053" }, { "cve": "CVE-2024-58062", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58062" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: mvm: avoid NULL pointer dereference\n\nWhen iterating over the links of a vif, we need to make sure that the\npointer is valid (in other words - that the link exists) before\ndereferncing it.\nUse for_each_vif_active_link that also does the check.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58062", "url": "https://www.suse.com/security/cve/CVE-2024-58062" }, { "category": "external", "summary": "SUSE Bug 1238965 for CVE-2024-58062", "url": "https://bugzilla.suse.com/1238965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-58062" }, { "cve": "CVE-2024-58077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58077" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: soc-pcm: don\u0027t use soc_pcm_ret() on .prepare callback\n\ncommit 1f5664351410 (\"ASoC: lower \"no backend DAIs enabled for ... Port\"\nlog severity\") ignores -EINVAL error message on common soc_pcm_ret().\nIt is used from many functions, ignoring -EINVAL is over-kill.\n\nThe reason why -EINVAL was ignored was it really should only be used\nupon invalid parameters coming from userspace and in that case we don\u0027t\nwant to log an error since we do not want to give userspace a way to do\na denial-of-service attack on the syslog / diskspace.\n\nSo don\u0027t use soc_pcm_ret() on .prepare callback is better idea.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58077", "url": "https://www.suse.com/security/cve/CVE-2024-58077" }, { "category": "external", "summary": "SUSE Bug 1239090 for CVE-2024-58077", "url": "https://bugzilla.suse.com/1239090" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-58077" }, { "cve": "CVE-2024-58098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58098" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: track changes_pkt_data property for global functions\n\nWhen processing calls to certain helpers, verifier invalidates all\npacket pointers in a current state. For example, consider the\nfollowing program:\n\n __attribute__((__noinline__))\n long skb_pull_data(struct __sk_buff *sk, __u32 len)\n {\n return bpf_skb_pull_data(sk, len);\n }\n\n SEC(\"tc\")\n int test_invalidate_checks(struct __sk_buff *sk)\n {\n int *p = (void *)(long)sk-\u003edata;\n if ((void *)(p + 1) \u003e (void *)(long)sk-\u003edata_end) return TCX_DROP;\n skb_pull_data(sk, 0);\n *p = 42;\n return TCX_PASS;\n }\n\nAfter a call to bpf_skb_pull_data() the pointer \u0027p\u0027 can\u0027t be used\nsafely. See function filter.c:bpf_helper_changes_pkt_data() for a list\nof such helpers.\n\nAt the moment verifier invalidates packet pointers when processing\nhelper function calls, and does not traverse global sub-programs when\nprocessing calls to global sub-programs. This means that calls to\nhelpers done from global sub-programs do not invalidate pointers in\nthe caller state. E.g. the program above is unsafe, but is not\nrejected by verifier.\n\nThis commit fixes the omission by computing field\nbpf_subprog_info-\u003echanges_pkt_data for each sub-program before main\nverification pass.\nchanges_pkt_data should be set if:\n- subprogram calls helper for which bpf_helper_changes_pkt_data\n returns true;\n- subprogram calls a global function,\n for which bpf_subprog_info-\u003echanges_pkt_data should be set.\n\nThe verifier.c:check_cfg() pass is modified to compute this\ninformation. The commit relies on depth first instruction traversal\ndone by check_cfg() and absence of recursive function calls:\n- check_cfg() would eventually visit every call to subprogram S in a\n state when S is fully explored;\n- when S is fully explored:\n - every direct helper call within S is explored\n (and thus changes_pkt_data is set if needed);\n - every call to subprogram S1 called by S was visited with S1 fully\n explored (and thus S inherits changes_pkt_data from S1).\n\nThe downside of such approach is that dead code elimination is not\ntaken into account: if a helper call inside global function is dead\nbecause of current configuration, verifier would conservatively assume\nthat the call occurs for the purpose of the changes_pkt_data\ncomputation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58098", "url": "https://www.suse.com/security/cve/CVE-2024-58098" }, { "category": "external", "summary": "SUSE Bug 1242565 for CVE-2024-58098", "url": "https://bugzilla.suse.com/1242565" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-58098" }, { "cve": "CVE-2024-58099", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58099" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvmxnet3: Fix packet corruption in vmxnet3_xdp_xmit_frame\n\nAndrew and Nikolay reported connectivity issues with Cilium\u0027s service\nload-balancing in case of vmxnet3.\n\nIf a BPF program for native XDP adds an encapsulation header such as\nIPIP and transmits the packet out the same interface, then in case\nof vmxnet3 a corrupted packet is being sent and subsequently dropped\non the path.\n\nvmxnet3_xdp_xmit_frame() which is called e.g. via vmxnet3_run_xdp()\nthrough vmxnet3_xdp_xmit_back() calculates an incorrect DMA address:\n\n page = virt_to_page(xdpf-\u003edata);\n tbi-\u003edma_addr = page_pool_get_dma_addr(page) +\n VMXNET3_XDP_HEADROOM;\n dma_sync_single_for_device(\u0026adapter-\u003epdev-\u003edev,\n tbi-\u003edma_addr, buf_size,\n DMA_TO_DEVICE);\n\nThe above assumes a fixed offset (VMXNET3_XDP_HEADROOM), but the XDP\nBPF program could have moved xdp-\u003edata. While the passed buf_size is\ncorrect (xdpf-\u003elen), the dma_addr needs to have a dynamic offset which\ncan be calculated as xdpf-\u003edata - (void *)xdpf, that is, xdp-\u003edata -\nxdp-\u003edata_hard_start.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58099", "url": "https://www.suse.com/security/cve/CVE-2024-58099" }, { "category": "external", "summary": "SUSE Bug 1242035 for CVE-2024-58099", "url": "https://bugzilla.suse.com/1242035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-58099" }, { "cve": "CVE-2024-58100", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58100" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: check changes_pkt_data property for extension programs\n\nWhen processing calls to global sub-programs, verifier decides whether\nto invalidate all packet pointers in current state depending on the\nchanges_pkt_data property of the global sub-program.\n\nBecause of this, an extension program replacing a global sub-program\nmust be compatible with changes_pkt_data property of the sub-program\nbeing replaced.\n\nThis commit:\n- adds changes_pkt_data flag to struct bpf_prog_aux:\n - this flag is set in check_cfg() for main sub-program;\n - in jit_subprogs() for other sub-programs;\n- modifies bpf_check_attach_btf_id() to check changes_pkt_data flag;\n- moves call to check_attach_btf_id() after the call to check_cfg(),\n because it needs changes_pkt_data flag to be set:\n\n bpf_check:\n ... ...\n - check_attach_btf_id resolve_pseudo_ldimm64\n resolve_pseudo_ldimm64 --\u003e bpf_prog_is_offloaded\n bpf_prog_is_offloaded check_cfg\n check_cfg + check_attach_btf_id\n ... ...\n\nThe following fields are set by check_attach_btf_id():\n- env-\u003eops\n- prog-\u003eaux-\u003eattach_btf_trace\n- prog-\u003eaux-\u003eattach_func_name\n- prog-\u003eaux-\u003eattach_func_proto\n- prog-\u003eaux-\u003edst_trampoline\n- prog-\u003eaux-\u003emod\n- prog-\u003eaux-\u003esaved_dst_attach_type\n- prog-\u003eaux-\u003esaved_dst_prog_type\n- prog-\u003eexpected_attach_type\n\nNeither of these fields are used by resolve_pseudo_ldimm64() or\nbpf_prog_offload_verifier_prep() (for netronome and netdevsim\ndrivers), so the reordering is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58100", "url": "https://www.suse.com/security/cve/CVE-2024-58100" }, { "category": "external", "summary": "SUSE Bug 1242564 for CVE-2024-58100", "url": "https://bugzilla.suse.com/1242564" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-58100" }, { "cve": "CVE-2024-58237", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58237" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: consider that tail calls invalidate packet pointers\n\nTail-called programs could execute any of the helpers that invalidate\npacket pointers. Hence, conservatively assume that each tail call\ninvalidates packet pointers.\n\nMaking the change in bpf_helper_changes_pkt_data() automatically makes\nuse of check_cfg() logic that computes \u0027changes_pkt_data\u0027 effect for\nglobal sub-programs, such that the following program could be\nrejected:\n\n int tail_call(struct __sk_buff *sk)\n {\n \tbpf_tail_call_static(sk, \u0026jmp_table, 0);\n \treturn 0;\n }\n\n SEC(\"tc\")\n int not_safe(struct __sk_buff *sk)\n {\n \tint *p = (void *)(long)sk-\u003edata;\n \t... make p valid ...\n \ttail_call(sk);\n \t*p = 42; /* this is unsafe */\n \t...\n }\n\nThe tc_bpf2bpf.c:subprog_tc() needs change: mark it as a function that\ncan invalidate packet pointers. Otherwise, it can\u0027t be freplaced with\ntailcall_freplace.c:entry_freplace() that does a tail call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58237", "url": "https://www.suse.com/security/cve/CVE-2024-58237" }, { "category": "external", "summary": "SUSE Bug 1242574 for CVE-2024-58237", "url": "https://bugzilla.suse.com/1242574" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2024-58237" }, { "cve": "CVE-2025-21629", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21629" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: reenable NETIF_F_IPV6_CSUM offload for BIG TCP packets\n\nThe blamed commit disabled hardware offoad of IPv6 packets with\nextension headers on devices that advertise NETIF_F_IPV6_CSUM,\nbased on the definition of that feature in skbuff.h:\n\n * * - %NETIF_F_IPV6_CSUM\n * - Driver (device) is only able to checksum plain\n * TCP or UDP packets over IPv6. These are specifically\n * unencapsulated packets of the form IPv6|TCP or\n * IPv6|UDP where the Next Header field in the IPv6\n * header is either TCP or UDP. IPv6 extension headers\n * are not supported with this feature. This feature\n * cannot be set in features for a device with\n * NETIF_F_HW_CSUM also set. This feature is being\n * DEPRECATED (see below).\n\nThe change causes skb_warn_bad_offload to fire for BIG TCP\npackets.\n\n[ 496.310233] WARNING: CPU: 13 PID: 23472 at net/core/dev.c:3129 skb_warn_bad_offload+0xc4/0xe0\n\n[ 496.310297] ? skb_warn_bad_offload+0xc4/0xe0\n[ 496.310300] skb_checksum_help+0x129/0x1f0\n[ 496.310303] skb_csum_hwoffload_help+0x150/0x1b0\n[ 496.310306] validate_xmit_skb+0x159/0x270\n[ 496.310309] validate_xmit_skb_list+0x41/0x70\n[ 496.310312] sch_direct_xmit+0x5c/0x250\n[ 496.310317] __qdisc_run+0x388/0x620\n\nBIG TCP introduced an IPV6_TLV_JUMBO IPv6 extension header to\ncommunicate packet length, as this is an IPv6 jumbogram. But, the\nfeature is only enabled on devices that support BIG TCP TSO. The\nheader is only present for PF_PACKET taps like tcpdump, and not\ntransmitted by physical devices.\n\nFor this specific case of extension headers that are not\ntransmitted, return to the situation before the blamed commit\nand support hardware offload.\n\nipv6_has_hopopt_jumbo() tests not only whether this header is present,\nbut also that it is the only extension header before a terminal (L4)\nheader.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21629", "url": "https://www.suse.com/security/cve/CVE-2025-21629" }, { "category": "external", "summary": "SUSE Bug 1235968 for CVE-2025-21629", "url": "https://bugzilla.suse.com/1235968" }, { "category": "external", "summary": "SUSE Bug 1244722 for CVE-2025-21629", "url": "https://bugzilla.suse.com/1244722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "important" } ], "title": "CVE-2025-21629" }, { "cve": "CVE-2025-21658", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21658" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: avoid NULL pointer dereference if no valid extent tree\n\n[BUG]\nSyzbot reported a crash with the following call trace:\n\n BTRFS info (device loop0): scrub: started on devid 1\n BUG: kernel NULL pointer dereference, address: 0000000000000208\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 106e70067 P4D 106e70067 PUD 107143067 PMD 0\n Oops: Oops: 0000 [#1] PREEMPT SMP NOPTI\n CPU: 1 UID: 0 PID: 689 Comm: repro Kdump: loaded Tainted: G O 6.13.0-rc4-custom+ #206\n Tainted: [O]=OOT_MODULE\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS unknown 02/02/2022\n RIP: 0010:find_first_extent_item+0x26/0x1f0 [btrfs]\n Call Trace:\n \u003cTASK\u003e\n scrub_find_fill_first_stripe+0x13d/0x3b0 [btrfs]\n scrub_simple_mirror+0x175/0x260 [btrfs]\n scrub_stripe+0x5d4/0x6c0 [btrfs]\n scrub_chunk+0xbb/0x170 [btrfs]\n scrub_enumerate_chunks+0x2f4/0x5f0 [btrfs]\n btrfs_scrub_dev+0x240/0x600 [btrfs]\n btrfs_ioctl+0x1dc8/0x2fa0 [btrfs]\n ? do_sys_openat2+0xa5/0xf0\n __x64_sys_ioctl+0x97/0xc0\n do_syscall_64+0x4f/0x120\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n \u003c/TASK\u003e\n\n[CAUSE]\nThe reproducer is using a corrupted image where extent tree root is\ncorrupted, thus forcing to use \"rescue=all,ro\" mount option to mount the\nimage.\n\nThen it triggered a scrub, but since scrub relies on extent tree to find\nwhere the data/metadata extents are, scrub_find_fill_first_stripe()\nrelies on an non-empty extent root.\n\nBut unfortunately scrub_find_fill_first_stripe() doesn\u0027t really expect\nan NULL pointer for extent root, it use extent_root to grab fs_info and\ntriggered a NULL pointer dereference.\n\n[FIX]\nAdd an extra check for a valid extent root at the beginning of\nscrub_find_fill_first_stripe().\n\nThe new error path is introduced by 42437a6386ff (\"btrfs: introduce\nmount option rescue=ignorebadroots\"), but that\u0027s pretty old, and later\ncommit b979547513ff (\"btrfs: scrub: introduce helper to find and fill\nsector info for a scrub_stripe\") changed how we do scrub.\n\nSo for kernels older than 6.6, the fix will need manual backport.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21658", "url": "https://www.suse.com/security/cve/CVE-2025-21658" }, { "category": "external", "summary": "SUSE Bug 1236208 for CVE-2025-21658", "url": "https://bugzilla.suse.com/1236208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21658" }, { "cve": "CVE-2025-21713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21713" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries/iommu: Don\u0027t unset window if it was never set\n\nOn pSeries, when user attempts to use the same vfio container used by\ndifferent iommu group, the spapr_tce_set_window() returns -EPERM\nand the subsequent cleanup leads to the below crash.\n\n Kernel attempted to read user page (308) - exploit attempt?\n BUG: Kernel NULL pointer dereference on read at 0x00000308\n Faulting instruction address: 0xc0000000001ce358\n Oops: Kernel access of bad area, sig: 11 [#1]\n NIP: c0000000001ce358 LR: c0000000001ce05c CTR: c00000000005add0\n \u003csnip\u003e\n NIP [c0000000001ce358] spapr_tce_unset_window+0x3b8/0x510\n LR [c0000000001ce05c] spapr_tce_unset_window+0xbc/0x510\n Call Trace:\n spapr_tce_unset_window+0xbc/0x510 (unreliable)\n tce_iommu_attach_group+0x24c/0x340 [vfio_iommu_spapr_tce]\n vfio_container_attach_group+0xec/0x240 [vfio]\n vfio_group_fops_unl_ioctl+0x548/0xb00 [vfio]\n sys_ioctl+0x754/0x1580\n system_call_exception+0x13c/0x330\n system_call_vectored_common+0x15c/0x2ec\n \u003csnip\u003e\n --- interrupt: 3000\n\nFix this by having null check for the tbl passed to the\nspapr_tce_unset_window().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21713", "url": "https://www.suse.com/security/cve/CVE-2025-21713" }, { "category": "external", "summary": "SUSE Bug 1237887 for CVE-2025-21713", "url": "https://bugzilla.suse.com/1237887" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21713" }, { "cve": "CVE-2025-21720", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21720" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfrm: delete intermediate secpath entry in packet offload mode\n\nPackets handled by hardware have added secpath as a way to inform XFRM\ncore code that this path was already handled. That secpath is not needed\nat all after policy is checked and it is removed later in the stack.\n\nHowever, in the case of IP forwarding is enabled (/proc/sys/net/ipv4/ip_forward),\nthat secpath is not removed and packets which already were handled are reentered\nto the driver TX path with xfrm_offload set.\n\nThe following kernel panic is observed in mlx5 in such case:\n\n mlx5_core 0000:04:00.0 enp4s0f0np0: Link up\n mlx5_core 0000:04:00.1 enp4s0f1np1: Link up\n Initializing XFRM netlink socket\n IPsec XFRM device driver\n BUG: kernel NULL pointer dereference, address: 0000000000000000\n #PF: supervisor instruction fetch in kernel mode\n #PF: error_code(0x0010) - not-present page\n PGD 0 P4D 0\n Oops: Oops: 0010 [#1] PREEMPT SMP\n CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.13.0-rc1-alex #3\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.13.0-1ubuntu1.1 04/01/2014\n RIP: 0010:0x0\n Code: Unable to access opcode bytes at 0xffffffffffffffd6.\n RSP: 0018:ffffb87380003800 EFLAGS: 00010206\n RAX: ffff8df004e02600 RBX: ffffb873800038d8 RCX: 00000000ffff98cf\n RDX: ffff8df00733e108 RSI: ffff8df00521fb80 RDI: ffff8df001661f00\n RBP: ffffb87380003850 R08: ffff8df013980000 R09: 0000000000000010\n R10: 0000000000000002 R11: 0000000000000002 R12: ffff8df001661f00\n R13: ffff8df00521fb80 R14: ffff8df00733e108 R15: ffff8df011faf04e\n FS: 0000000000000000(0000) GS:ffff8df46b800000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: ffffffffffffffd6 CR3: 0000000106384000 CR4: 0000000000350ef0\n Call Trace:\n \u003cIRQ\u003e\n ? show_regs+0x63/0x70\n ? __die_body+0x20/0x60\n ? __die+0x2b/0x40\n ? page_fault_oops+0x15c/0x550\n ? do_user_addr_fault+0x3ed/0x870\n ? exc_page_fault+0x7f/0x190\n ? asm_exc_page_fault+0x27/0x30\n mlx5e_ipsec_handle_tx_skb+0xe7/0x2f0 [mlx5_core]\n mlx5e_xmit+0x58e/0x1980 [mlx5_core]\n ? __fib_lookup+0x6a/0xb0\n dev_hard_start_xmit+0x82/0x1d0\n sch_direct_xmit+0xfe/0x390\n __dev_queue_xmit+0x6d8/0xee0\n ? __fib_lookup+0x6a/0xb0\n ? internal_add_timer+0x48/0x70\n ? mod_timer+0xe2/0x2b0\n neigh_resolve_output+0x115/0x1b0\n __neigh_update+0x26a/0xc50\n neigh_update+0x14/0x20\n arp_process+0x2cb/0x8e0\n ? __napi_build_skb+0x5e/0x70\n arp_rcv+0x11e/0x1c0\n ? dev_gro_receive+0x574/0x820\n __netif_receive_skb_list_core+0x1cf/0x1f0\n netif_receive_skb_list_internal+0x183/0x2a0\n napi_complete_done+0x76/0x1c0\n mlx5e_napi_poll+0x234/0x7a0 [mlx5_core]\n __napi_poll+0x2d/0x1f0\n net_rx_action+0x1a6/0x370\n ? atomic_notifier_call_chain+0x3b/0x50\n ? irq_int_handler+0x15/0x20 [mlx5_core]\n handle_softirqs+0xb9/0x2f0\n ? handle_irq_event+0x44/0x60\n irq_exit_rcu+0xdb/0x100\n common_interrupt+0x98/0xc0\n \u003c/IRQ\u003e\n \u003cTASK\u003e\n asm_common_interrupt+0x27/0x40\n RIP: 0010:pv_native_safe_halt+0xb/0x10\n Code: 09 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 0f 22\n 0f 1f 84 00 00 00 00 00 90 eb 07 0f 00 2d 7f e9 36 00 fb\n40 00 83 ff 07 77 21 89 ff ff 24 fd 88 3d a1 bd 0f 21 f8\n RSP: 0018:ffffffffbe603de8 EFLAGS: 00000202\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000f92f46680\n RDX: 0000000000000037 RSI: 00000000ffffffff RDI: 00000000000518d4\n RBP: ffffffffbe603df0 R08: 000000cd42e4dffb R09: ffffffffbe603d70\n R10: 0000004d80d62680 R11: 0000000000000001 R12: ffffffffbe60bf40\n R13: 0000000000000000 R14: 0000000000000000 R15: ffffffffbe60aff8\n ? default_idle+0x9/0x20\n arch_cpu_idle+0x9/0x10\n default_idle_call+0x29/0xf0\n do_idle+0x1f2/0x240\n cpu_startup_entry+0x2c/0x30\n rest_init+0xe7/0x100\n start_kernel+0x76b/0xb90\n x86_64_start_reservations+0x18/0x30\n x86_64_start_kernel+0xc0/0x110\n ? setup_ghcb+0xe/0x130\n common_startup_64+0x13e/0x141\n \u003c/TASK\u003e\n Modules linked in: esp4_offload esp4 xfrm_interface\nxfrm6_tunnel tunnel4 tunnel6 xfrm_user xfrm_algo binf\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21720", "url": "https://www.suse.com/security/cve/CVE-2025-21720" }, { "category": "external", "summary": "SUSE Bug 1238859 for CVE-2025-21720", "url": "https://bugzilla.suse.com/1238859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21720" }, { "cve": "CVE-2025-21770", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21770" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu: Fix potential memory leak in iopf_queue_remove_device()\n\nThe iopf_queue_remove_device() helper removes a device from the per-iommu\niopf queue when PRI is disabled on the device. It responds to all\noutstanding iopf\u0027s with an IOMMU_PAGE_RESP_INVALID code and detaches the\ndevice from the queue.\n\nHowever, it fails to release the group structure that represents a group\nof iopf\u0027s awaiting for a response after responding to the hardware. This\ncan cause a memory leak if iopf_queue_remove_device() is called with\npending iopf\u0027s.\n\nFix it by calling iopf_free_group() after the iopf group is responded.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21770", "url": "https://www.suse.com/security/cve/CVE-2025-21770" }, { "category": "external", "summary": "SUSE Bug 1238495 for CVE-2025-21770", "url": "https://bugzilla.suse.com/1238495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21770" }, { "cve": "CVE-2025-21805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21805" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rtrs: Add missing deinit() call\n\nA warning is triggered when repeatedly connecting and disconnecting the\nrnbd:\n list_add corruption. prev-\u003enext should be next (ffff88800b13e480), but was ffff88801ecd1338. (prev=ffff88801ecd1340).\n WARNING: CPU: 1 PID: 36562 at lib/list_debug.c:32 __list_add_valid_or_report+0x7f/0xa0\n Workqueue: ib_cm cm_work_handler [ib_cm]\n RIP: 0010:__list_add_valid_or_report+0x7f/0xa0\n ? __list_add_valid_or_report+0x7f/0xa0\n ib_register_event_handler+0x65/0x93 [ib_core]\n rtrs_srv_ib_dev_init+0x29/0x30 [rtrs_server]\n rtrs_ib_dev_find_or_add+0x124/0x1d0 [rtrs_core]\n __alloc_path+0x46c/0x680 [rtrs_server]\n ? rtrs_rdma_connect+0xa6/0x2d0 [rtrs_server]\n ? rcu_is_watching+0xd/0x40\n ? __mutex_lock+0x312/0xcf0\n ? get_or_create_srv+0xad/0x310 [rtrs_server]\n ? rtrs_rdma_connect+0xa6/0x2d0 [rtrs_server]\n rtrs_rdma_connect+0x23c/0x2d0 [rtrs_server]\n ? __lock_release+0x1b1/0x2d0\n cma_cm_event_handler+0x4a/0x1a0 [rdma_cm]\n cma_ib_req_handler+0x3a0/0x7e0 [rdma_cm]\n cm_process_work+0x28/0x1a0 [ib_cm]\n ? _raw_spin_unlock_irq+0x2f/0x50\n cm_req_handler+0x618/0xa60 [ib_cm]\n cm_work_handler+0x71/0x520 [ib_cm]\n\nCommit 667db86bcbe8 (\"RDMA/rtrs: Register ib event handler\") introduced a\nnew element .deinit but never used it at all. Fix it by invoking the\n`deinit()` to appropriately unregister the IB event handler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21805", "url": "https://www.suse.com/security/cve/CVE-2025-21805" }, { "category": "external", "summary": "SUSE Bug 1238741 for CVE-2025-21805", "url": "https://bugzilla.suse.com/1238741" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21805" }, { "cve": "CVE-2025-21824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21824" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngpu: host1x: Fix a use of uninitialized mutex\n\ncommit c8347f915e67 (\"gpu: host1x: Fix boot regression for Tegra\")\ncaused a use of uninitialized mutex leading to below warning when\nCONFIG_DEBUG_MUTEXES and CONFIG_DEBUG_LOCK_ALLOC are enabled.\n\n[ 41.662843] ------------[ cut here ]------------\n[ 41.663012] DEBUG_LOCKS_WARN_ON(lock-\u003emagic != lock)\n[ 41.663035] WARNING: CPU: 4 PID: 794 at kernel/locking/mutex.c:587 __mutex_lock+0x670/0x878\n[ 41.663458] Modules linked in: rtw88_8822c(+) bluetooth(+) rtw88_pci rtw88_core mac80211 aquantia libarc4 crc_itu_t cfg80211 tegra194_cpufreq dwmac_tegra(+) arm_dsu_pmu stmmac_platform stmmac pcs_xpcs rfkill at24 host1x(+) tegra_bpmp_thermal ramoops reed_solomon fuse loop nfnetlink xfs mmc_block rpmb_core ucsi_ccg ina3221 crct10dif_ce xhci_tegra ghash_ce lm90 sha2_ce sha256_arm64 sha1_ce sdhci_tegra pwm_fan sdhci_pltfm sdhci gpio_keys rtc_tegra cqhci mmc_core phy_tegra_xusb i2c_tegra tegra186_gpc_dma i2c_tegra_bpmp spi_tegra114 dm_mirror dm_region_hash dm_log dm_mod\n[ 41.665078] CPU: 4 UID: 0 PID: 794 Comm: (udev-worker) Not tainted 6.11.0-29.31_1538613708.el10.aarch64+debug #1\n[ 41.665838] Hardware name: NVIDIA NVIDIA Jetson AGX Orin Developer Kit/Jetson, BIOS 36.3.0-gcid-35594366 02/26/2024\n[ 41.672555] pstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 41.679636] pc : __mutex_lock+0x670/0x878\n[ 41.683834] lr : __mutex_lock+0x670/0x878\n[ 41.688035] sp : ffff800084b77090\n[ 41.691446] x29: ffff800084b77160 x28: ffffdd4bebf7b000 x27: ffffdd4be96b1000\n[ 41.698799] x26: 1fffe0002308361c x25: 1ffff0001096ee18 x24: 0000000000000000\n[ 41.706149] x23: 0000000000000000 x22: 0000000000000002 x21: ffffdd4be6e3c7a0\n[ 41.713500] x20: ffff800084b770f0 x19: ffff00011841b1e8 x18: 0000000000000000\n[ 41.720675] x17: 0000000000000000 x16: 0000000000000000 x15: 0720072007200720\n[ 41.728023] x14: 0000000000000000 x13: 0000000000000001 x12: ffff6001a96eaab3\n[ 41.735375] x11: 1fffe001a96eaab2 x10: ffff6001a96eaab2 x9 : ffffdd4be4838bbc\n[ 41.742723] x8 : 00009ffe5691554e x7 : ffff000d4b755593 x6 : 0000000000000001\n[ 41.749985] x5 : ffff000d4b755590 x4 : 1fffe0001d88f001 x3 : dfff800000000000\n[ 41.756988] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000ec478000\n[ 41.764251] Call trace:\n[ 41.766695] __mutex_lock+0x670/0x878\n[ 41.770373] mutex_lock_nested+0x2c/0x40\n[ 41.774134] host1x_intr_start+0x54/0xf8 [host1x]\n[ 41.778863] host1x_runtime_resume+0x150/0x228 [host1x]\n[ 41.783935] pm_generic_runtime_resume+0x84/0xc8\n[ 41.788485] __rpm_callback+0xa0/0x478\n[ 41.792422] rpm_callback+0x15c/0x1a8\n[ 41.795922] rpm_resume+0x698/0xc08\n[ 41.799597] __pm_runtime_resume+0xa8/0x140\n[ 41.803621] host1x_probe+0x810/0xbc0 [host1x]\n[ 41.807909] platform_probe+0xcc/0x1a8\n[ 41.811845] really_probe+0x188/0x800\n[ 41.815347] __driver_probe_device+0x164/0x360\n[ 41.819810] driver_probe_device+0x64/0x1a8\n[ 41.823834] __driver_attach+0x180/0x490\n[ 41.827773] bus_for_each_dev+0x104/0x1a0\n[ 41.831797] driver_attach+0x44/0x68\n[ 41.835296] bus_add_driver+0x23c/0x4e8\n[ 41.839235] driver_register+0x15c/0x3a8\n[ 41.843170] __platform_register_drivers+0xa4/0x208\n[ 41.848159] tegra_host1x_init+0x4c/0xff8 [host1x]\n[ 41.853147] do_one_initcall+0xd4/0x380\n[ 41.856997] do_init_module+0x1dc/0x698\n[ 41.860758] load_module+0xc70/0x1300\n[ 41.864435] __do_sys_init_module+0x1a8/0x1d0\n[ 41.868721] __arm64_sys_init_module+0x74/0xb0\n[ 41.873183] invoke_syscall.constprop.0+0xdc/0x1e8\n[ 41.877997] do_el0_svc+0x154/0x1d0\n[ 41.881671] el0_svc+0x54/0x140\n[ 41.884820] el0t_64_sync_handler+0x120/0x130\n[ 41.889285] el0t_64_sync+0x1a4/0x1a8\n[ 41.892960] irq event stamp: 69737\n[ 41.896370] hardirqs last enabled at (69737): [\u003cffffdd4be6d7768c\u003e] _raw_spin_unlock_irqrestore+0x44/0xe8\n[ 41.905739] hardirqs last disabled at (69736):\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21824", "url": "https://www.suse.com/security/cve/CVE-2025-21824" }, { "category": "external", "summary": "SUSE Bug 1238478 for CVE-2025-21824", "url": "https://bugzilla.suse.com/1238478" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21824" }, { "cve": "CVE-2025-21842", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21842" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\namdkfd: properly free gang_ctx_bo when failed to init user queue\n\nThe destructor of a gtt bo is declared as\nvoid amdgpu_amdkfd_free_gtt_mem(struct amdgpu_device *adev, void **mem_obj);\nWhich takes void** as the second parameter.\n\nGCC allows passing void* to the function because void* can be implicitly\ncasted to any other types, so it can pass compiling.\n\nHowever, passing this void* parameter into the function\u0027s\nexecution process(which expects void** and dereferencing void**)\nwill result in errors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21842", "url": "https://www.suse.com/security/cve/CVE-2025-21842" }, { "category": "external", "summary": "SUSE Bug 1239063 for CVE-2025-21842", "url": "https://bugzilla.suse.com/1239063" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21842" }, { "cve": "CVE-2025-21849", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21849" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915/gt: Use spin_lock_irqsave() in interruptible context\n\nspin_lock/unlock() functions used in interrupt contexts could\nresult in a deadlock, as seen in GitLab issue #13399,\nwhich occurs when interrupt comes in while holding a lock.\n\nTry to remedy the problem by saving irq state before spin lock\nacquisition.\n\nv2: add irqs\u0027 state save/restore calls to all locks/unlocks in\n signal_irq_work() execution (Maciej)\n\nv3: use with spin_lock_irqsave() in guc_lrc_desc_unpin() instead\n of other lock/unlock calls and add Fixes and Cc tags (Tvrtko);\n change title and commit message\n\n(cherry picked from commit c088387ddd6482b40f21ccf23db1125e8fa4af7e)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21849", "url": "https://www.suse.com/security/cve/CVE-2025-21849" }, { "category": "external", "summary": "SUSE Bug 1239485 for CVE-2025-21849", "url": "https://bugzilla.suse.com/1239485" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21849" }, { "cve": "CVE-2025-21868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21868" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: allow small head cache usage with large MAX_SKB_FRAGS values\n\nSabrina reported the following splat:\n\n WARNING: CPU: 0 PID: 1 at net/core/dev.c:6935 netif_napi_add_weight_locked+0x8f2/0xba0\n Modules linked in:\n CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.14.0-rc1-net-00092-g011b03359038 #996\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Arch Linux 1.16.3-1-1 04/01/2014\n RIP: 0010:netif_napi_add_weight_locked+0x8f2/0xba0\n Code: e8 c3 e6 6a fe 48 83 c4 28 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc c7 44 24 10 ff ff ff ff e9 8f fb ff ff e8 9e e6 6a fe \u003c0f\u003e 0b e9 d3 fe ff ff e8 92 e6 6a fe 48 8b 04 24 be ff ff ff ff 48\n RSP: 0000:ffffc9000001fc60 EFLAGS: 00010293\n RAX: 0000000000000000 RBX: ffff88806ce48128 RCX: 1ffff11001664b9e\n RDX: ffff888008f00040 RSI: ffffffff8317ca42 RDI: ffff88800b325cb6\n RBP: ffff88800b325c40 R08: 0000000000000001 R09: ffffed100167502c\n R10: ffff88800b3a8163 R11: 0000000000000000 R12: ffff88800ac1c168\n R13: ffff88800ac1c168 R14: ffff88800ac1c168 R15: 0000000000000007\n FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: ffff888008201000 CR3: 0000000004c94001 CR4: 0000000000370ef0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n \u003cTASK\u003e\n gro_cells_init+0x1ba/0x270\n xfrm_input_init+0x4b/0x2a0\n xfrm_init+0x38/0x50\n ip_rt_init+0x2d7/0x350\n ip_init+0xf/0x20\n inet_init+0x406/0x590\n do_one_initcall+0x9d/0x2e0\n do_initcalls+0x23b/0x280\n kernel_init_freeable+0x445/0x490\n kernel_init+0x20/0x1d0\n ret_from_fork+0x46/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n irq event stamp: 584330\n hardirqs last enabled at (584338): [\u003cffffffff8168bf87\u003e] __up_console_sem+0x77/0xb0\n hardirqs last disabled at (584345): [\u003cffffffff8168bf6c\u003e] __up_console_sem+0x5c/0xb0\n softirqs last enabled at (583242): [\u003cffffffff833ee96d\u003e] netlink_insert+0x14d/0x470\n softirqs last disabled at (583754): [\u003cffffffff8317c8cd\u003e] netif_napi_add_weight_locked+0x77d/0xba0\n\non kernel built with MAX_SKB_FRAGS=45, where SKB_WITH_OVERHEAD(1024)\nis smaller than GRO_MAX_HEAD.\n\nSuch built additionally contains the revert of the single page frag cache\nso that napi_get_frags() ends up using the page frag allocator, triggering\nthe splat.\n\nNote that the underlying issue is independent from the mentioned\nrevert; address it ensuring that the small head cache will fit either TCP\nand GRO allocation and updating napi_alloc_skb() and __netdev_alloc_skb()\nto select kmalloc() usage for any allocation fitting such cache.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21868", "url": "https://www.suse.com/security/cve/CVE-2025-21868" }, { "category": "external", "summary": "SUSE Bug 1240180 for CVE-2025-21868", "url": "https://bugzilla.suse.com/1240180" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21868" }, { "cve": "CVE-2025-21880", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21880" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/xe/userptr: fix EFAULT handling\n\nCurrently we treat EFAULT from hmm_range_fault() as a non-fatal error\nwhen called from xe_vm_userptr_pin() with the idea that we want to avoid\nkilling the entire vm and chucking an error, under the assumption that\nthe user just did an unmap or something, and has no intention of\nactually touching that memory from the GPU. At this point we have\nalready zapped the PTEs so any access should generate a page fault, and\nif the pin fails there also it will then become fatal.\n\nHowever it looks like it\u0027s possible for the userptr vma to still be on\nthe rebind list in preempt_rebind_work_func(), if we had to retry the\npin again due to something happening in the caller before we did the\nrebind step, but in the meantime needing to re-validate the userptr and\nthis time hitting the EFAULT.\n\nThis explains an internal user report of hitting:\n\n[ 191.738349] WARNING: CPU: 1 PID: 157 at drivers/gpu/drm/xe/xe_res_cursor.h:158 xe_pt_stage_bind.constprop.0+0x60a/0x6b0 [xe]\n[ 191.738551] Workqueue: xe-ordered-wq preempt_rebind_work_func [xe]\n[ 191.738616] RIP: 0010:xe_pt_stage_bind.constprop.0+0x60a/0x6b0 [xe]\n[ 191.738690] Call Trace:\n[ 191.738692] \u003cTASK\u003e\n[ 191.738694] ? show_regs+0x69/0x80\n[ 191.738698] ? __warn+0x93/0x1a0\n[ 191.738703] ? xe_pt_stage_bind.constprop.0+0x60a/0x6b0 [xe]\n[ 191.738759] ? report_bug+0x18f/0x1a0\n[ 191.738764] ? handle_bug+0x63/0xa0\n[ 191.738767] ? exc_invalid_op+0x19/0x70\n[ 191.738770] ? asm_exc_invalid_op+0x1b/0x20\n[ 191.738777] ? xe_pt_stage_bind.constprop.0+0x60a/0x6b0 [xe]\n[ 191.738834] ? ret_from_fork_asm+0x1a/0x30\n[ 191.738849] bind_op_prepare+0x105/0x7b0 [xe]\n[ 191.738906] ? dma_resv_reserve_fences+0x301/0x380\n[ 191.738912] xe_pt_update_ops_prepare+0x28c/0x4b0 [xe]\n[ 191.738966] ? kmemleak_alloc+0x4b/0x80\n[ 191.738973] ops_execute+0x188/0x9d0 [xe]\n[ 191.739036] xe_vm_rebind+0x4ce/0x5a0 [xe]\n[ 191.739098] ? trace_hardirqs_on+0x4d/0x60\n[ 191.739112] preempt_rebind_work_func+0x76f/0xd00 [xe]\n\nFollowed by NPD, when running some workload, since the sg was never\nactually populated but the vma is still marked for rebind when it should\nbe skipped for this special EFAULT case. This is confirmed to fix the\nuser report.\n\nv2 (MattB):\n - Move earlier.\nv3 (MattB):\n - Update the commit message to make it clear that this indeed fixes the\n issue.\n\n(cherry picked from commit 6b93cb98910c826c2e2004942f8b060311e43618)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21880", "url": "https://www.suse.com/security/cve/CVE-2025-21880" }, { "category": "external", "summary": "SUSE Bug 1240170 for CVE-2025-21880", "url": "https://bugzilla.suse.com/1240170" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21880" }, { "cve": "CVE-2025-21898", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21898" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nftrace: Avoid potential division by zero in function_stat_show()\n\nCheck whether denominator expression x * (x - 1) * 1000 mod {2^32, 2^64}\nproduce zero and skip stddev computation in that case.\n\nFor now don\u0027t care about rec-\u003ecounter * rec-\u003ecounter overflow because\nrec-\u003etime * rec-\u003etime overflow will likely happen earlier.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21898", "url": "https://www.suse.com/security/cve/CVE-2025-21898" }, { "category": "external", "summary": "SUSE Bug 1240610 for CVE-2025-21898", "url": "https://bugzilla.suse.com/1240610" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21898" }, { "cve": "CVE-2025-21899", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21899" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Fix bad hist from corrupting named_triggers list\n\nThe following commands causes a crash:\n\n ~# cd /sys/kernel/tracing/events/rcu/rcu_callback\n ~# echo \u0027hist:name=bad:keys=common_pid:onmax(bogus).save(common_pid)\u0027 \u003e trigger\n bash: echo: write error: Invalid argument\n ~# echo \u0027hist:name=bad:keys=common_pid\u0027 \u003e trigger\n\nBecause the following occurs:\n\nevent_trigger_write() {\n trigger_process_regex() {\n event_hist_trigger_parse() {\n\n data = event_trigger_alloc(..);\n\n event_trigger_register(.., data) {\n cmd_ops-\u003ereg(.., data, ..) [hist_register_trigger()] {\n data-\u003eops-\u003einit() [event_hist_trigger_init()] {\n save_named_trigger(name, data) {\n list_add(\u0026data-\u003enamed_list, \u0026named_triggers);\n }\n }\n }\n }\n\n ret = create_actions(); (return -EINVAL)\n if (ret)\n goto out_unreg;\n[..]\n ret = hist_trigger_enable(data, ...) {\n list_add_tail_rcu(\u0026data-\u003elist, \u0026file-\u003etriggers); \u003c\u003c\u003c---- SKIPPED!!! (this is important!)\n[..]\n out_unreg:\n event_hist_unregister(.., data) {\n cmd_ops-\u003eunreg(.., data, ..) [hist_unregister_trigger()] {\n list_for_each_entry(iter, \u0026file-\u003etriggers, list) {\n if (!hist_trigger_match(data, iter, named_data, false)) \u003c- never matches\n continue;\n [..]\n test = iter;\n }\n if (test \u0026\u0026 test-\u003eops-\u003efree) \u003c\u003c\u003c-- test is NULL\n\n test-\u003eops-\u003efree(test) [event_hist_trigger_free()] {\n [..]\n if (data-\u003ename)\n del_named_trigger(data) {\n list_del(\u0026data-\u003enamed_list); \u003c\u003c\u003c\u003c-- NEVER gets removed!\n }\n }\n }\n }\n\n [..]\n kfree(data); \u003c\u003c\u003c-- frees item but it is still on list\n\nThe next time a hist with name is registered, it causes an u-a-f bug and\nthe kernel can crash.\n\nMove the code around such that if event_trigger_register() succeeds, the\nnext thing called is hist_trigger_enable() which adds it to the list.\n\nA bunch of actions is called if get_named_trigger_data() returns false.\nBut that doesn\u0027t need to be called after event_trigger_register(), so it\ncan be moved up, allowing event_trigger_register() to be called just\nbefore hist_trigger_enable() keeping them together and allowing the\nfile-\u003etriggers to be properly populated.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21899", "url": "https://www.suse.com/security/cve/CVE-2025-21899" }, { "category": "external", "summary": "SUSE Bug 1240577 for CVE-2025-21899", "url": "https://bugzilla.suse.com/1240577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21899" }, { "cve": "CVE-2025-21901", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21901" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/bnxt_re: Add sanity checks on rdev validity\n\nThere is a possibility that ulp_irq_stop and ulp_irq_start\ncallbacks will be called when the device is in detached state.\nThis can cause a crash due to NULL pointer dereference as\nthe rdev is already freed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21901", "url": "https://www.suse.com/security/cve/CVE-2025-21901" }, { "category": "external", "summary": "SUSE Bug 1240579 for CVE-2025-21901", "url": "https://bugzilla.suse.com/1240579" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21901" }, { "cve": "CVE-2025-21911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21911" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/imagination: avoid deadlock on fence release\n\nDo scheduler queue fence release processing on a workqueue, rather\nthan in the release function itself.\n\nFixes deadlock issues such as the following:\n\n[ 607.400437] ============================================\n[ 607.405755] WARNING: possible recursive locking detected\n[ 607.415500] --------------------------------------------\n[ 607.420817] weston:zfq0/24149 is trying to acquire lock:\n[ 607.426131] ffff000017d041a0 (reservation_ww_class_mutex){+.+.}-{3:3}, at: pvr_gem_object_vunmap+0x40/0xc0 [powervr]\n[ 607.436728]\n but task is already holding lock:\n[ 607.442554] ffff000017d105a0 (reservation_ww_class_mutex){+.+.}-{3:3}, at: dma_buf_ioctl+0x250/0x554\n[ 607.451727]\n other info that might help us debug this:\n[ 607.458245] Possible unsafe locking scenario:\n\n[ 607.464155] CPU0\n[ 607.466601] ----\n[ 607.469044] lock(reservation_ww_class_mutex);\n[ 607.473584] lock(reservation_ww_class_mutex);\n[ 607.478114]\n *** DEADLOCK ***", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21911", "url": "https://www.suse.com/security/cve/CVE-2025-21911" }, { "category": "external", "summary": "SUSE Bug 1240589 for CVE-2025-21911", "url": "https://bugzilla.suse.com/1240589" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21911" }, { "cve": "CVE-2025-21920", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21920" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvlan: enforce underlying device type\n\nCurrently, VLAN devices can be created on top of non-ethernet devices.\n\nBesides the fact that it doesn\u0027t make much sense, this also causes a\nbug which leaks the address of a kernel function to usermode.\n\nWhen creating a VLAN device, we initialize GARP (garp_init_applicant)\nand MRP (mrp_init_applicant) for the underlying device.\n\nAs part of the initialization process, we add the multicast address of\neach applicant to the underlying device, by calling dev_mc_add.\n\n__dev_mc_add uses dev-\u003eaddr_len to determine the length of the new\nmulticast address.\n\nThis causes an out-of-bounds read if dev-\u003eaddr_len is greater than 6,\nsince the multicast addresses provided by GARP and MRP are only 6\nbytes long.\n\nThis behaviour can be reproduced using the following commands:\n\nip tunnel add gretest mode ip6gre local ::1 remote ::2 dev lo\nip l set up dev gretest\nip link add link gretest name vlantest type vlan id 100\n\nThen, the following command will display the address of garp_pdu_rcv:\n\nip maddr show | grep 01:80:c2:00:00:21\n\nFix the bug by enforcing the type of the underlying device during VLAN\ndevice initialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21920", "url": "https://www.suse.com/security/cve/CVE-2025-21920" }, { "category": "external", "summary": "SUSE Bug 1240686 for CVE-2025-21920", "url": "https://bugzilla.suse.com/1240686" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21920" }, { "cve": "CVE-2025-21938", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21938" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix \u0027scheduling while atomic\u0027 in mptcp_pm_nl_append_new_local_addr\n\nIf multiple connection requests attempt to create an implicit mptcp\nendpoint in parallel, more than one caller may end up in\nmptcp_pm_nl_append_new_local_addr because none found the address in\nlocal_addr_list during their call to mptcp_pm_nl_get_local_id. In this\ncase, the concurrent new_local_addr calls may delete the address entry\ncreated by the previous caller. These deletes use synchronize_rcu, but\nthis is not permitted in some of the contexts where this function may be\ncalled. During packet recv, the caller may be in a rcu read critical\nsection and have preemption disabled.\n\nAn example stack:\n\n BUG: scheduling while atomic: swapper/2/0/0x00000302\n\n Call Trace:\n \u003cIRQ\u003e\n dump_stack_lvl (lib/dump_stack.c:117 (discriminator 1))\n dump_stack (lib/dump_stack.c:124)\n __schedule_bug (kernel/sched/core.c:5943)\n schedule_debug.constprop.0 (arch/x86/include/asm/preempt.h:33 kernel/sched/core.c:5970)\n __schedule (arch/x86/include/asm/jump_label.h:27 include/linux/jump_label.h:207 kernel/sched/features.h:29 kernel/sched/core.c:6621)\n schedule (arch/x86/include/asm/preempt.h:84 kernel/sched/core.c:6804 kernel/sched/core.c:6818)\n schedule_timeout (kernel/time/timer.c:2160)\n wait_for_completion (kernel/sched/completion.c:96 kernel/sched/completion.c:116 kernel/sched/completion.c:127 kernel/sched/completion.c:148)\n __wait_rcu_gp (include/linux/rcupdate.h:311 kernel/rcu/update.c:444)\n synchronize_rcu (kernel/rcu/tree.c:3609)\n mptcp_pm_nl_append_new_local_addr (net/mptcp/pm_netlink.c:966 net/mptcp/pm_netlink.c:1061)\n mptcp_pm_nl_get_local_id (net/mptcp/pm_netlink.c:1164)\n mptcp_pm_get_local_id (net/mptcp/pm.c:420)\n subflow_check_req (net/mptcp/subflow.c:98 net/mptcp/subflow.c:213)\n subflow_v4_route_req (net/mptcp/subflow.c:305)\n tcp_conn_request (net/ipv4/tcp_input.c:7216)\n subflow_v4_conn_request (net/mptcp/subflow.c:651)\n tcp_rcv_state_process (net/ipv4/tcp_input.c:6709)\n tcp_v4_do_rcv (net/ipv4/tcp_ipv4.c:1934)\n tcp_v4_rcv (net/ipv4/tcp_ipv4.c:2334)\n ip_protocol_deliver_rcu (net/ipv4/ip_input.c:205 (discriminator 1))\n ip_local_deliver_finish (include/linux/rcupdate.h:813 net/ipv4/ip_input.c:234)\n ip_local_deliver (include/linux/netfilter.h:314 include/linux/netfilter.h:308 net/ipv4/ip_input.c:254)\n ip_sublist_rcv_finish (include/net/dst.h:461 net/ipv4/ip_input.c:580)\n ip_sublist_rcv (net/ipv4/ip_input.c:640)\n ip_list_rcv (net/ipv4/ip_input.c:675)\n __netif_receive_skb_list_core (net/core/dev.c:5583 net/core/dev.c:5631)\n netif_receive_skb_list_internal (net/core/dev.c:5685 net/core/dev.c:5774)\n napi_complete_done (include/linux/list.h:37 include/net/gro.h:449 include/net/gro.h:444 net/core/dev.c:6114)\n igb_poll (drivers/net/ethernet/intel/igb/igb_main.c:8244) igb\n __napi_poll (net/core/dev.c:6582)\n net_rx_action (net/core/dev.c:6653 net/core/dev.c:6787)\n handle_softirqs (kernel/softirq.c:553)\n __irq_exit_rcu (kernel/softirq.c:588 kernel/softirq.c:427 kernel/softirq.c:636)\n irq_exit_rcu (kernel/softirq.c:651)\n common_interrupt (arch/x86/kernel/irq.c:247 (discriminator 14))\n \u003c/IRQ\u003e\n\nThis problem seems particularly prevalent if the user advertises an\nendpoint that has a different external vs internal address. In the case\nwhere the external address is advertised and multiple connections\nalready exist, multiple subflow SYNs arrive in parallel which tends to\ntrigger the race during creation of the first local_addr_list entries\nwhich have the internal address instead.\n\nFix by skipping the replacement of an existing implicit local address if\ncalled via mptcp_pm_nl_get_local_id.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21938", "url": "https://www.suse.com/security/cve/CVE-2025-21938" }, { "category": "external", "summary": "SUSE Bug 1240723 for CVE-2025-21938", "url": "https://bugzilla.suse.com/1240723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21938" }, { "cve": "CVE-2025-21939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21939" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/xe/hmm: Don\u0027t dereference struct page pointers without notifier lock\n\nThe pnfs that we obtain from hmm_range_fault() point to pages that\nwe don\u0027t have a reference on, and the guarantee that they are still\nin the cpu page-tables is that the notifier lock must be held and the\nnotifier seqno is still valid.\n\nSo while building the sg table and marking the pages accesses / dirty\nwe need to hold this lock with a validated seqno.\n\nHowever, the lock is reclaim tainted which makes\nsg_alloc_table_from_pages_segment() unusable, since it internally\nallocates memory.\n\nInstead build the sg-table manually. For the non-iommu case\nthis might lead to fewer coalesces, but if that\u0027s a problem it can\nbe fixed up later in the resource cursor code. For the iommu case,\nthe whole sg-table may still be coalesced to a single contigous\ndevice va region.\n\nThis avoids marking pages that we don\u0027t own dirty and accessed, and\nit also avoid dereferencing struct pages that we don\u0027t own.\n\nv2:\n- Use assert to check whether hmm pfns are valid (Matthew Auld)\n- Take into account that large pages may cross range boundaries\n (Matthew Auld)\n\nv3:\n- Don\u0027t unnecessarily check for a non-freed sg-table. (Matthew Auld)\n- Add a missing up_read() in an error path. (Matthew Auld)\n\n(cherry picked from commit ea3e66d280ce2576664a862693d1da8fd324c317)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21939", "url": "https://www.suse.com/security/cve/CVE-2025-21939" }, { "category": "external", "summary": "SUSE Bug 1240710 for CVE-2025-21939", "url": "https://bugzilla.suse.com/1240710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21939" }, { "cve": "CVE-2025-21940", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21940" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Fix NULL Pointer Dereference in KFD queue\n\nThrough KFD IOCTL Fuzzing we encountered a NULL pointer derefrence\nwhen calling kfd_queue_acquire_buffers.\n\n(cherry picked from commit 049e5bf3c8406f87c3d8e1958e0a16804fa1d530)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21940", "url": "https://www.suse.com/security/cve/CVE-2025-21940" }, { "category": "external", "summary": "SUSE Bug 1240702 for CVE-2025-21940", "url": "https://bugzilla.suse.com/1240702" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21940" }, { "cve": "CVE-2025-21959", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21959" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_conncount: Fully initialize struct nf_conncount_tuple in insert_tree()\n\nSince commit b36e4523d4d5 (\"netfilter: nf_conncount: fix garbage\ncollection confirm race\"), `cpu` and `jiffies32` were introduced to\nthe struct nf_conncount_tuple.\n\nThe commit made nf_conncount_add() initialize `conn-\u003ecpu` and\n`conn-\u003ejiffies32` when allocating the struct.\nIn contrast, count_tree() was not changed to initialize them.\n\nBy commit 34848d5c896e (\"netfilter: nf_conncount: Split insert and\ntraversal\"), count_tree() was split and the relevant allocation\ncode now resides in insert_tree().\nInitialize `conn-\u003ecpu` and `conn-\u003ejiffies32` in insert_tree().\n\nBUG: KMSAN: uninit-value in find_or_evict net/netfilter/nf_conncount.c:117 [inline]\nBUG: KMSAN: uninit-value in __nf_conncount_add+0xd9c/0x2850 net/netfilter/nf_conncount.c:143\n find_or_evict net/netfilter/nf_conncount.c:117 [inline]\n __nf_conncount_add+0xd9c/0x2850 net/netfilter/nf_conncount.c:143\n count_tree net/netfilter/nf_conncount.c:438 [inline]\n nf_conncount_count+0x82f/0x1e80 net/netfilter/nf_conncount.c:521\n connlimit_mt+0x7f6/0xbd0 net/netfilter/xt_connlimit.c:72\n __nft_match_eval net/netfilter/nft_compat.c:403 [inline]\n nft_match_eval+0x1a5/0x300 net/netfilter/nft_compat.c:433\n expr_call_ops_eval net/netfilter/nf_tables_core.c:240 [inline]\n nft_do_chain+0x426/0x2290 net/netfilter/nf_tables_core.c:288\n nft_do_chain_ipv4+0x1a5/0x230 net/netfilter/nft_chain_filter.c:23\n nf_hook_entry_hookfn include/linux/netfilter.h:154 [inline]\n nf_hook_slow+0xf4/0x400 net/netfilter/core.c:626\n nf_hook_slow_list+0x24d/0x860 net/netfilter/core.c:663\n NF_HOOK_LIST include/linux/netfilter.h:350 [inline]\n ip_sublist_rcv+0x17b7/0x17f0 net/ipv4/ip_input.c:633\n ip_list_rcv+0x9ef/0xa40 net/ipv4/ip_input.c:669\n __netif_receive_skb_list_ptype net/core/dev.c:5936 [inline]\n __netif_receive_skb_list_core+0x15c5/0x1670 net/core/dev.c:5983\n __netif_receive_skb_list net/core/dev.c:6035 [inline]\n netif_receive_skb_list_internal+0x1085/0x1700 net/core/dev.c:6126\n netif_receive_skb_list+0x5a/0x460 net/core/dev.c:6178\n xdp_recv_frames net/bpf/test_run.c:280 [inline]\n xdp_test_run_batch net/bpf/test_run.c:361 [inline]\n bpf_test_run_xdp_live+0x2e86/0x3480 net/bpf/test_run.c:390\n bpf_prog_test_run_xdp+0xf1d/0x1ae0 net/bpf/test_run.c:1316\n bpf_prog_test_run+0x5e5/0xa30 kernel/bpf/syscall.c:4407\n __sys_bpf+0x6aa/0xd90 kernel/bpf/syscall.c:5813\n __do_sys_bpf kernel/bpf/syscall.c:5902 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5900 [inline]\n __ia32_sys_bpf+0xa0/0xe0 kernel/bpf/syscall.c:5900\n ia32_sys_call+0x394d/0x4180 arch/x86/include/generated/asm/syscalls_32.h:358\n do_syscall_32_irqs_on arch/x86/entry/common.c:165 [inline]\n __do_fast_syscall_32+0xb0/0x110 arch/x86/entry/common.c:387\n do_fast_syscall_32+0x38/0x80 arch/x86/entry/common.c:412\n do_SYSENTER_32+0x1f/0x30 arch/x86/entry/common.c:450\n entry_SYSENTER_compat_after_hwframe+0x84/0x8e\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:4121 [inline]\n slab_alloc_node mm/slub.c:4164 [inline]\n kmem_cache_alloc_noprof+0x915/0xe10 mm/slub.c:4171\n insert_tree net/netfilter/nf_conncount.c:372 [inline]\n count_tree net/netfilter/nf_conncount.c:450 [inline]\n nf_conncount_count+0x1415/0x1e80 net/netfilter/nf_conncount.c:521\n connlimit_mt+0x7f6/0xbd0 net/netfilter/xt_connlimit.c:72\n __nft_match_eval net/netfilter/nft_compat.c:403 [inline]\n nft_match_eval+0x1a5/0x300 net/netfilter/nft_compat.c:433\n expr_call_ops_eval net/netfilter/nf_tables_core.c:240 [inline]\n nft_do_chain+0x426/0x2290 net/netfilter/nf_tables_core.c:288\n nft_do_chain_ipv4+0x1a5/0x230 net/netfilter/nft_chain_filter.c:23\n nf_hook_entry_hookfn include/linux/netfilter.h:154 [inline]\n nf_hook_slow+0xf4/0x400 net/netfilter/core.c:626\n nf_hook_slow_list+0x24d/0x860 net/netfilter/core.c:663\n NF_HOOK_LIST include/linux/netfilter.h:350 [inline]\n ip_sublist_rcv+0x17b7/0x17f0 net/ipv4/ip_input.c:633\n ip_list_rcv+0x9ef/0xa40 net/ip\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21959", "url": "https://www.suse.com/security/cve/CVE-2025-21959" }, { "category": "external", "summary": "SUSE Bug 1240814 for CVE-2025-21959", "url": "https://bugzilla.suse.com/1240814" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21959" }, { "cve": "CVE-2025-21987", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21987" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: init return value in amdgpu_ttm_clear_buffer\n\nOtherwise an uninitialized value can be returned if\namdgpu_res_cleared returns true for all regions.\n\nPossibly closes: https://gitlab.freedesktop.org/drm/amd/-/issues/3812\n\n(cherry picked from commit 7c62aacc3b452f73a1284198c81551035fac6d71)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21987", "url": "https://www.suse.com/security/cve/CVE-2025-21987" }, { "category": "external", "summary": "SUSE Bug 1240798 for CVE-2025-21987", "url": "https://bugzilla.suse.com/1240798" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21987" }, { "cve": "CVE-2025-21997", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21997" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxsk: fix an integer overflow in xp_create_and_assign_umem()\n\nSince the i and pool-\u003echunk_size variables are of type \u0027u32\u0027,\ntheir product can wrap around and then be cast to \u0027u64\u0027.\nThis can lead to two different XDP buffers pointing to the same\nmemory area.\n\nFound by InfoTeCS on behalf of Linux Verification Center\n(linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21997", "url": "https://www.suse.com/security/cve/CVE-2025-21997" }, { "category": "external", "summary": "SUSE Bug 1240823 for CVE-2025-21997", "url": "https://bugzilla.suse.com/1240823" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-21997" }, { "cve": "CVE-2025-22005", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22005" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: Fix memleak of nhc_pcpu_rth_output in fib_check_nh_v6_gw().\n\nfib_check_nh_v6_gw() expects that fib6_nh_init() cleans up everything\nwhen it fails.\n\nCommit 7dd73168e273 (\"ipv6: Always allocate pcpu memory in a fib6_nh\")\nmoved fib_nh_common_init() before alloc_percpu_gfp() within fib6_nh_init()\nbut forgot to add cleanup for fib6_nh-\u003enh_common.nhc_pcpu_rth_output in\ncase it fails to allocate fib6_nh-\u003ert6i_pcpu, resulting in memleak.\n\nLet\u0027s call fib_nh_common_release() and clear nhc_pcpu_rth_output in the\nerror path.\n\nNote that we can remove the fib6_nh_release() call in nh_create_ipv6()\nlater in net-next.git.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22005", "url": "https://www.suse.com/security/cve/CVE-2025-22005" }, { "category": "external", "summary": "SUSE Bug 1240866 for CVE-2025-22005", "url": "https://bugzilla.suse.com/1240866" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-22005" }, { "cve": "CVE-2025-22023", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22023" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: xhci: Don\u0027t skip on Stopped - Length Invalid\n\nUp until commit d56b0b2ab142 (\"usb: xhci: ensure skipped isoc TDs are\nreturned when isoc ring is stopped\") in v6.11, the driver didn\u0027t skip\nmissed isochronous TDs when handling Stoppend and Stopped - Length\nInvalid events. Instead, it erroneously cleared the skip flag, which\nwould cause the ring to get stuck, as future events won\u0027t match the\nmissed TD which is never removed from the queue until it\u0027s cancelled.\n\nThis buggy logic seems to have been in place substantially unchanged\nsince the 3.x series over 10 years ago, which probably speaks first\nand foremost about relative rarity of this case in normal usage, but\nby the spec I see no reason why it shouldn\u0027t be possible.\n\nAfter d56b0b2ab142, TDs are immediately skipped when handling those\nStopped events. This poses a potential problem in case of Stopped -\nLength Invalid, which occurs either on completed TDs (likely already\ngiven back) or Link and No-Op TRBs. Such event won\u0027t be recognized\nas matching any TD (unless it\u0027s the rare Link TRB inside a TD) and\nwill result in skipping all pending TDs, giving them back possibly\nbefore they are done, risking isoc data loss and maybe UAF by HW.\n\nAs a compromise, don\u0027t skip and don\u0027t clear the skip flag on this\nkind of event. Then the next event will skip missed TDs. A downside\nof not handling Stopped - Length Invalid on a Link inside a TD is\nthat if the TD is cancelled, its actual length will not be updated\nto account for TRBs (silently) completed before the TD was stopped.\n\nI had no luck producing this sequence of completion events so there\nis no compelling demonstration of any resulting disaster. It may be\na very rare, obscure condition. The sole motivation for this patch\nis that if such unlikely event does occur, I\u0027d rather risk reporting\na cancelled partially done isoc frame as empty than gamble with UAF.\n\nThis will be fixed more properly by looking at Stopped event\u0027s TRB\npointer when making skipping decisions, but such rework is unlikely\nto be backported to v6.12, which will stay around for a few years.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22023", "url": "https://www.suse.com/security/cve/CVE-2025-22023" }, { "category": "external", "summary": "SUSE Bug 1241298 for CVE-2025-22023", "url": "https://bugzilla.suse.com/1241298" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "important" } ], "title": "CVE-2025-22023" }, { "cve": "CVE-2025-22035", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22035" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Fix use-after-free in print_graph_function_flags during tracer switching\n\nKairui reported a UAF issue in print_graph_function_flags() during\nftrace stress testing [1]. This issue can be reproduced if puting a\n\u0027mdelay(10)\u0027 after \u0027mutex_unlock(\u0026trace_types_lock)\u0027 in s_start(),\nand executing the following script:\n\n $ echo function_graph \u003e current_tracer\n $ cat trace \u003e /dev/null \u0026\n $ sleep 5 # Ensure the \u0027cat\u0027 reaches the \u0027mdelay(10)\u0027 point\n $ echo timerlat \u003e current_tracer\n\nThe root cause lies in the two calls to print_graph_function_flags\nwithin print_trace_line during each s_show():\n\n * One through \u0027iter-\u003etrace-\u003eprint_line()\u0027;\n * Another through \u0027event-\u003efuncs-\u003etrace()\u0027, which is hidden in\n print_trace_fmt() before print_trace_line returns.\n\nTracer switching only updates the former, while the latter continues\nto use the print_line function of the old tracer, which in the script\nabove is print_graph_function_flags.\n\nMoreover, when switching from the \u0027function_graph\u0027 tracer to the\n\u0027timerlat\u0027 tracer, s_start only calls graph_trace_close of the\n\u0027function_graph\u0027 tracer to free \u0027iter-\u003eprivate\u0027, but does not set\nit to NULL. This provides an opportunity for \u0027event-\u003efuncs-\u003etrace()\u0027\nto use an invalid \u0027iter-\u003eprivate\u0027.\n\nTo fix this issue, set \u0027iter-\u003eprivate\u0027 to NULL immediately after\nfreeing it in graph_trace_close(), ensuring that an invalid pointer\nis not passed to other tracers. Additionally, clean up the unnecessary\n\u0027iter-\u003eprivate = NULL\u0027 during each \u0027cat trace\u0027 when using wakeup and\nirqsoff tracers.\n\n [1] https://lore.kernel.org/all/20231112150030.84609-1-ryncsn@gmail.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22035", "url": "https://www.suse.com/security/cve/CVE-2025-22035" }, { "category": "external", "summary": "SUSE Bug 1241544 for CVE-2025-22035", "url": "https://bugzilla.suse.com/1241544" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-22035" }, { "cve": "CVE-2025-22066", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22066" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: imx-card: Add NULL check in imx_card_probe()\n\ndevm_kasprintf() returns NULL when memory allocation fails. Currently,\nimx_card_probe() does not check for this case, which results in a NULL\npointer dereference.\n\nAdd NULL check after devm_kasprintf() to prevent this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22066", "url": "https://www.suse.com/security/cve/CVE-2025-22066" }, { "category": "external", "summary": "SUSE Bug 1241340 for CVE-2025-22066", "url": "https://bugzilla.suse.com/1241340" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-22066" }, { "cve": "CVE-2025-22083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22083" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvhost-scsi: Fix handling of multiple calls to vhost_scsi_set_endpoint\n\nIf vhost_scsi_set_endpoint is called multiple times without a\nvhost_scsi_clear_endpoint between them, we can hit multiple bugs\nfound by Haoran Zhang:\n\n1. Use-after-free when no tpgs are found:\n\nThis fixes a use after free that occurs when vhost_scsi_set_endpoint is\ncalled more than once and calls after the first call do not find any\ntpgs to add to the vs_tpg. When vhost_scsi_set_endpoint first finds\ntpgs to add to the vs_tpg array match=true, so we will do:\n\nvhost_vq_set_backend(vq, vs_tpg);\n...\n\nkfree(vs-\u003evs_tpg);\nvs-\u003evs_tpg = vs_tpg;\n\nIf vhost_scsi_set_endpoint is called again and no tpgs are found\nmatch=false so we skip the vhost_vq_set_backend call leaving the\npointer to the vs_tpg we then free via:\n\nkfree(vs-\u003evs_tpg);\nvs-\u003evs_tpg = vs_tpg;\n\nIf a scsi request is then sent we do:\n\nvhost_scsi_handle_vq -\u003e vhost_scsi_get_req -\u003e vhost_vq_get_backend\n\nwhich sees the vs_tpg we just did a kfree on.\n\n2. Tpg dir removal hang:\n\nThis patch fixes an issue where we cannot remove a LIO/target layer\ntpg (and structs above it like the target) dir due to the refcount\ndropping to -1.\n\nThe problem is that if vhost_scsi_set_endpoint detects a tpg is already\nin the vs-\u003evs_tpg array or if the tpg has been removed so\ntarget_depend_item fails, the undepend goto handler will do\ntarget_undepend_item on all tpgs in the vs_tpg array dropping their\nrefcount to 0. At this time vs_tpg contains both the tpgs we have added\nin the current vhost_scsi_set_endpoint call as well as tpgs we added in\nprevious calls which are also in vs-\u003evs_tpg.\n\nLater, when vhost_scsi_clear_endpoint runs it will do\ntarget_undepend_item on all the tpgs in the vs-\u003evs_tpg which will drop\ntheir refcount to -1. Userspace will then not be able to remove the tpg\nand will hang when it tries to do rmdir on the tpg dir.\n\n3. Tpg leak:\n\nThis fixes a bug where we can leak tpgs and cause them to be\nun-removable because the target name is overwritten when\nvhost_scsi_set_endpoint is called multiple times but with different\ntarget names.\n\nThe bug occurs if a user has called VHOST_SCSI_SET_ENDPOINT and setup\na vhost-scsi device to target/tpg mapping, then calls\nVHOST_SCSI_SET_ENDPOINT again with a new target name that has tpgs we\nhaven\u0027t seen before (target1 has tpg1 but target2 has tpg2). When this\nhappens we don\u0027t teardown the old target tpg mapping and just overwrite\nthe target name and the vs-\u003evs_tpg array. Later when we do\nvhost_scsi_clear_endpoint, we are passed in either target1 or target2\u0027s\nname and we will only match that target\u0027s tpgs when we loop over the\nvs-\u003evs_tpg. We will then return from the function without doing\ntarget_undepend_item on the tpgs.\n\nBecause of all these bugs, it looks like being able to call\nvhost_scsi_set_endpoint multiple times was never supported. The major\nuser, QEMU, already has checks to prevent this use case. So to fix the\nissues, this patch prevents vhost_scsi_set_endpoint from being called\nif it\u0027s already successfully added tpgs. To add, remove or change the\ntpg config or target name, you must do a vhost_scsi_clear_endpoint\nfirst.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22083", "url": "https://www.suse.com/security/cve/CVE-2025-22083" }, { "category": "external", "summary": "SUSE Bug 1241414 for CVE-2025-22083", "url": "https://bugzilla.suse.com/1241414" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-22083" }, { "cve": "CVE-2025-22089", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22089" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/core: Don\u0027t expose hw_counters outside of init net namespace\n\nCommit 467f432a521a (\"RDMA/core: Split port and device counter sysfs\nattributes\") accidentally almost exposed hw counters to non-init net\nnamespaces. It didn\u0027t expose them fully, as an attempt to read any of\nthose counters leads to a crash like this one:\n\n[42021.807566] BUG: kernel NULL pointer dereference, address: 0000000000000028\n[42021.814463] #PF: supervisor read access in kernel mode\n[42021.819549] #PF: error_code(0x0000) - not-present page\n[42021.824636] PGD 0 P4D 0\n[42021.827145] Oops: 0000 [#1] SMP PTI\n[42021.830598] CPU: 82 PID: 2843922 Comm: switchto-defaul Kdump: loaded Tainted: G S W I XXX\n[42021.841697] Hardware name: XXX\n[42021.849619] RIP: 0010:hw_stat_device_show+0x1e/0x40 [ib_core]\n[42021.855362] Code: 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 0f 1f 44 00 00 49 89 d0 4c 8b 5e 20 48 8b 8f b8 04 00 00 48 81 c7 f0 fa ff ff \u003c48\u003e 8b 41 28 48 29 ce 48 83 c6 d0 48 c1 ee 04 69 d6 ab aa aa aa 48\n[42021.873931] RSP: 0018:ffff97fe90f03da0 EFLAGS: 00010287\n[42021.879108] RAX: ffff9406988a8c60 RBX: ffff940e1072d438 RCX: 0000000000000000\n[42021.886169] RDX: ffff94085f1aa000 RSI: ffff93c6cbbdbcb0 RDI: ffff940c7517aef0\n[42021.893230] RBP: ffff97fe90f03e70 R08: ffff94085f1aa000 R09: 0000000000000000\n[42021.900294] R10: ffff94085f1aa000 R11: ffffffffc0775680 R12: ffffffff87ca2530\n[42021.907355] R13: ffff940651602840 R14: ffff93c6cbbdbcb0 R15: ffff94085f1aa000\n[42021.914418] FS: 00007fda1a3b9700(0000) GS:ffff94453fb80000(0000) knlGS:0000000000000000\n[42021.922423] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[42021.928130] CR2: 0000000000000028 CR3: 00000042dcfb8003 CR4: 00000000003726f0\n[42021.935194] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[42021.942257] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[42021.949324] Call Trace:\n[42021.951756] \u003cTASK\u003e\n[42021.953842] [\u003cffffffff86c58674\u003e] ? show_regs+0x64/0x70\n[42021.959030] [\u003cffffffff86c58468\u003e] ? __die+0x78/0xc0\n[42021.963874] [\u003cffffffff86c9ef75\u003e] ? page_fault_oops+0x2b5/0x3b0\n[42021.969749] [\u003cffffffff87674b92\u003e] ? exc_page_fault+0x1a2/0x3c0\n[42021.975549] [\u003cffffffff87801326\u003e] ? asm_exc_page_fault+0x26/0x30\n[42021.981517] [\u003cffffffffc0775680\u003e] ? __pfx_show_hw_stats+0x10/0x10 [ib_core]\n[42021.988482] [\u003cffffffffc077564e\u003e] ? hw_stat_device_show+0x1e/0x40 [ib_core]\n[42021.995438] [\u003cffffffff86ac7f8e\u003e] dev_attr_show+0x1e/0x50\n[42022.000803] [\u003cffffffff86a3eeb1\u003e] sysfs_kf_seq_show+0x81/0xe0\n[42022.006508] [\u003cffffffff86a11134\u003e] seq_read_iter+0xf4/0x410\n[42022.011954] [\u003cffffffff869f4b2e\u003e] vfs_read+0x16e/0x2f0\n[42022.017058] [\u003cffffffff869f50ee\u003e] ksys_read+0x6e/0xe0\n[42022.022073] [\u003cffffffff8766f1ca\u003e] do_syscall_64+0x6a/0xa0\n[42022.027441] [\u003cffffffff8780013b\u003e] entry_SYSCALL_64_after_hwframe+0x78/0xe2\n\nThe problem can be reproduced using the following steps:\n ip netns add foo\n ip netns exec foo bash\n cat /sys/class/infiniband/mlx4_0/hw_counters/*\n\nThe panic occurs because of casting the device pointer into an\nib_device pointer using container_of() in hw_stat_device_show() is\nwrong and leads to a memory corruption.\n\nHowever the real problem is that hw counters should never been exposed\noutside of the non-init net namespace.\n\nFix this by saving the index of the corresponding attribute group\n(it might be 1 or 2 depending on the presence of driver-specific\nattributes) and zeroing the pointer to hw_counters group for compat\ndevices during the initialization.\n\nWith this fix applied hw_counters are not available in a non-init\nnet namespace:\n find /sys/class/infiniband/mlx4_0/ -name hw_counters\n /sys/class/infiniband/mlx4_0/ports/1/hw_counters\n /sys/class/infiniband/mlx4_0/ports/2/hw_counters\n /sys/class/infiniband/mlx4_0/hw_counters\n\n ip netns add foo\n ip netns exec foo bash\n find /sys/class/infiniband/mlx4_0/ -name hw_counters", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22089", "url": "https://www.suse.com/security/cve/CVE-2025-22089" }, { "category": "external", "summary": "SUSE Bug 1241538 for CVE-2025-22089", "url": "https://bugzilla.suse.com/1241538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-22089" }, { "cve": "CVE-2025-22095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22095" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: brcmstb: Fix error path after a call to regulator_bulk_get()\n\nIf the regulator_bulk_get() returns an error and no regulators\nare created, we need to set their number to zero.\n\nIf we don\u0027t do this and the PCIe link up fails, a call to the\nregulator_bulk_free() will result in a kernel panic.\n\nWhile at it, print the error value, as we cannot return an error\nupwards as the kernel will WARN() on an error from add_bus().\n\n[kwilczynski: commit log, use comma in the message to match style with\nother similar messages]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22095", "url": "https://www.suse.com/security/cve/CVE-2025-22095" }, { "category": "external", "summary": "SUSE Bug 1241519 for CVE-2025-22095", "url": "https://bugzilla.suse.com/1241519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-22095" }, { "cve": "CVE-2025-22111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22111" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF.\n\nSIOCBRDELIF is passed to dev_ioctl() first and later forwarded to\nbr_ioctl_call(), which causes unnecessary RTNL dance and the splat\nbelow [0] under RTNL pressure.\n\nLet\u0027s say Thread A is trying to detach a device from a bridge and\nThread B is trying to remove the bridge.\n\nIn dev_ioctl(), Thread A bumps the bridge device\u0027s refcnt by\nnetdev_hold() and releases RTNL because the following br_ioctl_call()\nalso re-acquires RTNL.\n\nIn the race window, Thread B could acquire RTNL and try to remove\nthe bridge device. Then, rtnl_unlock() by Thread B will release RTNL\nand wait for netdev_put() by Thread A.\n\nThread A, however, must hold RTNL after the unlock in dev_ifsioc(),\nwhich may take long under RTNL pressure, resulting in the splat by\nThread B.\n\n Thread A (SIOCBRDELIF) Thread B (SIOCBRDELBR)\n ---------------------- ----------------------\n sock_ioctl sock_ioctl\n `- sock_do_ioctl `- br_ioctl_call\n `- dev_ioctl `- br_ioctl_stub\n |- rtnl_lock |\n |- dev_ifsioc \u0027\n \u0027 |- dev = __dev_get_by_name(...)\n |- netdev_hold(dev, ...) .\n / |- rtnl_unlock ------. |\n | |- br_ioctl_call `---\u003e |- rtnl_lock\n Race | | `- br_ioctl_stub |- br_del_bridge\n Window | | | |- dev = __dev_get_by_name(...)\n | | | May take long | `- br_dev_delete(dev, ...)\n | | | under RTNL pressure | `- unregister_netdevice_queue(dev, ...)\n | | | | `- rtnl_unlock\n \\ | |- rtnl_lock \u003c-\u0027 `- netdev_run_todo\n | |- ... `- netdev_run_todo\n | `- rtnl_unlock |- __rtnl_unlock\n | |- netdev_wait_allrefs_any\n |- netdev_put(dev, ...) \u003c----------------\u0027\n Wait refcnt decrement\n and log splat below\n\nTo avoid blocking SIOCBRDELBR unnecessarily, let\u0027s not call\ndev_ioctl() for SIOCBRADDIF and SIOCBRDELIF.\n\nIn the dev_ioctl() path, we do the following:\n\n 1. Copy struct ifreq by get_user_ifreq in sock_do_ioctl()\n 2. Check CAP_NET_ADMIN in dev_ioctl()\n 3. Call dev_load() in dev_ioctl()\n 4. Fetch the master dev from ifr.ifr_name in dev_ifsioc()\n\n3. can be done by request_module() in br_ioctl_call(), so we move\n1., 2., and 4. to br_ioctl_stub().\n\nNote that 2. is also checked later in add_del_if(), but it\u0027s better\nperformed before RTNL.\n\nSIOCBRADDIF and SIOCBRDELIF have been processed in dev_ioctl() since\nthe pre-git era, and there seems to be no specific reason to process\nthem there.\n\n[0]:\nunregister_netdevice: waiting for wpan3 to become free. Usage count = 2\nref_tracker: wpan3@ffff8880662d8608 has 1/1 users at\n __netdev_tracker_alloc include/linux/netdevice.h:4282 [inline]\n netdev_hold include/linux/netdevice.h:4311 [inline]\n dev_ifsioc+0xc6a/0x1160 net/core/dev_ioctl.c:624\n dev_ioctl+0x255/0x10c0 net/core/dev_ioctl.c:826\n sock_do_ioctl+0x1ca/0x260 net/socket.c:1213\n sock_ioctl+0x23a/0x6c0 net/socket.c:1318\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:906 [inline]\n __se_sys_ioctl fs/ioctl.c:892 [inline]\n __x64_sys_ioctl+0x1a4/0x210 fs/ioctl.c:892\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcb/0x250 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22111", "url": "https://www.suse.com/security/cve/CVE-2025-22111" }, { "category": "external", "summary": "SUSE Bug 1241572 for CVE-2025-22111", "url": "https://bugzilla.suse.com/1241572" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-22111" }, { "cve": "CVE-2025-22113", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22113" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid journaling sb update on error if journal is destroying\n\nPresently we always BUG_ON if trying to start a transaction on a journal marked\nwith JBD2_UNMOUNT, since this should never happen. However, while ltp running\nstress tests, it was observed that in case of some error handling paths, it is\npossible for update_super_work to start a transaction after the journal is\ndestroyed eg:\n\n(umount)\next4_kill_sb\n kill_block_super\n generic_shutdown_super\n sync_filesystem /* commits all txns */\n evict_inodes\n /* might start a new txn */\n ext4_put_super\n\tflush_work(\u0026sbi-\u003es_sb_upd_work) /* flush the workqueue */\n jbd2_journal_destroy\n journal_kill_thread\n journal-\u003ej_flags |= JBD2_UNMOUNT;\n jbd2_journal_commit_transaction\n jbd2_journal_get_descriptor_buffer\n jbd2_journal_bmap\n ext4_journal_bmap\n ext4_map_blocks\n ...\n ext4_inode_error\n ext4_handle_error\n schedule_work(\u0026sbi-\u003es_sb_upd_work)\n\n /* work queue kicks in */\n update_super_work\n jbd2_journal_start\n start_this_handle\n BUG_ON(journal-\u003ej_flags \u0026\n JBD2_UNMOUNT)\n\nHence, introduce a new mount flag to indicate journal is destroying and only do\na journaled (and deferred) update of sb if this flag is not set. Otherwise, just\nfallback to an un-journaled commit.\n\nFurther, in the journal destroy path, we have the following sequence:\n\n 1. Set mount flag indicating journal is destroying\n 2. force a commit and wait for it\n 3. flush pending sb updates\n\nThis sequence is important as it ensures that, after this point, there is no sb\nupdate that might be journaled so it is safe to update the sb outside the\njournal. (To avoid race discussed in 2d01ddc86606)\n\nAlso, we don\u0027t need a similar check in ext4_grp_locked_error since it is only\ncalled from mballoc and AFAICT it would be always valid to schedule work here.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22113", "url": "https://www.suse.com/security/cve/CVE-2025-22113" }, { "category": "external", "summary": "SUSE Bug 1241617 for CVE-2025-22113", "url": "https://bugzilla.suse.com/1241617" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-22113" }, { "cve": "CVE-2025-22119", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22119" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: cfg80211: init wiphy_work before allocating rfkill fails\n\nsyzbort reported a uninitialize wiphy_work_lock in cfg80211_dev_free. [1]\n\nAfter rfkill allocation fails, the wiphy release process will be performed,\nwhich will cause cfg80211_dev_free to access the uninitialized wiphy_work\nrelated data.\n\nMove the initialization of wiphy_work to before rfkill initialization to\navoid this issue.\n\n[1]\nINFO: trying to register non-static key.\nThe code is fine but needs lockdep annotation, or maybe\nyou didn\u0027t initialize this object before use?\nturning off the locking correctness validator.\nCPU: 0 UID: 0 PID: 5935 Comm: syz-executor550 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120\n assign_lock_key kernel/locking/lockdep.c:983 [inline]\n register_lock_class+0xc39/0x1240 kernel/locking/lockdep.c:1297\n __lock_acquire+0x135/0x3c40 kernel/locking/lockdep.c:5103\n lock_acquire.part.0+0x11b/0x380 kernel/locking/lockdep.c:5851\n __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]\n _raw_spin_lock_irqsave+0x3a/0x60 kernel/locking/spinlock.c:162\n cfg80211_dev_free+0x30/0x3d0 net/wireless/core.c:1196\n device_release+0xa1/0x240 drivers/base/core.c:2568\n kobject_cleanup lib/kobject.c:689 [inline]\n kobject_release lib/kobject.c:720 [inline]\n kref_put include/linux/kref.h:65 [inline]\n kobject_put+0x1e4/0x5a0 lib/kobject.c:737\n put_device+0x1f/0x30 drivers/base/core.c:3774\n wiphy_free net/wireless/core.c:1224 [inline]\n wiphy_new_nm+0x1c1f/0x2160 net/wireless/core.c:562\n ieee80211_alloc_hw_nm+0x1b7a/0x2260 net/mac80211/main.c:835\n mac80211_hwsim_new_radio+0x1d6/0x54e0 drivers/net/wireless/virtual/mac80211_hwsim.c:5185\n hwsim_new_radio_nl+0xb42/0x12b0 drivers/net/wireless/virtual/mac80211_hwsim.c:6242\n genl_family_rcv_msg_doit+0x202/0x2f0 net/netlink/genetlink.c:1115\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0x565/0x800 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x16b/0x440 net/netlink/af_netlink.c:2533\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x53c/0x7f0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x8b8/0xd70 net/netlink/af_netlink.c:1882\n sock_sendmsg_nosec net/socket.c:718 [inline]\n __sock_sendmsg net/socket.c:733 [inline]\n ____sys_sendmsg+0xaaf/0xc90 net/socket.c:2573\n ___sys_sendmsg+0x135/0x1e0 net/socket.c:2627\n __sys_sendmsg+0x16e/0x220 net/socket.c:2659\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83\n\nClose: https://syzkaller.appspot.com/bug?extid=aaf0488c83d1d5f4f029", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22119", "url": "https://www.suse.com/security/cve/CVE-2025-22119" }, { "category": "external", "summary": "SUSE Bug 1241576 for CVE-2025-22119", "url": "https://bugzilla.suse.com/1241576" }, { "category": "external", "summary": "SUSE Bug 1241577 for CVE-2025-22119", "url": "https://bugzilla.suse.com/1241577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "important" } ], "title": "CVE-2025-22119" }, { "cve": "CVE-2025-22120", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22120" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: goto right label \u0027out_mmap_sem\u0027 in ext4_setattr()\n\nOtherwise, if ext4_inode_attach_jinode() fails, a hung task will\nhappen because filemap_invalidate_unlock() isn\u0027t called to unlock\nmapping-\u003einvalidate_lock. Like this:\n\nEXT4-fs error (device sda) in ext4_setattr:5557: Out of memory\nINFO: task fsstress:374 blocked for more than 122 seconds.\n Not tainted 6.14.0-rc1-next-20250206-xfstests-dirty #726\n\"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\ntask:fsstress state:D stack:0 pid:374 tgid:374 ppid:373\n task_flags:0x440140 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2c9/0x7f0\n schedule+0x27/0xa0\n schedule_preempt_disabled+0x15/0x30\n rwsem_down_read_slowpath+0x278/0x4c0\n down_read+0x59/0xb0\n page_cache_ra_unbounded+0x65/0x1b0\n filemap_get_pages+0x124/0x3e0\n filemap_read+0x114/0x3d0\n vfs_read+0x297/0x360\n ksys_read+0x6c/0xe0\n do_syscall_64+0x4b/0x110\n entry_SYSCALL_64_after_hwframe+0x76/0x7e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22120", "url": "https://www.suse.com/security/cve/CVE-2025-22120" }, { "category": "external", "summary": "SUSE Bug 1241592 for CVE-2025-22120", "url": "https://bugzilla.suse.com/1241592" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-22120" }, { "cve": "CVE-2025-22124", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22124" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd/md-bitmap: fix wrong bitmap_limit for clustermd when write sb\n\nIn clustermd, separate write-intent-bitmaps are used for each cluster\nnode:\n\n0 4k 8k 12k\n-------------------------------------------------------------------\n| idle | md super | bm super [0] + bits |\n| bm bits[0, contd] | bm super[1] + bits | bm bits[1, contd] |\n| bm super[2] + bits | bm bits [2, contd] | bm super[3] + bits |\n| bm bits [3, contd] | | |\n\nSo in node 1, pg_index in __write_sb_page() could equal to\nbitmap-\u003estorage.file_pages. Then bitmap_limit will be calculated to\n0. md_super_write() will be called with 0 size.\nThat means the first 4k sb area of node 1 will never be updated\nthrough filemap_write_page().\nThis bug causes hang of mdadm/clustermd_tests/01r1_Grow_resize.\n\nHere use (pg_index % bitmap-\u003estorage.file_pages) to make calculation\nof bitmap_limit correct.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22124", "url": "https://www.suse.com/security/cve/CVE-2025-22124" }, { "category": "external", "summary": "SUSE Bug 1241595 for CVE-2025-22124", "url": "https://bugzilla.suse.com/1241595" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-22124" }, { "cve": "CVE-2025-23141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23141" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: Acquire SRCU in KVM_GET_MP_STATE to protect guest memory accesses\n\nAcquire a lock on kvm-\u003esrcu when userspace is getting MP state to handle a\nrather extreme edge case where \"accepting\" APIC events, i.e. processing\npending INIT or SIPI, can trigger accesses to guest memory. If the vCPU\nis in L2 with INIT *and* a TRIPLE_FAULT request pending, then getting MP\nstate will trigger a nested VM-Exit by way of -\u003echeck_nested_events(), and\nemuating the nested VM-Exit can access guest memory.\n\nThe splat was originally hit by syzkaller on a Google-internal kernel, and\nreproduced on an upstream kernel by hacking the triple_fault_event_test\nselftest to stuff a pending INIT, store an MSR on VM-Exit (to generate a\nmemory access on VMX), and do vcpu_mp_state_get() to trigger the scenario.\n\n =============================\n WARNING: suspicious RCU usage\n 6.14.0-rc3-b112d356288b-vmx/pi_lockdep_false_pos-lock #3 Not tainted\n -----------------------------\n include/linux/kvm_host.h:1058 suspicious rcu_dereference_check() usage!\n\n other info that might help us debug this:\n\n rcu_scheduler_active = 2, debug_locks = 1\n 1 lock held by triple_fault_ev/1256:\n #0: ffff88810df5a330 (\u0026vcpu-\u003emutex){+.+.}-{4:4}, at: kvm_vcpu_ioctl+0x8b/0x9a0 [kvm]\n\n stack backtrace:\n CPU: 11 UID: 1000 PID: 1256 Comm: triple_fault_ev Not tainted 6.14.0-rc3-b112d356288b-vmx #3\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x7f/0x90\n lockdep_rcu_suspicious+0x144/0x190\n kvm_vcpu_gfn_to_memslot+0x156/0x180 [kvm]\n kvm_vcpu_read_guest+0x3e/0x90 [kvm]\n read_and_check_msr_entry+0x2e/0x180 [kvm_intel]\n __nested_vmx_vmexit+0x550/0xde0 [kvm_intel]\n kvm_check_nested_events+0x1b/0x30 [kvm]\n kvm_apic_accept_events+0x33/0x100 [kvm]\n kvm_arch_vcpu_ioctl_get_mpstate+0x30/0x1d0 [kvm]\n kvm_vcpu_ioctl+0x33e/0x9a0 [kvm]\n __x64_sys_ioctl+0x8b/0xb0\n do_syscall_64+0x6c/0x170\n entry_SYSCALL_64_after_hwframe+0x4b/0x53\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23141", "url": "https://www.suse.com/security/cve/CVE-2025-23141" }, { "category": "external", "summary": "SUSE Bug 1242782 for CVE-2025-23141", "url": "https://bugzilla.suse.com/1242782" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23141" }, { "cve": "CVE-2025-23142", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23142" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: detect and prevent references to a freed transport in sendmsg\n\nsctp_sendmsg() re-uses associations and transports when possible by\ndoing a lookup based on the socket endpoint and the message destination\naddress, and then sctp_sendmsg_to_asoc() sets the selected transport in\nall the message chunks to be sent.\n\nThere\u0027s a possible race condition if another thread triggers the removal\nof that selected transport, for instance, by explicitly unbinding an\naddress with setsockopt(SCTP_SOCKOPT_BINDX_REM), after the chunks have\nbeen set up and before the message is sent. This can happen if the send\nbuffer is full, during the period when the sender thread temporarily\nreleases the socket lock in sctp_wait_for_sndbuf().\n\nThis causes the access to the transport data in\nsctp_outq_select_transport(), when the association outqueue is flushed,\nto result in a use-after-free read.\n\nThis change avoids this scenario by having sctp_transport_free() signal\nthe freeing of the transport, tagging it as \"dead\". In order to do this,\nthe patch restores the \"dead\" bit in struct sctp_transport, which was\nremoved in\ncommit 47faa1e4c50e (\"sctp: remove the dead field of sctp_transport\").\n\nThen, in the scenario where the sender thread has released the socket\nlock in sctp_wait_for_sndbuf(), the bit is checked again after\nre-acquiring the socket lock to detect the deletion. This is done while\nholding a reference to the transport to prevent it from being freed in\nthe process.\n\nIf the transport was deleted while the socket lock was relinquished,\nsctp_sendmsg_to_asoc() will return -EAGAIN to let userspace retry the\nsend.\n\nThe bug was found by a private syzbot instance (see the error report [1]\nand the C reproducer that triggers it [2]).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23142", "url": "https://www.suse.com/security/cve/CVE-2025-23142" }, { "category": "external", "summary": "SUSE Bug 1242760 for CVE-2025-23142", "url": "https://bugzilla.suse.com/1242760" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23142" }, { "cve": "CVE-2025-23144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23144" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbacklight: led_bl: Hold led_access lock when calling led_sysfs_disable()\n\nLockdep detects the following issue on led-backlight removal:\n [ 142.315935] ------------[ cut here ]------------\n [ 142.315954] WARNING: CPU: 2 PID: 292 at drivers/leds/led-core.c:455 led_sysfs_enable+0x54/0x80\n ...\n [ 142.500725] Call trace:\n [ 142.503176] led_sysfs_enable+0x54/0x80 (P)\n [ 142.507370] led_bl_remove+0x80/0xa8 [led_bl]\n [ 142.511742] platform_remove+0x30/0x58\n [ 142.515501] device_remove+0x54/0x90\n ...\n\nIndeed, led_sysfs_enable() has to be called with the led_access\nlock held.\n\nHold the lock when calling led_sysfs_disable().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23144", "url": "https://www.suse.com/security/cve/CVE-2025-23144" }, { "category": "external", "summary": "SUSE Bug 1242568 for CVE-2025-23144", "url": "https://bugzilla.suse.com/1242568" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23144" }, { "cve": "CVE-2025-23146", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23146" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmfd: ene-kb3930: Fix a potential NULL pointer dereference\n\nThe off_gpios could be NULL. Add missing check in the kb3930_probe().\nThis is similar to the issue fixed in commit b1ba8bcb2d1f\n(\"backlight: hx8357: Fix potential NULL pointer dereference\").\n\nThis was detected by our static analysis tool.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23146", "url": "https://www.suse.com/security/cve/CVE-2025-23146" }, { "category": "external", "summary": "SUSE Bug 1242559 for CVE-2025-23146", "url": "https://bugzilla.suse.com/1242559" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23146" }, { "cve": "CVE-2025-23147", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23147" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni3c: Add NULL pointer check in i3c_master_queue_ibi()\n\nThe I3C master driver may receive an IBI from a target device that has not\nbeen probed yet. In such cases, the master calls `i3c_master_queue_ibi()`\nto queue an IBI work task, leading to \"Unable to handle kernel read from\nunreadable memory\" and resulting in a kernel panic.\n\nTypical IBI handling flow:\n1. The I3C master scans target devices and probes their respective drivers.\n2. The target device driver calls `i3c_device_request_ibi()` to enable IBI\n and assigns `dev-\u003eibi = ibi`.\n3. The I3C master receives an IBI from the target device and calls\n `i3c_master_queue_ibi()` to queue the target device driver\u0027s IBI\n handler task.\n\nHowever, since target device events are asynchronous to the I3C probe\nsequence, step 3 may occur before step 2, causing `dev-\u003eibi` to be `NULL`,\nleading to a kernel panic.\n\nAdd a NULL pointer check in `i3c_master_queue_ibi()` to prevent accessing\nan uninitialized `dev-\u003eibi`, ensuring stability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23147", "url": "https://www.suse.com/security/cve/CVE-2025-23147" }, { "category": "external", "summary": "SUSE Bug 1242530 for CVE-2025-23147", "url": "https://bugzilla.suse.com/1242530" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23147" }, { "cve": "CVE-2025-23148", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23148" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoc: samsung: exynos-chipid: Add NULL pointer check in exynos_chipid_probe()\n\nsoc_dev_attr-\u003erevision could be NULL, thus,\na pointer check is added to prevent potential NULL pointer dereference.\nThis is similar to the fix in commit 3027e7b15b02\n(\"ice: Fix some null pointer dereference issues in ice_ptp.c\").\n\nThis issue is found by our static analysis tool.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23148", "url": "https://www.suse.com/security/cve/CVE-2025-23148" }, { "category": "external", "summary": "SUSE Bug 1242578 for CVE-2025-23148", "url": "https://bugzilla.suse.com/1242578" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23148" }, { "cve": "CVE-2025-23149", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23149" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntpm: do not start chip while suspended\n\nChecking TPM_CHIP_FLAG_SUSPENDED after the call to tpm_find_get_ops() can\nlead to a spurious tpm_chip_start() call:\n\n[35985.503771] i2c i2c-1: Transfer while suspended\n[35985.503796] WARNING: CPU: 0 PID: 74 at drivers/i2c/i2c-core.h:56 __i2c_transfer+0xbe/0x810\n[35985.503802] Modules linked in:\n[35985.503808] CPU: 0 UID: 0 PID: 74 Comm: hwrng Tainted: G W 6.13.0-next-20250203-00005-gfa0cb5642941 #19 9c3d7f78192f2d38e32010ac9c90fdc71109ef6f\n[35985.503814] Tainted: [W]=WARN\n[35985.503817] Hardware name: Google Morphius/Morphius, BIOS Google_Morphius.13434.858.0 10/26/2023\n[35985.503819] RIP: 0010:__i2c_transfer+0xbe/0x810\n[35985.503825] Code: 30 01 00 00 4c 89 f7 e8 40 fe d8 ff 48 8b 93 80 01 00 00 48 85 d2 75 03 49 8b 16 48 c7 c7 0a fb 7c a7 48 89 c6 e8 32 ad b0 fe \u003c0f\u003e 0b b8 94 ff ff ff e9 33 04 00 00 be 02 00 00 00 83 fd 02 0f 5\n[35985.503828] RSP: 0018:ffffa106c0333d30 EFLAGS: 00010246\n[35985.503833] RAX: 074ba64aa20f7000 RBX: ffff8aa4c1167120 RCX: 0000000000000000\n[35985.503836] RDX: 0000000000000000 RSI: ffffffffa77ab0e4 RDI: 0000000000000001\n[35985.503838] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000\n[35985.503841] R10: 0000000000000004 R11: 00000001000313d5 R12: ffff8aa4c10f1820\n[35985.503843] R13: ffff8aa4c0e243c0 R14: ffff8aa4c1167250 R15: ffff8aa4c1167120\n[35985.503846] FS: 0000000000000000(0000) GS:ffff8aa4eae00000(0000) knlGS:0000000000000000\n[35985.503849] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[35985.503852] CR2: 00007fab0aaf1000 CR3: 0000000105328000 CR4: 00000000003506f0\n[35985.503855] Call Trace:\n[35985.503859] \u003cTASK\u003e\n[35985.503863] ? __warn+0xd4/0x260\n[35985.503868] ? __i2c_transfer+0xbe/0x810\n[35985.503874] ? report_bug+0xf3/0x210\n[35985.503882] ? handle_bug+0x63/0xb0\n[35985.503887] ? exc_invalid_op+0x16/0x50\n[35985.503892] ? asm_exc_invalid_op+0x16/0x20\n[35985.503904] ? __i2c_transfer+0xbe/0x810\n[35985.503913] tpm_cr50_i2c_transfer_message+0x24/0xf0\n[35985.503920] tpm_cr50_i2c_read+0x8e/0x120\n[35985.503928] tpm_cr50_request_locality+0x75/0x170\n[35985.503935] tpm_chip_start+0x116/0x160\n[35985.503942] tpm_try_get_ops+0x57/0x90\n[35985.503948] tpm_find_get_ops+0x26/0xd0\n[35985.503955] tpm_get_random+0x2d/0x80\n\nDon\u0027t move forward with tpm_chip_start() inside tpm_try_get_ops(), unless\nTPM_CHIP_FLAG_SUSPENDED is not set. tpm_find_get_ops() will return NULL in\nsuch a failure case.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23149", "url": "https://www.suse.com/security/cve/CVE-2025-23149" }, { "category": "external", "summary": "SUSE Bug 1242758 for CVE-2025-23149", "url": "https://bugzilla.suse.com/1242758" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23149" }, { "cve": "CVE-2025-23151", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23151" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbus: mhi: host: Fix race between unprepare and queue_buf\n\nA client driver may use mhi_unprepare_from_transfer() to quiesce\nincoming data during the client driver\u0027s tear down. The client driver\nmight also be processing data at the same time, resulting in a call to\nmhi_queue_buf() which will invoke mhi_gen_tre(). If mhi_gen_tre() runs\nafter mhi_unprepare_from_transfer() has torn down the channel, a panic\nwill occur due to an invalid dereference leading to a page fault.\n\nThis occurs because mhi_gen_tre() does not verify the channel state\nafter locking it. Fix this by having mhi_gen_tre() confirm the channel\nstate is valid, or return error to avoid accessing deinitialized data.\n\n[mani: added stable tag]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23151", "url": "https://www.suse.com/security/cve/CVE-2025-23151" }, { "category": "external", "summary": "SUSE Bug 1242512 for CVE-2025-23151", "url": "https://bugzilla.suse.com/1242512" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23151" }, { "cve": "CVE-2025-23155", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23155" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: stmmac: Fix accessing freed irq affinity_hint\n\nThe cpumask should not be a local variable, since its pointer is saved\nto irq_desc and may be accessed from procfs.\nTo fix it, use the persistent mask cpumask_of(cpu#).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23155", "url": "https://www.suse.com/security/cve/CVE-2025-23155" }, { "category": "external", "summary": "SUSE Bug 1242573 for CVE-2025-23155", "url": "https://bugzilla.suse.com/1242573" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23155" }, { "cve": "CVE-2025-23156", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23156" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: venus: hfi_parser: refactor hfi packet parsing logic\n\nwords_count denotes the number of words in total payload, while data\npoints to payload of various property within it. When words_count\nreaches last word, data can access memory beyond the total payload. This\ncan lead to OOB access. With this patch, the utility api for handling\nindividual properties now returns the size of data consumed. Accordingly\nremaining bytes are calculated before parsing the payload, thereby\neliminates the OOB access possibilities.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23156", "url": "https://www.suse.com/security/cve/CVE-2025-23156" }, { "category": "external", "summary": "SUSE Bug 1242569 for CVE-2025-23156", "url": "https://bugzilla.suse.com/1242569" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23156" }, { "cve": "CVE-2025-23157", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23157" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: venus: hfi_parser: add check to avoid out of bound access\n\nThere is a possibility that init_codecs is invoked multiple times during\nmanipulated payload from video firmware. In such case, if codecs_count\ncan get incremented to value more than MAX_CODEC_NUM, there can be OOB\naccess. Reset the count so that it always starts from beginning.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23157", "url": "https://www.suse.com/security/cve/CVE-2025-23157" }, { "category": "external", "summary": "SUSE Bug 1242532 for CVE-2025-23157", "url": "https://bugzilla.suse.com/1242532" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23157" }, { "cve": "CVE-2025-23158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23158" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: venus: hfi: add check to handle incorrect queue size\n\nqsize represents size of shared queued between driver and video\nfirmware. Firmware can modify this value to an invalid large value. In\nsuch situation, empty_space will be bigger than the space actually\navailable. Since new_wr_idx is not checked, so the following code will\nresult in an OOB write.\n...\nqsize = qhdr-\u003eq_size\n\nif (wr_idx \u003e= rd_idx)\n empty_space = qsize - (wr_idx - rd_idx)\n....\nif (new_wr_idx \u003c qsize) {\n memcpy(wr_ptr, packet, dwords \u003c\u003c 2) --\u003e OOB write\n\nAdd check to ensure qsize is within the allocated size while\nreading and writing packets into the queue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23158", "url": "https://www.suse.com/security/cve/CVE-2025-23158" }, { "category": "external", "summary": "SUSE Bug 1242531 for CVE-2025-23158", "url": "https://bugzilla.suse.com/1242531" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23158" }, { "cve": "CVE-2025-23159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23159" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: venus: hfi: add a check to handle OOB in sfr region\n\nsfr-\u003ebuf_size is in shared memory and can be modified by malicious user.\nOOB write is possible when the size is made higher than actual sfr data\nbuffer. Cap the size to allocated size for such cases.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23159", "url": "https://www.suse.com/security/cve/CVE-2025-23159" }, { "category": "external", "summary": "SUSE Bug 1242529 for CVE-2025-23159", "url": "https://bugzilla.suse.com/1242529" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23159" }, { "cve": "CVE-2025-23161", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23161" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: vmd: Make vmd_dev::cfg_lock a raw_spinlock_t type\n\nThe access to the PCI config space via pci_ops::read and pci_ops::write is\na low-level hardware access. The functions can be accessed with disabled\ninterrupts even on PREEMPT_RT. The pci_lock is a raw_spinlock_t for this\npurpose.\n\nA spinlock_t becomes a sleeping lock on PREEMPT_RT, so it cannot be\nacquired with disabled interrupts. The vmd_dev::cfg_lock is accessed in\nthe same context as the pci_lock.\n\nMake vmd_dev::cfg_lock a raw_spinlock_t type so it can be used with\ninterrupts disabled.\n\nThis was reported as:\n\n BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:48\n Call Trace:\n rt_spin_lock+0x4e/0x130\n vmd_pci_read+0x8d/0x100 [vmd]\n pci_user_read_config_byte+0x6f/0xe0\n pci_read_config+0xfe/0x290\n sysfs_kf_bin_read+0x68/0x90\n\n[bigeasy: reword commit message]\nTested-off-by: Luis Claudio R. Goncalves \u003clgoncalv@redhat.com\u003e\n[kwilczynski: commit log]\n[bhelgaas: add back report info from\nhttps://lore.kernel.org/lkml/20241218115951.83062-1-ryotkkr98@gmail.com/]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23161", "url": "https://www.suse.com/security/cve/CVE-2025-23161" }, { "category": "external", "summary": "SUSE Bug 1242792 for CVE-2025-23161", "url": "https://bugzilla.suse.com/1242792" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23161" }, { "cve": "CVE-2025-23162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23162" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/xe/vf: Don\u0027t try to trigger a full GT reset if VF\n\nVFs don\u0027t have access to the GDRST(0x941c) register that driver\nuses to reset a GT. Attempt to trigger a reset using debugfs:\n\n $ cat /sys/kernel/debug/dri/0000:00:02.1/gt0/force_reset\n\nor due to a hang condition detected by the driver leads to:\n\n [ ] xe 0000:00:02.1: [drm] GT0: trying reset from force_reset [xe]\n [ ] xe 0000:00:02.1: [drm] GT0: reset queued\n [ ] xe 0000:00:02.1: [drm] GT0: reset started\n [ ] ------------[ cut here ]------------\n [ ] xe 0000:00:02.1: [drm] GT0: VF is trying to write 0x1 to an inaccessible register 0x941c+0x0\n [ ] WARNING: CPU: 3 PID: 3069 at drivers/gpu/drm/xe/xe_gt_sriov_vf.c:996 xe_gt_sriov_vf_write32+0xc6/0x580 [xe]\n [ ] RIP: 0010:xe_gt_sriov_vf_write32+0xc6/0x580 [xe]\n [ ] Call Trace:\n [ ] \u003cTASK\u003e\n [ ] ? show_regs+0x6c/0x80\n [ ] ? __warn+0x93/0x1c0\n [ ] ? xe_gt_sriov_vf_write32+0xc6/0x580 [xe]\n [ ] ? report_bug+0x182/0x1b0\n [ ] ? handle_bug+0x6e/0xb0\n [ ] ? exc_invalid_op+0x18/0x80\n [ ] ? asm_exc_invalid_op+0x1b/0x20\n [ ] ? xe_gt_sriov_vf_write32+0xc6/0x580 [xe]\n [ ] ? xe_gt_sriov_vf_write32+0xc6/0x580 [xe]\n [ ] ? xe_gt_tlb_invalidation_reset+0xef/0x110 [xe]\n [ ] ? __mutex_unlock_slowpath+0x41/0x2e0\n [ ] xe_mmio_write32+0x64/0x150 [xe]\n [ ] do_gt_reset+0x2f/0xa0 [xe]\n [ ] gt_reset_worker+0x14e/0x1e0 [xe]\n [ ] process_one_work+0x21c/0x740\n [ ] worker_thread+0x1db/0x3c0\n\nFix that by sending H2G VF_RESET(0x5507) action instead.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23162", "url": "https://www.suse.com/security/cve/CVE-2025-23162" }, { "category": "external", "summary": "SUSE Bug 1242834 for CVE-2025-23162", "url": "https://bugzilla.suse.com/1242834" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-23162" }, { "cve": "CVE-2025-37738", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37738" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: ignore xattrs past end\n\nOnce inside \u0027ext4_xattr_inode_dec_ref_all\u0027 we should\nignore xattrs entries past the \u0027end\u0027 entry.\n\nThis fixes the following KASAN reported issue:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in ext4_xattr_inode_dec_ref_all+0xb8c/0xe90\nRead of size 4 at addr ffff888012c120c4 by task repro/2065\n\nCPU: 1 UID: 0 PID: 2065 Comm: repro Not tainted 6.13.0-rc2+ #11\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x1fd/0x300\n ? tcp_gro_dev_warn+0x260/0x260\n ? _printk+0xc0/0x100\n ? read_lock_is_recursive+0x10/0x10\n ? irq_work_queue+0x72/0xf0\n ? __virt_addr_valid+0x17b/0x4b0\n print_address_description+0x78/0x390\n print_report+0x107/0x1f0\n ? __virt_addr_valid+0x17b/0x4b0\n ? __virt_addr_valid+0x3ff/0x4b0\n ? __phys_addr+0xb5/0x160\n ? ext4_xattr_inode_dec_ref_all+0xb8c/0xe90\n kasan_report+0xcc/0x100\n ? ext4_xattr_inode_dec_ref_all+0xb8c/0xe90\n ext4_xattr_inode_dec_ref_all+0xb8c/0xe90\n ? ext4_xattr_delete_inode+0xd30/0xd30\n ? __ext4_journal_ensure_credits+0x5f0/0x5f0\n ? __ext4_journal_ensure_credits+0x2b/0x5f0\n ? inode_update_timestamps+0x410/0x410\n ext4_xattr_delete_inode+0xb64/0xd30\n ? ext4_truncate+0xb70/0xdc0\n ? ext4_expand_extra_isize_ea+0x1d20/0x1d20\n ? __ext4_mark_inode_dirty+0x670/0x670\n ? ext4_journal_check_start+0x16f/0x240\n ? ext4_inode_is_fast_symlink+0x2f2/0x3a0\n ext4_evict_inode+0xc8c/0xff0\n ? ext4_inode_is_fast_symlink+0x3a0/0x3a0\n ? do_raw_spin_unlock+0x53/0x8a0\n ? ext4_inode_is_fast_symlink+0x3a0/0x3a0\n evict+0x4ac/0x950\n ? proc_nr_inodes+0x310/0x310\n ? trace_ext4_drop_inode+0xa2/0x220\n ? _raw_spin_unlock+0x1a/0x30\n ? iput+0x4cb/0x7e0\n do_unlinkat+0x495/0x7c0\n ? try_break_deleg+0x120/0x120\n ? 0xffffffff81000000\n ? __check_object_size+0x15a/0x210\n ? strncpy_from_user+0x13e/0x250\n ? getname_flags+0x1dc/0x530\n __x64_sys_unlinkat+0xc8/0xf0\n do_syscall_64+0x65/0x110\n entry_SYSCALL_64_after_hwframe+0x67/0x6f\nRIP: 0033:0x434ffd\nCode: 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 8\nRSP: 002b:00007ffc50fa7b28 EFLAGS: 00000246 ORIG_RAX: 0000000000000107\nRAX: ffffffffffffffda RBX: 00007ffc50fa7e18 RCX: 0000000000434ffd\nRDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005\nRBP: 00007ffc50fa7be0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001\nR13: 00007ffc50fa7e08 R14: 00000000004bbf30 R15: 0000000000000001\n \u003c/TASK\u003e\n\nThe buggy address belongs to the object at ffff888012c12000\n which belongs to the cache filp of size 360\nThe buggy address is located 196 bytes inside of\n freed 360-byte region [ffff888012c12000, ffff888012c12168)\n\nThe buggy address belongs to the physical page:\npage: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x12c12\nhead: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0\nflags: 0x40(head|node=0|zone=0)\npage_type: f5(slab)\nraw: 0000000000000040 ffff888000ad7640 ffffea0000497a00 dead000000000004\nraw: 0000000000000000 0000000000100010 00000001f5000000 0000000000000000\nhead: 0000000000000040 ffff888000ad7640 ffffea0000497a00 dead000000000004\nhead: 0000000000000000 0000000000100010 00000001f5000000 0000000000000000\nhead: 0000000000000001 ffffea00004b0481 ffffffffffffffff 0000000000000000\nhead: 0000000000000002 0000000000000000 00000000ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\n\nMemory state around the buggy address:\n ffff888012c11f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n ffff888012c12000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n\u003e ffff888012c12080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ^\n ffff888012c12100: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc\n ffff888012c12180: fc fc fc fc fc fc fc fc fc\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37738", "url": "https://www.suse.com/security/cve/CVE-2025-37738" }, { "category": "external", "summary": "SUSE Bug 1242846 for CVE-2025-37738", "url": "https://bugzilla.suse.com/1242846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37738" }, { "cve": "CVE-2025-37740", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37740" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njfs: add sanity check for agwidth in dbMount\n\nThe width in dmapctl of the AG is zero, it trigger a divide error when\ncalculating the control page level in dbAllocAG.\n\nTo avoid this issue, add a check for agwidth in dbAllocAG.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37740", "url": "https://www.suse.com/security/cve/CVE-2025-37740" }, { "category": "external", "summary": "SUSE Bug 1243006 for CVE-2025-37740", "url": "https://bugzilla.suse.com/1243006" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37740" }, { "cve": "CVE-2025-37741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37741" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njfs: Prevent copying of nlink with value 0 from disk inode\n\nsyzbot report a deadlock in diFree. [1]\n\nWhen calling \"ioctl$LOOP_SET_STATUS64\", the offset value passed in is 4,\nwhich does not match the mounted loop device, causing the mapping of the\nmounted loop device to be invalidated.\n\nWhen creating the directory and creating the inode of iag in diReadSpecial(),\nread the page of fixed disk inode (AIT) in raw mode in read_metapage(), the\nmetapage data it returns is corrupted, which causes the nlink value of 0 to be\nassigned to the iag inode when executing copy_from_dinode(), which ultimately\ncauses a deadlock when entering diFree().\n\nTo avoid this, first check the nlink value of dinode before setting iag inode.\n\n[1]\nWARNING: possible recursive locking detected\n6.12.0-rc7-syzkaller-00212-g4a5df3796467 #0 Not tainted\n--------------------------------------------\nsyz-executor301/5309 is trying to acquire lock:\nffff888044548920 (\u0026(imap-\u003eim_aglock[index])){+.+.}-{3:3}, at: diFree+0x37c/0x2fb0 fs/jfs/jfs_imap.c:889\n\nbut task is already holding lock:\nffff888044548920 (\u0026(imap-\u003eim_aglock[index])){+.+.}-{3:3}, at: diAlloc+0x1b6/0x1630\n\nother info that might help us debug this:\n Possible unsafe locking scenario:\n\n CPU0\n ----\n lock(\u0026(imap-\u003eim_aglock[index]));\n lock(\u0026(imap-\u003eim_aglock[index]));\n\n *** DEADLOCK ***\n\n May be due to missing lock nesting notation\n\n5 locks held by syz-executor301/5309:\n #0: ffff8880422a4420 (sb_writers#9){.+.+}-{0:0}, at: mnt_want_write+0x3f/0x90 fs/namespace.c:515\n #1: ffff88804755b390 (\u0026type-\u003ei_mutex_dir_key#6/1){+.+.}-{3:3}, at: inode_lock_nested include/linux/fs.h:850 [inline]\n #1: ffff88804755b390 (\u0026type-\u003ei_mutex_dir_key#6/1){+.+.}-{3:3}, at: filename_create+0x260/0x540 fs/namei.c:4026\n #2: ffff888044548920 (\u0026(imap-\u003eim_aglock[index])){+.+.}-{3:3}, at: diAlloc+0x1b6/0x1630\n #3: ffff888044548890 (\u0026imap-\u003eim_freelock){+.+.}-{3:3}, at: diNewIAG fs/jfs/jfs_imap.c:2460 [inline]\n #3: ffff888044548890 (\u0026imap-\u003eim_freelock){+.+.}-{3:3}, at: diAllocExt fs/jfs/jfs_imap.c:1905 [inline]\n #3: ffff888044548890 (\u0026imap-\u003eim_freelock){+.+.}-{3:3}, at: diAllocAG+0x4b7/0x1e50 fs/jfs/jfs_imap.c:1669\n #4: ffff88804755a618 (\u0026jfs_ip-\u003erdwrlock/1){++++}-{3:3}, at: diNewIAG fs/jfs/jfs_imap.c:2477 [inline]\n #4: ffff88804755a618 (\u0026jfs_ip-\u003erdwrlock/1){++++}-{3:3}, at: diAllocExt fs/jfs/jfs_imap.c:1905 [inline]\n #4: ffff88804755a618 (\u0026jfs_ip-\u003erdwrlock/1){++++}-{3:3}, at: diAllocAG+0x869/0x1e50 fs/jfs/jfs_imap.c:1669\n\nstack backtrace:\nCPU: 0 UID: 0 PID: 5309 Comm: syz-executor301 Not tainted 6.12.0-rc7-syzkaller-00212-g4a5df3796467 #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_deadlock_bug+0x483/0x620 kernel/locking/lockdep.c:3037\n check_deadlock kernel/locking/lockdep.c:3089 [inline]\n validate_chain+0x15e2/0x5920 kernel/locking/lockdep.c:3891\n __lock_acquire+0x1384/0x2050 kernel/locking/lockdep.c:5202\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5825\n __mutex_lock_common kernel/locking/mutex.c:608 [inline]\n __mutex_lock+0x136/0xd70 kernel/locking/mutex.c:752\n diFree+0x37c/0x2fb0 fs/jfs/jfs_imap.c:889\n jfs_evict_inode+0x32d/0x440 fs/jfs/inode.c:156\n evict+0x4e8/0x9b0 fs/inode.c:725\n diFreeSpecial fs/jfs/jfs_imap.c:552 [inline]\n duplicateIXtree+0x3c6/0x550 fs/jfs/jfs_imap.c:3022\n diNewIAG fs/jfs/jfs_imap.c:2597 [inline]\n diAllocExt fs/jfs/jfs_imap.c:1905 [inline]\n diAllocAG+0x17dc/0x1e50 fs/jfs/jfs_imap.c:1669\n diAlloc+0x1d2/0x1630 fs/jfs/jfs_imap.c:1590\n ialloc+0x8f/0x900 fs/jfs/jfs_inode.c:56\n jfs_mkdir+0x1c5/0xba0 fs/jfs/namei.c:225\n vfs_mkdir+0x2f9/0x4f0 fs/namei.c:4257\n do_mkdirat+0x264/0x3a0 fs/namei.c:4280\n __do_sys_mkdirat fs/namei.c:4295 [inline]\n __se_sys_mkdirat fs/namei.c:4293 [inline]\n __x64_sys_mkdirat+0x87/0xa0 fs/namei.c:4293\n do_syscall_x64 arch/x86/en\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37741", "url": "https://www.suse.com/security/cve/CVE-2025-37741" }, { "category": "external", "summary": "SUSE Bug 1243015 for CVE-2025-37741", "url": "https://bugzilla.suse.com/1243015" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37741" }, { "cve": "CVE-2025-37742", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37742" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njfs: Fix uninit-value access of imap allocated in the diMount() function\n\nsyzbot reports that hex_dump_to_buffer is using uninit-value:\n\n=====================================================\nBUG: KMSAN: uninit-value in hex_dump_to_buffer+0x888/0x1100 lib/hexdump.c:171\nhex_dump_to_buffer+0x888/0x1100 lib/hexdump.c:171\nprint_hex_dump+0x13d/0x3e0 lib/hexdump.c:276\ndiFree+0x5ba/0x4350 fs/jfs/jfs_imap.c:876\njfs_evict_inode+0x510/0x550 fs/jfs/inode.c:156\nevict+0x723/0xd10 fs/inode.c:796\niput_final fs/inode.c:1946 [inline]\niput+0x97b/0xdb0 fs/inode.c:1972\ntxUpdateMap+0xf3e/0x1150 fs/jfs/jfs_txnmgr.c:2367\ntxLazyCommit fs/jfs/jfs_txnmgr.c:2664 [inline]\njfs_lazycommit+0x627/0x11d0 fs/jfs/jfs_txnmgr.c:2733\nkthread+0x6b9/0xef0 kernel/kthread.c:464\nret_from_fork+0x6d/0x90 arch/x86/kernel/process.c:148\nret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n\nUninit was created at:\nslab_post_alloc_hook mm/slub.c:4121 [inline]\nslab_alloc_node mm/slub.c:4164 [inline]\n__kmalloc_cache_noprof+0x8e3/0xdf0 mm/slub.c:4320\nkmalloc_noprof include/linux/slab.h:901 [inline]\ndiMount+0x61/0x7f0 fs/jfs/jfs_imap.c:105\njfs_mount+0xa8e/0x11d0 fs/jfs/jfs_mount.c:176\njfs_fill_super+0xa47/0x17c0 fs/jfs/super.c:523\nget_tree_bdev_flags+0x6ec/0x910 fs/super.c:1636\nget_tree_bdev+0x37/0x50 fs/super.c:1659\njfs_get_tree+0x34/0x40 fs/jfs/super.c:635\nvfs_get_tree+0xb1/0x5a0 fs/super.c:1814\ndo_new_mount+0x71f/0x15e0 fs/namespace.c:3560\npath_mount+0x742/0x1f10 fs/namespace.c:3887\ndo_mount fs/namespace.c:3900 [inline]\n__do_sys_mount fs/namespace.c:4111 [inline]\n__se_sys_mount+0x71f/0x800 fs/namespace.c:4088\n__x64_sys_mount+0xe4/0x150 fs/namespace.c:4088\nx64_sys_call+0x39bf/0x3c30 arch/x86/include/generated/asm/syscalls_64.h:166\ndo_syscall_x64 arch/x86/entry/common.c:52 [inline]\ndo_syscall_64+0xcd/0x1e0 arch/x86/entry/common.c:83\nentry_SYSCALL_64_after_hwframe+0x77/0x7f\n=====================================================\n\nThe reason is that imap is not properly initialized after memory\nallocation. It will cause the snprintf() function to write uninitialized\ndata into linebuf within hex_dump_to_buffer().\n\nFix this by using kzalloc instead of kmalloc to clear its content at the\nbeginning in diMount().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37742", "url": "https://www.suse.com/security/cve/CVE-2025-37742" }, { "category": "external", "summary": "SUSE Bug 1243011 for CVE-2025-37742", "url": "https://bugzilla.suse.com/1243011" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "low" } ], "title": "CVE-2025-37742" }, { "cve": "CVE-2025-37743", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37743" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath12k: Avoid memory leak while enabling statistics\n\nDriver uses monitor destination rings for extended statistics mode and\nstandalone monitor mode. In extended statistics mode, TLVs are parsed from\nthe buffer received from the monitor destination ring and assigned to the\nppdu_info structure to update per-packet statistics. In standalone monitor\nmode, along with per-packet statistics, the packet data (payload) is\ncaptured, and the driver updates per MSDU to mac80211.\n\nWhen the AP interface is enabled, only extended statistics mode is\nactivated. As part of enabling monitor rings for collecting statistics,\nthe driver subscribes to HAL_RX_MPDU_START TLV in the filter\nconfiguration. This TLV is received from the monitor destination ring, and\nkzalloc for the mon_mpdu object occurs, which is not freed, leading to a\nmemory leak. The kzalloc for the mon_mpdu object is only required while\nenabling the standalone monitor interface. This causes a memory leak while\nenabling extended statistics mode in the driver.\n\nFix this memory leak by removing the kzalloc for the mon_mpdu object in\nthe HAL_RX_MPDU_START TLV handling. Additionally, remove the standalone\nmonitor mode handlings in the HAL_MON_BUF_ADDR and HAL_RX_MSDU_END TLVs.\nThese TLV tags will be handled properly when enabling standalone monitor\nmode in the future.\n\nTested-on: QCN9274 hw2.0 PCI WLAN.WBE.1.3.1-00173-QCAHKSWPL_SILICONZ-1\nTested-on: WCN7850 hw2.0 PCI WLAN.HMT.1.0.c5-00481-QCAHMTSWPL_V1.0_V2.0_SILICONZ-3", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37743", "url": "https://www.suse.com/security/cve/CVE-2025-37743" }, { "category": "external", "summary": "SUSE Bug 1242163 for CVE-2025-37743", "url": "https://bugzilla.suse.com/1242163" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "low" } ], "title": "CVE-2025-37743" }, { "cve": "CVE-2025-37747", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37747" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf: Fix hang while freeing sigtrap event\n\nPerf can hang while freeing a sigtrap event if a related deferred\nsignal hadn\u0027t managed to be sent before the file got closed:\n\nperf_event_overflow()\n task_work_add(perf_pending_task)\n\nfput()\n task_work_add(____fput())\n\ntask_work_run()\n ____fput()\n perf_release()\n perf_event_release_kernel()\n _free_event()\n perf_pending_task_sync()\n task_work_cancel() -\u003e FAILED\n rcuwait_wait_event()\n\nOnce task_work_run() is running, the list of pending callbacks is\nremoved from the task_struct and from this point on task_work_cancel()\ncan\u0027t remove any pending and not yet started work items, hence the\ntask_work_cancel() failure and the hang on rcuwait_wait_event().\n\nTask work could be changed to remove one work at a time, so a work\nrunning on the current task can always cancel a pending one, however\nthe wait / wake design is still subject to inverted dependencies when\nremote targets are involved, as pictured by Oleg:\n\nT1 T2\n\nfd = perf_event_open(pid =\u003e T2-\u003epid); fd = perf_event_open(pid =\u003e T1-\u003epid);\nclose(fd) close(fd)\n \u003cIRQ\u003e \u003cIRQ\u003e\n perf_event_overflow() perf_event_overflow()\n task_work_add(perf_pending_task) task_work_add(perf_pending_task)\n \u003c/IRQ\u003e \u003c/IRQ\u003e\n fput() fput()\n task_work_add(____fput()) task_work_add(____fput())\n\n task_work_run() task_work_run()\n ____fput() ____fput()\n perf_release() perf_release()\n perf_event_release_kernel() perf_event_release_kernel()\n _free_event() _free_event()\n perf_pending_task_sync() perf_pending_task_sync()\n rcuwait_wait_event() rcuwait_wait_event()\n\nTherefore the only option left is to acquire the event reference count\nupon queueing the perf task work and release it from the task work, just\nlike it was done before 3a5465418f5f (\"perf: Fix event leak upon exec and file release\")\nbut without the leaks it fixed.\n\nSome adjustments are necessary to make it work:\n\n* A child event might dereference its parent upon freeing. Care must be\n taken to release the parent last.\n\n* Some places assuming the event doesn\u0027t have any reference held and\n therefore can be freed right away must instead put the reference and\n let the reference counting to its job.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37747", "url": "https://www.suse.com/security/cve/CVE-2025-37747" }, { "category": "external", "summary": "SUSE Bug 1242520 for CVE-2025-37747", "url": "https://bugzilla.suse.com/1242520" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37747" }, { "cve": "CVE-2025-37752", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37752" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: sch_sfq: move the limit validation\n\nIt is not sufficient to directly validate the limit on the data that\nthe user passes as it can be updated based on how the other parameters\nare changed.\n\nMove the check at the end of the configuration update process to also\ncatch scenarios where the limit is indirectly updated, for example\nwith the following configurations:\n\ntc qdisc add dev dummy0 handle 1: root sfq limit 2 flows 1 depth 1\ntc qdisc add dev dummy0 handle 1: root sfq limit 2 flows 1 divisor 1\n\nThis fixes the following syzkaller reported crash:\n\n------------[ cut here ]------------\nUBSAN: array-index-out-of-bounds in net/sched/sch_sfq.c:203:6\nindex 65535 is out of range for type \u0027struct sfq_head[128]\u0027\nCPU: 1 UID: 0 PID: 3037 Comm: syz.2.16 Not tainted 6.14.0-rc2-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x201/0x300 lib/dump_stack.c:120\n ubsan_epilogue lib/ubsan.c:231 [inline]\n __ubsan_handle_out_of_bounds+0xf5/0x120 lib/ubsan.c:429\n sfq_link net/sched/sch_sfq.c:203 [inline]\n sfq_dec+0x53c/0x610 net/sched/sch_sfq.c:231\n sfq_dequeue+0x34e/0x8c0 net/sched/sch_sfq.c:493\n sfq_reset+0x17/0x60 net/sched/sch_sfq.c:518\n qdisc_reset+0x12e/0x600 net/sched/sch_generic.c:1035\n tbf_reset+0x41/0x110 net/sched/sch_tbf.c:339\n qdisc_reset+0x12e/0x600 net/sched/sch_generic.c:1035\n dev_reset_queue+0x100/0x1b0 net/sched/sch_generic.c:1311\n netdev_for_each_tx_queue include/linux/netdevice.h:2590 [inline]\n dev_deactivate_many+0x7e5/0xe70 net/sched/sch_generic.c:1375", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37752", "url": "https://www.suse.com/security/cve/CVE-2025-37752" }, { "category": "external", "summary": "SUSE Bug 1242504 for CVE-2025-37752", "url": "https://bugzilla.suse.com/1242504" }, { "category": "external", "summary": "SUSE Bug 1245776 for CVE-2025-37752", "url": "https://bugzilla.suse.com/1245776" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37752" }, { "cve": "CVE-2025-37754", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37754" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915/huc: Fix fence not released on early probe errors\n\nHuC delayed loading fence, introduced with commit 27536e03271da\n(\"drm/i915/huc: track delayed HuC load with a fence\"), is registered with\nobject tracker early on driver probe but unregistered only from driver\nremove, which is not called on early probe errors. Since its memory is\nallocated under devres, then released anyway, it may happen to be\nallocated again to the fence and reused on future driver probes, resulting\nin kernel warnings that taint the kernel:\n\n\u003c4\u003e [309.731371] ------------[ cut here ]------------\n\u003c3\u003e [309.731373] ODEBUG: init destroyed (active state 0) object: ffff88813d7dd2e0 object type: i915_sw_fence hint: sw_fence_dummy_notify+0x0/0x20 [i915]\n\u003c4\u003e [309.731575] WARNING: CPU: 2 PID: 3161 at lib/debugobjects.c:612 debug_print_object+0x93/0xf0\n...\n\u003c4\u003e [309.731693] CPU: 2 UID: 0 PID: 3161 Comm: i915_module_loa Tainted: G U 6.14.0-CI_DRM_16362-gf0fd77956987+ #1\n...\n\u003c4\u003e [309.731700] RIP: 0010:debug_print_object+0x93/0xf0\n...\n\u003c4\u003e [309.731728] Call Trace:\n\u003c4\u003e [309.731730] \u003cTASK\u003e\n...\n\u003c4\u003e [309.731949] __debug_object_init+0x17b/0x1c0\n\u003c4\u003e [309.731957] debug_object_init+0x34/0x50\n\u003c4\u003e [309.732126] __i915_sw_fence_init+0x34/0x60 [i915]\n\u003c4\u003e [309.732256] intel_huc_init_early+0x4b/0x1d0 [i915]\n\u003c4\u003e [309.732468] intel_uc_init_early+0x61/0x680 [i915]\n\u003c4\u003e [309.732667] intel_gt_common_init_early+0x105/0x130 [i915]\n\u003c4\u003e [309.732804] intel_root_gt_init_early+0x63/0x80 [i915]\n\u003c4\u003e [309.732938] i915_driver_probe+0x1fa/0xeb0 [i915]\n\u003c4\u003e [309.733075] i915_pci_probe+0xe6/0x220 [i915]\n\u003c4\u003e [309.733198] local_pci_probe+0x44/0xb0\n\u003c4\u003e [309.733203] pci_device_probe+0xf4/0x270\n\u003c4\u003e [309.733209] really_probe+0xee/0x3c0\n\u003c4\u003e [309.733215] __driver_probe_device+0x8c/0x180\n\u003c4\u003e [309.733219] driver_probe_device+0x24/0xd0\n\u003c4\u003e [309.733223] __driver_attach+0x10f/0x220\n\u003c4\u003e [309.733230] bus_for_each_dev+0x7d/0xe0\n\u003c4\u003e [309.733236] driver_attach+0x1e/0x30\n\u003c4\u003e [309.733239] bus_add_driver+0x151/0x290\n\u003c4\u003e [309.733244] driver_register+0x5e/0x130\n\u003c4\u003e [309.733247] __pci_register_driver+0x7d/0x90\n\u003c4\u003e [309.733251] i915_pci_register_driver+0x23/0x30 [i915]\n\u003c4\u003e [309.733413] i915_init+0x34/0x120 [i915]\n\u003c4\u003e [309.733655] do_one_initcall+0x62/0x3f0\n\u003c4\u003e [309.733667] do_init_module+0x97/0x2a0\n\u003c4\u003e [309.733671] load_module+0x25ff/0x2890\n\u003c4\u003e [309.733688] init_module_from_file+0x97/0xe0\n\u003c4\u003e [309.733701] idempotent_init_module+0x118/0x330\n\u003c4\u003e [309.733711] __x64_sys_finit_module+0x77/0x100\n\u003c4\u003e [309.733715] x64_sys_call+0x1f37/0x2650\n\u003c4\u003e [309.733719] do_syscall_64+0x91/0x180\n\u003c4\u003e [309.733763] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\u003c4\u003e [309.733792] \u003c/TASK\u003e\n...\n\u003c4\u003e [309.733806] ---[ end trace 0000000000000000 ]---\n\nThat scenario is most easily reproducible with\nigt@i915_module_load@reload-with-fault-injection.\n\nFix the issue by moving the cleanup step to driver release path.\n\n(cherry picked from commit 795dbde92fe5c6996a02a5b579481de73035e7bf)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37754", "url": "https://www.suse.com/security/cve/CVE-2025-37754" }, { "category": "external", "summary": "SUSE Bug 1242524 for CVE-2025-37754", "url": "https://bugzilla.suse.com/1242524" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37754" }, { "cve": "CVE-2025-37756", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37756" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: tls: explicitly disallow disconnect\n\nsyzbot discovered that it can disconnect a TLS socket and then\nrun into all sort of unexpected corner cases. I have a vague\nrecollection of Eric pointing this out to us a long time ago.\nSupporting disconnect is really hard, for one thing if offload\nis enabled we\u0027d need to wait for all packets to be _acked_.\nDisconnect is not commonly used, disallow it.\n\nThe immediate problem syzbot run into is the warning in the strp,\nbut that\u0027s just the easiest bug to trigger:\n\n WARNING: CPU: 0 PID: 5834 at net/tls/tls_strp.c:486 tls_strp_msg_load+0x72e/0xa80 net/tls/tls_strp.c:486\n RIP: 0010:tls_strp_msg_load+0x72e/0xa80 net/tls/tls_strp.c:486\n Call Trace:\n \u003cTASK\u003e\n tls_rx_rec_wait+0x280/0xa60 net/tls/tls_sw.c:1363\n tls_sw_recvmsg+0x85c/0x1c30 net/tls/tls_sw.c:2043\n inet6_recvmsg+0x2c9/0x730 net/ipv6/af_inet6.c:678\n sock_recvmsg_nosec net/socket.c:1023 [inline]\n sock_recvmsg+0x109/0x280 net/socket.c:1045\n __sys_recvfrom+0x202/0x380 net/socket.c:2237", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37756", "url": "https://www.suse.com/security/cve/CVE-2025-37756" }, { "category": "external", "summary": "SUSE Bug 1242515 for CVE-2025-37756", "url": "https://bugzilla.suse.com/1242515" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37756" }, { "cve": "CVE-2025-37757", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37757" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: fix memory leak in tipc_link_xmit\n\nIn case the backlog transmit queue for system-importance messages is overloaded,\ntipc_link_xmit() returns -ENOBUFS but the skb list is not purged. This leads to\nmemory leak and failure when a skb is allocated.\n\nThis commit fixes this issue by purging the skb list before tipc_link_xmit()\nreturns.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37757", "url": "https://www.suse.com/security/cve/CVE-2025-37757" }, { "category": "external", "summary": "SUSE Bug 1242521 for CVE-2025-37757", "url": "https://bugzilla.suse.com/1242521" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37757" }, { "cve": "CVE-2025-37758", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37758" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: pata_pxa: Fix potential NULL pointer dereference in pxa_ata_probe()\n\ndevm_ioremap() returns NULL on error. Currently, pxa_ata_probe() does\nnot check for this case, which can result in a NULL pointer dereference.\n\nAdd NULL check after devm_ioremap() to prevent this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37758", "url": "https://www.suse.com/security/cve/CVE-2025-37758" }, { "category": "external", "summary": "SUSE Bug 1242514 for CVE-2025-37758", "url": "https://bugzilla.suse.com/1242514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37758" }, { "cve": "CVE-2025-37761", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37761" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/xe: Fix an out-of-bounds shift when invalidating TLB\n\nWhen the size of the range invalidated is larger than\nrounddown_pow_of_two(ULONG_MAX),\nThe function macro roundup_pow_of_two(length) will hit an out-of-bounds\nshift [1].\n\nUse a full TLB invalidation for such cases.\nv2:\n- Use a define for the range size limit over which we use a full\n TLB invalidation. (Lucas)\n- Use a better calculation of the limit.\n\n[1]:\n[ 39.202421] ------------[ cut here ]------------\n[ 39.202657] UBSAN: shift-out-of-bounds in ./include/linux/log2.h:57:13\n[ 39.202673] shift exponent 64 is too large for 64-bit type \u0027long unsigned int\u0027\n[ 39.202688] CPU: 8 UID: 0 PID: 3129 Comm: xe_exec_system_ Tainted: G U 6.14.0+ #10\n[ 39.202690] Tainted: [U]=USER\n[ 39.202690] Hardware name: ASUS System Product Name/PRIME B560M-A AC, BIOS 2001 02/01/2023\n[ 39.202691] Call Trace:\n[ 39.202692] \u003cTASK\u003e\n[ 39.202695] dump_stack_lvl+0x6e/0xa0\n[ 39.202699] ubsan_epilogue+0x5/0x30\n[ 39.202701] __ubsan_handle_shift_out_of_bounds.cold+0x61/0xe6\n[ 39.202705] xe_gt_tlb_invalidation_range.cold+0x1d/0x3a [xe]\n[ 39.202800] ? find_held_lock+0x2b/0x80\n[ 39.202803] ? mark_held_locks+0x40/0x70\n[ 39.202806] xe_svm_invalidate+0x459/0x700 [xe]\n[ 39.202897] drm_gpusvm_notifier_invalidate+0x4d/0x70 [drm_gpusvm]\n[ 39.202900] __mmu_notifier_release+0x1f5/0x270\n[ 39.202905] exit_mmap+0x40e/0x450\n[ 39.202912] __mmput+0x45/0x110\n[ 39.202914] exit_mm+0xc5/0x130\n[ 39.202916] do_exit+0x21c/0x500\n[ 39.202918] ? lockdep_hardirqs_on_prepare+0xdb/0x190\n[ 39.202920] do_group_exit+0x36/0xa0\n[ 39.202922] get_signal+0x8f8/0x900\n[ 39.202926] arch_do_signal_or_restart+0x35/0x100\n[ 39.202930] syscall_exit_to_user_mode+0x1fc/0x290\n[ 39.202932] do_syscall_64+0xa1/0x180\n[ 39.202934] ? do_user_addr_fault+0x59f/0x8a0\n[ 39.202937] ? lock_release+0xd2/0x2a0\n[ 39.202939] ? do_user_addr_fault+0x5a9/0x8a0\n[ 39.202942] ? trace_hardirqs_off+0x4b/0xc0\n[ 39.202944] ? clear_bhb_loop+0x25/0x80\n[ 39.202946] ? clear_bhb_loop+0x25/0x80\n[ 39.202947] ? clear_bhb_loop+0x25/0x80\n[ 39.202950] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ 39.202952] RIP: 0033:0x7fa945e543e1\n[ 39.202961] Code: Unable to access opcode bytes at 0x7fa945e543b7.\n[ 39.202962] RSP: 002b:00007ffca8fb4170 EFLAGS: 00000293\n[ 39.202963] RAX: 000000000000003d RBX: 0000000000000000 RCX: 00007fa945e543e3\n[ 39.202964] RDX: 0000000000000000 RSI: 00007ffca8fb41ac RDI: 00000000ffffffff\n[ 39.202964] RBP: 00007ffca8fb4190 R08: 0000000000000000 R09: 00007fa945f600a0\n[ 39.202965] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000\n[ 39.202966] R13: 00007fa9460dd310 R14: 00007ffca8fb41ac R15: 0000000000000000\n[ 39.202970] \u003c/TASK\u003e\n[ 39.202970] ---[ end trace ]---\n\n(cherry picked from commit b88f48f86500bc0b44b4f73ac66d500a40d320ad)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37761", "url": "https://www.suse.com/security/cve/CVE-2025-37761" }, { "category": "external", "summary": "SUSE Bug 1242724 for CVE-2025-37761", "url": "https://bugzilla.suse.com/1242724" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37761" }, { "cve": "CVE-2025-37763", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37763" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/imagination: take paired job reference\n\nFor paired jobs, have the fragment job take a reference on the\ngeometry job, so that the geometry job cannot be freed until\nthe fragment job has finished with it.\n\nThe geometry job structure is accessed when the fragment job is being\nprepared by the GPU scheduler. Taking the reference prevents the\ngeometry job being freed until the fragment job no longer requires it.\n\nFixes a use after free bug detected by KASAN:\n\n[ 124.256386] BUG: KASAN: slab-use-after-free in pvr_queue_prepare_job+0x108/0x868 [powervr]\n[ 124.264893] Read of size 1 at addr ffff0000084cb960 by task kworker/u16:4/63", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37763", "url": "https://www.suse.com/security/cve/CVE-2025-37763" }, { "category": "external", "summary": "SUSE Bug 1242508 for CVE-2025-37763", "url": "https://bugzilla.suse.com/1242508" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37763" }, { "cve": "CVE-2025-37764", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37764" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/imagination: fix firmware memory leaks\n\nFree the memory used to hold the results of firmware image processing\nwhen the module is unloaded.\n\nFix the related issue of the same memory being leaked if processing\nof the firmware image fails during module load.\n\nEnsure all firmware GEM objects are destroyed if firmware image\nprocessing fails.\n\nFixes memory leaks on powervr module unload detected by Kmemleak:\n\nunreferenced object 0xffff000042e20000 (size 94208):\n comm \"modprobe\", pid 470, jiffies 4295277154\n hex dump (first 32 bytes):\n 02 ae 7f ed bf 45 84 00 3c 5b 1f ed 9f 45 45 05 .....E..\u003c[...EE.\n d5 4f 5d 14 6c 00 3d 23 30 d0 3a 4a 66 0e 48 c8 .O].l.=#0.:Jf.H.\n backtrace (crc dd329dec):\n kmemleak_alloc+0x30/0x40\n ___kmalloc_large_node+0x140/0x188\n __kmalloc_large_node_noprof+0x2c/0x13c\n __kmalloc_noprof+0x48/0x4c0\n pvr_fw_init+0xaa4/0x1f50 [powervr]\n\nunreferenced object 0xffff000042d20000 (size 20480):\n comm \"modprobe\", pid 470, jiffies 4295277154\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 09 00 00 00 0b 00 00 00 ................\n 00 00 00 00 00 00 00 00 07 00 00 00 08 00 00 00 ................\n backtrace (crc 395b02e3):\n kmemleak_alloc+0x30/0x40\n ___kmalloc_large_node+0x140/0x188\n __kmalloc_large_node_noprof+0x2c/0x13c\n __kmalloc_noprof+0x48/0x4c0\n pvr_fw_init+0xb0c/0x1f50 [powervr]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37764", "url": "https://www.suse.com/security/cve/CVE-2025-37764" }, { "category": "external", "summary": "SUSE Bug 1242577 for CVE-2025-37764", "url": "https://bugzilla.suse.com/1242577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37764" }, { "cve": "CVE-2025-37765", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37765" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/nouveau: prime: fix ttm_bo_delayed_delete oops\n\nFix an oops in ttm_bo_delayed_delete which results from dererencing a\ndangling pointer:\n\nOops: general protection fault, probably for non-canonical address 0x6b6b6b6b6b6b6b7b: 0000 [#1] PREEMPT SMP\nCPU: 4 UID: 0 PID: 1082 Comm: kworker/u65:2 Not tainted 6.14.0-rc4-00267-g505460b44513-dirty #216\nHardware name: LENOVO 82N6/LNVNB161216, BIOS GKCN65WW 01/16/2024\nWorkqueue: ttm ttm_bo_delayed_delete [ttm]\nRIP: 0010:dma_resv_iter_first_unlocked+0x55/0x290\nCode: 31 f6 48 c7 c7 00 2b fa aa e8 97 bd 52 ff e8 a2 c1 53 00 5a 85 c0 74 48 e9 88 01 00 00 4c 89 63 20 4d 85 e4 0f 84 30 01 00 00 \u003c41\u003e 8b 44 24 10 c6 43 2c 01 48 89 df 89 43 28 e8 97 fd ff ff 4c 8b\nRSP: 0018:ffffbf9383473d60 EFLAGS: 00010202\nRAX: 0000000000000001 RBX: ffffbf9383473d88 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000\nRBP: ffffbf9383473d78 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000000 R12: 6b6b6b6b6b6b6b6b\nR13: ffffa003bbf78580 R14: ffffa003a6728040 R15: 00000000000383cc\nFS: 0000000000000000(0000) GS:ffffa00991c00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000758348024dd0 CR3: 000000012c259000 CR4: 0000000000f50ef0\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n ? __die_body.cold+0x19/0x26\n ? die_addr+0x3d/0x70\n ? exc_general_protection+0x159/0x460\n ? asm_exc_general_protection+0x27/0x30\n ? dma_resv_iter_first_unlocked+0x55/0x290\n dma_resv_wait_timeout+0x56/0x100\n ttm_bo_delayed_delete+0x69/0xb0 [ttm]\n process_one_work+0x217/0x5c0\n worker_thread+0x1c8/0x3d0\n ? apply_wqattrs_cleanup.part.0+0xc0/0xc0\n kthread+0x10b/0x240\n ? kthreads_online_cpu+0x140/0x140\n ret_from_fork+0x40/0x70\n ? kthreads_online_cpu+0x140/0x140\n ret_from_fork_asm+0x11/0x20\n \u003c/TASK\u003e\n\nThe cause of this is:\n\n- drm_prime_gem_destroy calls dma_buf_put(dma_buf) which releases the\n reference to the shared dma_buf. The reference count is 0, so the\n dma_buf is destroyed, which in turn decrements the corresponding\n amdgpu_bo reference count to 0, and the amdgpu_bo is destroyed -\n calling drm_gem_object_release then dma_resv_fini (which destroys the\n reservation object), then finally freeing the amdgpu_bo.\n\n- nouveau_bo obj-\u003ebo.base.resv is now a dangling pointer to the memory\n formerly allocated to the amdgpu_bo.\n\n- nouveau_gem_object_del calls ttm_bo_put(\u0026nvbo-\u003ebo) which calls\n ttm_bo_release, which schedules ttm_bo_delayed_delete.\n\n- ttm_bo_delayed_delete runs and dereferences the dangling resv pointer,\n resulting in a general protection fault.\n\nFix this by moving the drm_prime_gem_destroy call from\nnouveau_gem_object_del to nouveau_bo_del_ttm. This ensures that it will\nbe run after ttm_bo_delayed_delete.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37765", "url": "https://www.suse.com/security/cve/CVE-2025-37765" }, { "category": "external", "summary": "SUSE Bug 1242761 for CVE-2025-37765", "url": "https://bugzilla.suse.com/1242761" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37765" }, { "cve": "CVE-2025-37766", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37766" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/pm: Prevent division by zero\n\nThe user can set any speed value.\nIf speed is greater than UINT_MAX/8, division by zero is possible.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37766", "url": "https://www.suse.com/security/cve/CVE-2025-37766" }, { "category": "external", "summary": "SUSE Bug 1242785 for CVE-2025-37766", "url": "https://bugzilla.suse.com/1242785" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37766" }, { "cve": "CVE-2025-37767", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37767" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/pm: Prevent division by zero\n\nThe user can set any speed value.\nIf speed is greater than UINT_MAX/8, division by zero is possible.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37767", "url": "https://www.suse.com/security/cve/CVE-2025-37767" }, { "category": "external", "summary": "SUSE Bug 1242501 for CVE-2025-37767", "url": "https://bugzilla.suse.com/1242501" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37767" }, { "cve": "CVE-2025-37768", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37768" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/pm: Prevent division by zero\n\nThe user can set any speed value.\nIf speed is greater than UINT_MAX/8, division by zero is possible.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37768", "url": "https://www.suse.com/security/cve/CVE-2025-37768" }, { "category": "external", "summary": "SUSE Bug 1242567 for CVE-2025-37768", "url": "https://bugzilla.suse.com/1242567" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37768" }, { "cve": "CVE-2025-37769", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37769" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/pm/smu11: Prevent division by zero\n\nThe user can set any speed value.\nIf speed is greater than UINT_MAX/8, division by zero is possible.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.\n\n(cherry picked from commit da7dc714a8f8e1c9fc33c57cd63583779a3bef71)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37769", "url": "https://www.suse.com/security/cve/CVE-2025-37769" }, { "category": "external", "summary": "SUSE Bug 1242587 for CVE-2025-37769", "url": "https://bugzilla.suse.com/1242587" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37769" }, { "cve": "CVE-2025-37770", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37770" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/pm: Prevent division by zero\n\nThe user can set any speed value.\nIf speed is greater than UINT_MAX/8, division by zero is possible.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37770", "url": "https://www.suse.com/security/cve/CVE-2025-37770" }, { "category": "external", "summary": "SUSE Bug 1242764 for CVE-2025-37770", "url": "https://bugzilla.suse.com/1242764" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37770" }, { "cve": "CVE-2025-37771", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37771" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/pm: Prevent division by zero\n\nThe user can set any speed value.\nIf speed is greater than UINT_MAX/8, division by zero is possible.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37771", "url": "https://www.suse.com/security/cve/CVE-2025-37771" }, { "category": "external", "summary": "SUSE Bug 1242781 for CVE-2025-37771", "url": "https://bugzilla.suse.com/1242781" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37771" }, { "cve": "CVE-2025-37772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37772" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/cma: Fix workqueue crash in cma_netevent_work_handler\n\nstruct rdma_cm_id has member \"struct work_struct net_work\"\nthat is reused for enqueuing cma_netevent_work_handler()s\nonto cma_wq.\n\nBelow crash[1] can occur if more than one call to\ncma_netevent_callback() occurs in quick succession,\nwhich further enqueues cma_netevent_work_handler()s for the\nsame rdma_cm_id, overwriting any previously queued work-item(s)\nthat was just scheduled to run i.e. there is no guarantee\nthe queued work item may run between two successive calls\nto cma_netevent_callback() and the 2nd INIT_WORK would overwrite\nthe 1st work item (for the same rdma_cm_id), despite grabbing\nid_table_lock during enqueue.\n\nAlso drgn analysis [2] indicates the work item was likely overwritten.\n\nFix this by moving the INIT_WORK() to __rdma_create_id(),\nso that it doesn\u0027t race with any existing queue_work() or\nits worker thread.\n\n[1] Trimmed crash stack:\n=============================================\nBUG: kernel NULL pointer dereference, address: 0000000000000008\nkworker/u256:6 ... 6.12.0-0...\nWorkqueue: cma_netevent_work_handler [rdma_cm] (rdma_cm)\nRIP: 0010:process_one_work+0xba/0x31a\nCall Trace:\n worker_thread+0x266/0x3a0\n kthread+0xcf/0x100\n ret_from_fork+0x31/0x50\n ret_from_fork_asm+0x1a/0x30\n=============================================\n\n[2] drgn crash analysis:\n\n\u003e\u003e\u003e trace = prog.crashed_thread().stack_trace()\n\u003e\u003e\u003e trace\n(0) crash_setup_regs (./arch/x86/include/asm/kexec.h:111:15)\n(1) __crash_kexec (kernel/crash_core.c:122:4)\n(2) panic (kernel/panic.c:399:3)\n(3) oops_end (arch/x86/kernel/dumpstack.c:382:3)\n...\n(8) process_one_work (kernel/workqueue.c:3168:2)\n(9) process_scheduled_works (kernel/workqueue.c:3310:3)\n(10) worker_thread (kernel/workqueue.c:3391:4)\n(11) kthread (kernel/kthread.c:389:9)\n\nLine workqueue.c:3168 for this kernel version is in process_one_work():\n3168\tstrscpy(worker-\u003edesc, pwq-\u003ewq-\u003ename, WORKER_DESC_LEN);\n\n\u003e\u003e\u003e trace[8][\"work\"]\n*(struct work_struct *)0xffff92577d0a21d8 = {\n\t.data = (atomic_long_t){\n\t\t.counter = (s64)536870912, \u003c=== Note\n\t},\n\t.entry = (struct list_head){\n\t\t.next = (struct list_head *)0xffff924d075924c0,\n\t\t.prev = (struct list_head *)0xffff924d075924c0,\n\t},\n\t.func = (work_func_t)cma_netevent_work_handler+0x0 = 0xffffffffc2cec280,\n}\n\nSuspicion is that pwq is NULL:\n\u003e\u003e\u003e trace[8][\"pwq\"]\n(struct pool_workqueue *)\u003cabsent\u003e\n\nIn process_one_work(), pwq is assigned from:\nstruct pool_workqueue *pwq = get_work_pwq(work);\n\nand get_work_pwq() is:\nstatic struct pool_workqueue *get_work_pwq(struct work_struct *work)\n{\n \tunsigned long data = atomic_long_read(\u0026work-\u003edata);\n\n \tif (data \u0026 WORK_STRUCT_PWQ)\n \t\treturn work_struct_pwq(data);\n \telse\n \t\treturn NULL;\n}\n\nWORK_STRUCT_PWQ is 0x4:\n\u003e\u003e\u003e print(repr(prog[\u0027WORK_STRUCT_PWQ\u0027]))\nObject(prog, \u0027enum work_flags\u0027, value=4)\n\nBut work-\u003edata is 536870912 which is 0x20000000.\nSo, get_work_pwq() returns NULL and we crash in process_one_work():\n3168\tstrscpy(worker-\u003edesc, pwq-\u003ewq-\u003ename, WORKER_DESC_LEN);\n=============================================", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37772", "url": "https://www.suse.com/security/cve/CVE-2025-37772" }, { "category": "external", "summary": "SUSE Bug 1242563 for CVE-2025-37772", "url": "https://bugzilla.suse.com/1242563" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37772" }, { "cve": "CVE-2025-37781", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37781" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: cros-ec-tunnel: defer probe if parent EC is not present\n\nWhen i2c-cros-ec-tunnel and the EC driver are built-in, the EC parent\ndevice will not be found, leading to NULL pointer dereference.\n\nThat can also be reproduced by unbinding the controller driver and then\nloading i2c-cros-ec-tunnel module (or binding the device).\n\n[ 271.991245] BUG: kernel NULL pointer dereference, address: 0000000000000058\n[ 271.998215] #PF: supervisor read access in kernel mode\n[ 272.003351] #PF: error_code(0x0000) - not-present page\n[ 272.008485] PGD 0 P4D 0\n[ 272.011022] Oops: Oops: 0000 [#1] SMP NOPTI\n[ 272.015207] CPU: 0 UID: 0 PID: 3859 Comm: insmod Tainted: G S 6.15.0-rc1-00004-g44722359ed83 #30 PREEMPT(full) 3c7fb39a552e7d949de2ad921a7d6588d3a4fdc5\n[ 272.030312] Tainted: [S]=CPU_OUT_OF_SPEC\n[ 272.034233] Hardware name: HP Berknip/Berknip, BIOS Google_Berknip.13434.356.0 05/17/2021\n[ 272.042400] RIP: 0010:ec_i2c_probe+0x2b/0x1c0 [i2c_cros_ec_tunnel]\n[ 272.048577] Code: 1f 44 00 00 41 57 41 56 41 55 41 54 53 48 83 ec 10 65 48 8b 05 06 a0 6c e7 48 89 44 24 08 4c 8d 7f 10 48 8b 47 50 4c 8b 60 78 \u003c49\u003e 83 7c 24 58 00 0f 84 2f 01 00 00 48 89 fb be 30 06 00 00 4c 9\n[ 272.067317] RSP: 0018:ffffa32082a03940 EFLAGS: 00010282\n[ 272.072541] RAX: ffff969580b6a810 RBX: ffff969580b68c10 RCX: 0000000000000000\n[ 272.079672] RDX: 0000000000000000 RSI: 0000000000000282 RDI: ffff969580b68c00\n[ 272.086804] RBP: 00000000fffffdfb R08: 0000000000000000 R09: 0000000000000000\n[ 272.093936] R10: 0000000000000000 R11: ffffffffc0600000 R12: 0000000000000000\n[ 272.101067] R13: ffffffffa666fbb8 R14: ffffffffc05b5528 R15: ffff969580b68c10\n[ 272.108198] FS: 00007b930906fc40(0000) GS:ffff969603149000(0000) knlGS:0000000000000000\n[ 272.116282] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 272.122024] CR2: 0000000000000058 CR3: 000000012631c000 CR4: 00000000003506f0\n[ 272.129155] Call Trace:\n[ 272.131606] \u003cTASK\u003e\n[ 272.133709] ? acpi_dev_pm_attach+0xdd/0x110\n[ 272.137985] platform_probe+0x69/0xa0\n[ 272.141652] really_probe+0x152/0x310\n[ 272.145318] __driver_probe_device+0x77/0x110\n[ 272.149678] driver_probe_device+0x1e/0x190\n[ 272.153864] __driver_attach+0x10b/0x1e0\n[ 272.157790] ? driver_attach+0x20/0x20\n[ 272.161542] bus_for_each_dev+0x107/0x150\n[ 272.165553] bus_add_driver+0x15d/0x270\n[ 272.169392] driver_register+0x65/0x110\n[ 272.173232] ? cleanup_module+0xa80/0xa80 [i2c_cros_ec_tunnel 3a00532f3f4af4a9eade753f86b0f8dd4e4e5698]\n[ 272.182617] do_one_initcall+0x110/0x350\n[ 272.186543] ? security_kernfs_init_security+0x49/0xd0\n[ 272.191682] ? __kernfs_new_node+0x1b9/0x240\n[ 272.195954] ? security_kernfs_init_security+0x49/0xd0\n[ 272.201093] ? __kernfs_new_node+0x1b9/0x240\n[ 272.205365] ? kernfs_link_sibling+0x105/0x130\n[ 272.209810] ? kernfs_next_descendant_post+0x1c/0xa0\n[ 272.214773] ? kernfs_activate+0x57/0x70\n[ 272.218699] ? kernfs_add_one+0x118/0x160\n[ 272.222710] ? __kernfs_create_file+0x71/0xa0\n[ 272.227069] ? sysfs_add_bin_file_mode_ns+0xd6/0x110\n[ 272.232033] ? internal_create_group+0x453/0x4a0\n[ 272.236651] ? __vunmap_range_noflush+0x214/0x2d0\n[ 272.241355] ? __free_frozen_pages+0x1dc/0x420\n[ 272.245799] ? free_vmap_area_noflush+0x10a/0x1c0\n[ 272.250505] ? load_module+0x1509/0x16f0\n[ 272.254431] do_init_module+0x60/0x230\n[ 272.258181] __se_sys_finit_module+0x27a/0x370\n[ 272.262627] do_syscall_64+0x6a/0xf0\n[ 272.266206] ? do_syscall_64+0x76/0xf0\n[ 272.269956] ? irqentry_exit_to_user_mode+0x79/0x90\n[ 272.274836] entry_SYSCALL_64_after_hwframe+0x55/0x5d\n[ 272.279887] RIP: 0033:0x7b9309168d39\n[ 272.283466] Code: 5b 41 5c 5d c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d af 40 0c 00 f7 d8 64 89 01 8\n[ 272.302210] RSP: 002b:00007fff50f1a288 EFLAGS: 00000246 ORIG_RAX: 000\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37781", "url": "https://www.suse.com/security/cve/CVE-2025-37781" }, { "category": "external", "summary": "SUSE Bug 1242575 for CVE-2025-37781", "url": "https://bugzilla.suse.com/1242575" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37781" }, { "cve": "CVE-2025-37782", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37782" } ], "notes": [ { "category": "general", "text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37782", "url": "https://www.suse.com/security/cve/CVE-2025-37782" }, { "category": "external", "summary": "SUSE Bug 1242770 for CVE-2025-37782", "url": "https://bugzilla.suse.com/1242770" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37782" }, { "cve": "CVE-2025-37786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37786" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: free routing table on probe failure\n\nIf complete = true in dsa_tree_setup(), it means that we are the last\nswitch of the tree which is successfully probing, and we should be\nsetting up all switches from our probe path.\n\nAfter \"complete\" becomes true, dsa_tree_setup_cpu_ports() or any\nsubsequent function may fail. If that happens, the entire tree setup is\nin limbo: the first N-1 switches have successfully finished probing\n(doing nothing but having allocated persistent memory in the tree\u0027s\ndst-\u003eports, and maybe dst-\u003ertable), and switch N failed to probe, ending\nthe tree setup process before anything is tangible from the user\u0027s PoV.\n\nIf switch N fails to probe, its memory (ports) will be freed and removed\nfrom dst-\u003eports. However, the dst-\u003ertable elements pointing to its ports,\nas created by dsa_link_touch(), will remain there, and will lead to\nuse-after-free if dereferenced.\n\nIf dsa_tree_setup_switches() returns -EPROBE_DEFER, which is entirely\npossible because that is where ds-\u003eops-\u003esetup() is, we get a kasan\nreport like this:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in mv88e6xxx_setup_upstream_port+0x240/0x568\nRead of size 8 at addr ffff000004f56020 by task kworker/u8:3/42\n\nCall trace:\n __asan_report_load8_noabort+0x20/0x30\n mv88e6xxx_setup_upstream_port+0x240/0x568\n mv88e6xxx_setup+0xebc/0x1eb0\n dsa_register_switch+0x1af4/0x2ae0\n mv88e6xxx_register_switch+0x1b8/0x2a8\n mv88e6xxx_probe+0xc4c/0xf60\n mdio_probe+0x78/0xb8\n really_probe+0x2b8/0x5a8\n __driver_probe_device+0x164/0x298\n driver_probe_device+0x78/0x258\n __device_attach_driver+0x274/0x350\n\nAllocated by task 42:\n __kasan_kmalloc+0x84/0xa0\n __kmalloc_cache_noprof+0x298/0x490\n dsa_switch_touch_ports+0x174/0x3d8\n dsa_register_switch+0x800/0x2ae0\n mv88e6xxx_register_switch+0x1b8/0x2a8\n mv88e6xxx_probe+0xc4c/0xf60\n mdio_probe+0x78/0xb8\n really_probe+0x2b8/0x5a8\n __driver_probe_device+0x164/0x298\n driver_probe_device+0x78/0x258\n __device_attach_driver+0x274/0x350\n\nFreed by task 42:\n __kasan_slab_free+0x48/0x68\n kfree+0x138/0x418\n dsa_register_switch+0x2694/0x2ae0\n mv88e6xxx_register_switch+0x1b8/0x2a8\n mv88e6xxx_probe+0xc4c/0xf60\n mdio_probe+0x78/0xb8\n really_probe+0x2b8/0x5a8\n __driver_probe_device+0x164/0x298\n driver_probe_device+0x78/0x258\n __device_attach_driver+0x274/0x350\n\nThe simplest way to fix the bug is to delete the routing table in its\nentirety. dsa_tree_setup_routing_table() has no problem in regenerating\nit even if we deleted links between ports other than those of switch N,\nbecause dsa_link_touch() first checks whether the port pair already\nexists in dst-\u003ertable, allocating if not.\n\nThe deletion of the routing table in its entirety already exists in\ndsa_tree_teardown(), so refactor that into a function that can also be\ncalled from the tree setup error path.\n\nIn my analysis of the commit to blame, it is the one which added\ndsa_link elements to dst-\u003ertable. Prior to that, each switch had its own\nds-\u003ertable which is freed when the switch fails to probe. But the tree\nis potentially persistent memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37786", "url": "https://www.suse.com/security/cve/CVE-2025-37786" }, { "category": "external", "summary": "SUSE Bug 1242725 for CVE-2025-37786", "url": "https://bugzilla.suse.com/1242725" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37786" }, { "cve": "CVE-2025-37788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37788" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncxgb4: fix memory leak in cxgb4_init_ethtool_filters() error path\n\nIn the for loop used to allocate the loc_array and bmap for each port, a\nmemory leak is possible when the allocation for loc_array succeeds,\nbut the allocation for bmap fails. This is because when the control flow\ngoes to the label free_eth_finfo, only the allocations starting from\n(i-1)th iteration are freed.\n\nFix that by freeing the loc_array in the bmap allocation error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37788", "url": "https://www.suse.com/security/cve/CVE-2025-37788" }, { "category": "external", "summary": "SUSE Bug 1242766 for CVE-2025-37788", "url": "https://bugzilla.suse.com/1242766" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37788" }, { "cve": "CVE-2025-37791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37791" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: cmis_cdb: use correct rpl size in ethtool_cmis_module_poll()\n\nrpl is passed as a pointer to ethtool_cmis_module_poll(), so the correct\nsize of rpl is sizeof(*rpl) which should be just 1 byte. Using the\npointer size instead can cause stack corruption:\n\nKernel panic - not syncing: stack-protector: Kernel stack is corrupted in: ethtool_cmis_wait_for_cond+0xf4/0x100\nCPU: 72 UID: 0 PID: 4440 Comm: kworker/72:2 Kdump: loaded Tainted: G OE 6.11.0 #24\nTainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE\nHardware name: Dell Inc. PowerEdge R760/04GWWM, BIOS 1.6.6 09/20/2023\nWorkqueue: events module_flash_fw_work\nCall Trace:\n \u003cTASK\u003e\n panic+0x339/0x360\n ? ethtool_cmis_wait_for_cond+0xf4/0x100\n ? __pfx_status_success+0x10/0x10\n ? __pfx_status_fail+0x10/0x10\n __stack_chk_fail+0x10/0x10\n ethtool_cmis_wait_for_cond+0xf4/0x100\n ethtool_cmis_cdb_execute_cmd+0x1fc/0x330\n ? __pfx_status_fail+0x10/0x10\n cmis_cdb_module_features_get+0x6d/0xd0\n ethtool_cmis_cdb_init+0x8a/0xd0\n ethtool_cmis_fw_update+0x46/0x1d0\n module_flash_fw_work+0x17/0xa0\n process_one_work+0x179/0x390\n worker_thread+0x239/0x340\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xcc/0x100\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2d/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37791", "url": "https://www.suse.com/security/cve/CVE-2025-37791" }, { "category": "external", "summary": "SUSE Bug 1242729 for CVE-2025-37791", "url": "https://bugzilla.suse.com/1242729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37791" }, { "cve": "CVE-2025-37792", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37792" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: btrtl: Prevent potential NULL dereference\n\nThe btrtl_initialize() function checks that rtl_load_file() either\nhad an error or it loaded a zero length file. However, if it loaded\na zero length file then the error code is not set correctly. It\nresults in an error pointer vs NULL bug, followed by a NULL pointer\ndereference. This was detected by Smatch:\n\ndrivers/bluetooth/btrtl.c:592 btrtl_initialize() warn: passing zero to \u0027ERR_PTR\u0027", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37792", "url": "https://www.suse.com/security/cve/CVE-2025-37792" }, { "category": "external", "summary": "SUSE Bug 1242591 for CVE-2025-37792", "url": "https://bugzilla.suse.com/1242591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37792" }, { "cve": "CVE-2025-37793", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37793" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: Intel: avs: Fix null-ptr-deref in avs_component_probe()\n\ndevm_kasprintf() returns NULL when memory allocation fails. Currently,\navs_component_probe() does not check for this case, which results in a\nNULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37793", "url": "https://www.suse.com/security/cve/CVE-2025-37793" }, { "category": "external", "summary": "SUSE Bug 1242584 for CVE-2025-37793", "url": "https://bugzilla.suse.com/1242584" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37793" }, { "cve": "CVE-2025-37794", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37794" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: Purge vif txq in ieee80211_do_stop()\n\nAfter ieee80211_do_stop() SKB from vif\u0027s txq could still be processed.\nIndeed another concurrent vif schedule_and_wake_txq call could cause\nthose packets to be dequeued (see ieee80211_handle_wake_tx_queue())\nwithout checking the sdata current state.\n\nBecause vif.drv_priv is now cleared in this function, this could lead to\ndriver crash.\n\nFor example in ath12k, ahvif is store in vif.drv_priv. Thus if\nath12k_mac_op_tx() is called after ieee80211_do_stop(), ahvif-\u003eah can be\nNULL, leading the ath12k_warn(ahvif-\u003eah,...) call in this function to\ntrigger the NULL deref below.\n\n Unable to handle kernel paging request at virtual address dfffffc000000001\n KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f]\n batman_adv: bat0: Interface deactivated: brbh1337\n Mem abort info:\n ESR = 0x0000000096000004\n EC = 0x25: DABT (current EL), IL = 32 bits\n SET = 0, FnV = 0\n EA = 0, S1PTW = 0\n FSC = 0x04: level 0 translation fault\n Data abort info:\n ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000\n CM = 0, WnR = 0, TnD = 0, TagAccess = 0\n GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0\n [dfffffc000000001] address between user and kernel address ranges\n Internal error: Oops: 0000000096000004 [#1] SMP\n CPU: 1 UID: 0 PID: 978 Comm: lbd Not tainted 6.13.0-g633f875b8f1e #114\n Hardware name: HW (DT)\n pstate: 10000005 (nzcV daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : ath12k_mac_op_tx+0x6cc/0x29b8 [ath12k]\n lr : ath12k_mac_op_tx+0x174/0x29b8 [ath12k]\n sp : ffffffc086ace450\n x29: ffffffc086ace450 x28: 0000000000000000 x27: 1ffffff810d59ca4\n x26: ffffff801d05f7c0 x25: 0000000000000000 x24: 000000004000001e\n x23: ffffff8009ce4926 x22: ffffff801f9c0800 x21: ffffff801d05f7f0\n x20: ffffff8034a19f40 x19: 0000000000000000 x18: ffffff801f9c0958\n x17: ffffff800bc0a504 x16: dfffffc000000000 x15: ffffffc086ace4f8\n x14: ffffff801d05f83c x13: 0000000000000000 x12: ffffffb003a0bf03\n x11: 0000000000000000 x10: ffffffb003a0bf02 x9 : ffffff8034a19f40\n x8 : ffffff801d05f818 x7 : 1ffffff0069433dc x6 : ffffff8034a19ee0\n x5 : ffffff801d05f7f0 x4 : 0000000000000000 x3 : 0000000000000001\n x2 : 0000000000000000 x1 : dfffffc000000000 x0 : 0000000000000008\n Call trace:\n ath12k_mac_op_tx+0x6cc/0x29b8 [ath12k] (P)\n ieee80211_handle_wake_tx_queue+0x16c/0x260\n ieee80211_queue_skb+0xeec/0x1d20\n ieee80211_tx+0x200/0x2c8\n ieee80211_xmit+0x22c/0x338\n __ieee80211_subif_start_xmit+0x7e8/0xc60\n ieee80211_subif_start_xmit+0xc4/0xee0\n __ieee80211_subif_start_xmit_8023.isra.0+0x854/0x17a0\n ieee80211_subif_start_xmit_8023+0x124/0x488\n dev_hard_start_xmit+0x160/0x5a8\n __dev_queue_xmit+0x6f8/0x3120\n br_dev_queue_push_xmit+0x120/0x4a8\n __br_forward+0xe4/0x2b0\n deliver_clone+0x5c/0xd0\n br_flood+0x398/0x580\n br_dev_xmit+0x454/0x9f8\n dev_hard_start_xmit+0x160/0x5a8\n __dev_queue_xmit+0x6f8/0x3120\n ip6_finish_output2+0xc28/0x1b60\n __ip6_finish_output+0x38c/0x638\n ip6_output+0x1b4/0x338\n ip6_local_out+0x7c/0xa8\n ip6_send_skb+0x7c/0x1b0\n ip6_push_pending_frames+0x94/0xd0\n rawv6_sendmsg+0x1a98/0x2898\n inet_sendmsg+0x94/0xe0\n __sys_sendto+0x1e4/0x308\n __arm64_sys_sendto+0xc4/0x140\n do_el0_svc+0x110/0x280\n el0_svc+0x20/0x60\n el0t_64_sync_handler+0x104/0x138\n el0t_64_sync+0x154/0x158\n\nTo avoid that, empty vif\u0027s txq at ieee80211_do_stop() so no packet could\nbe dequeued after ieee80211_do_stop() (new packets cannot be queued\nbecause SDATA_STATE_RUNNING is cleared at this point).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37794", "url": "https://www.suse.com/security/cve/CVE-2025-37794" }, { "category": "external", "summary": "SUSE Bug 1242566 for CVE-2025-37794", "url": "https://bugzilla.suse.com/1242566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37794" }, { "cve": "CVE-2025-37796", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37796" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: at76c50x: fix use after free access in at76_disconnect\n\nThe memory pointed to by priv is freed at the end of at76_delete_device\nfunction (using ieee80211_free_hw). But the code then accesses the udev\nfield of the freed object to put the USB device. This may also lead to a\nmemory leak of the usb device. Fix this by using udev from interface.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37796", "url": "https://www.suse.com/security/cve/CVE-2025-37796" }, { "category": "external", "summary": "SUSE Bug 1242727 for CVE-2025-37796", "url": "https://bugzilla.suse.com/1242727" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37796" }, { "cve": "CVE-2025-37798", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37798" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncodel: remove sch-\u003eq.qlen check before qdisc_tree_reduce_backlog()\n\nAfter making all -\u003eqlen_notify() callbacks idempotent, now it is safe to\nremove the check of qlen!=0 from both fq_codel_dequeue() and\ncodel_qdisc_dequeue().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37798", "url": "https://www.suse.com/security/cve/CVE-2025-37798" }, { "category": "external", "summary": "SUSE Bug 1242414 for CVE-2025-37798", "url": "https://bugzilla.suse.com/1242414" }, { "category": "external", "summary": "SUSE Bug 1242417 for CVE-2025-37798", "url": "https://bugzilla.suse.com/1242417" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "important" } ], "title": "CVE-2025-37798" }, { "cve": "CVE-2025-37800", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37800" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndriver core: fix potential NULL pointer dereference in dev_uevent()\n\nIf userspace reads \"uevent\" device attribute at the same time as another\nthreads unbinds the device from its driver, change to dev-\u003edriver from a\nvalid pointer to NULL may result in crash. Fix this by using READ_ONCE()\nwhen fetching the pointer, and take bus\u0027 drivers klist lock to make sure\ndriver instance will not disappear while we access it.\n\nUse WRITE_ONCE() when setting the driver pointer to ensure there is no\ntearing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37800", "url": "https://www.suse.com/security/cve/CVE-2025-37800" }, { "category": "external", "summary": "SUSE Bug 1242849 for CVE-2025-37800", "url": "https://bugzilla.suse.com/1242849" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37800" }, { "cve": "CVE-2025-37801", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37801" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: spi-imx: Add check for spi_imx_setupxfer()\n\nAdd check for the return value of spi_imx_setupxfer().\nspi_imx-\u003erx and spi_imx-\u003etx function pointer can be NULL when\nspi_imx_setupxfer() return error, and make NULL pointer dereference.\n\n Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000\n Call trace:\n 0x0\n spi_imx_pio_transfer+0x50/0xd8\n spi_imx_transfer_one+0x18c/0x858\n spi_transfer_one_message+0x43c/0x790\n __spi_pump_transfer_message+0x238/0x5d4\n __spi_sync+0x2b0/0x454\n spi_write_then_read+0x11c/0x200", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37801", "url": "https://www.suse.com/security/cve/CVE-2025-37801" }, { "category": "external", "summary": "SUSE Bug 1242850 for CVE-2025-37801", "url": "https://bugzilla.suse.com/1242850" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37801" }, { "cve": "CVE-2025-37805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37805" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsound/virtio: Fix cancel_sync warnings on uninitialized work_structs\n\nBetty reported hitting the following warning:\n\n[ 8.709131][ T221] WARNING: CPU: 2 PID: 221 at kernel/workqueue.c:4182\n...\n[ 8.713282][ T221] Call trace:\n[ 8.713365][ T221] __flush_work+0x8d0/0x914\n[ 8.713468][ T221] __cancel_work_sync+0xac/0xfc\n[ 8.713570][ T221] cancel_work_sync+0x24/0x34\n[ 8.713667][ T221] virtsnd_remove+0xa8/0xf8 [virtio_snd ab15f34d0dd772f6d11327e08a81d46dc9c36276]\n[ 8.713868][ T221] virtsnd_probe+0x48c/0x664 [virtio_snd ab15f34d0dd772f6d11327e08a81d46dc9c36276]\n[ 8.714035][ T221] virtio_dev_probe+0x28c/0x390\n[ 8.714139][ T221] really_probe+0x1bc/0x4c8\n...\n\nIt seems we\u0027re hitting the error path in virtsnd_probe(), which\ntriggers a virtsnd_remove() which iterates over the substreams\ncalling cancel_work_sync() on the elapsed_period work_struct.\n\nLooking at the code, from earlier in:\nvirtsnd_probe()-\u003evirtsnd_build_devs()-\u003evirtsnd_pcm_parse_cfg()\n\nWe set snd-\u003ensubstreams, allocate the snd-\u003esubstreams, and if\nwe then hit an error on the info allocation or something in\nvirtsnd_ctl_query_info() fails, we will exit without having\ninitialized the elapsed_period work_struct.\n\nWhen that error path unwinds we then call virtsnd_remove()\nwhich as long as the substreams array is allocated, will iterate\nthrough calling cancel_work_sync() on the uninitialized work\nstruct hitting this warning.\n\nTakashi Iwai suggested this fix, which initializes the substreams\nstructure right after allocation, so that if we hit the error\npaths we avoid trying to cleanup uninitialized data.\n\nNote: I have not yet managed to reproduce the issue myself, so\nthis patch has had limited testing.\n\nFeedback or thoughts would be appreciated!", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37805", "url": "https://www.suse.com/security/cve/CVE-2025-37805" }, { "category": "external", "summary": "SUSE Bug 1242930 for CVE-2025-37805", "url": "https://bugzilla.suse.com/1242930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "low" } ], "title": "CVE-2025-37805" }, { "cve": "CVE-2025-37810", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37810" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: dwc3: gadget: check that event count does not exceed event buffer length\n\nThe event count is read from register DWC3_GEVNTCOUNT.\nThere is a check for the count being zero, but not for exceeding the\nevent buffer length.\nCheck that event count does not exceed event buffer length,\navoiding an out-of-bounds access when memcpy\u0027ing the event.\nCrash log:\nUnable to handle kernel paging request at virtual address ffffffc0129be000\npc : __memcpy+0x114/0x180\nlr : dwc3_check_event_buf+0xec/0x348\nx3 : 0000000000000030 x2 : 000000000000dfc4\nx1 : ffffffc0129be000 x0 : ffffff87aad60080\nCall trace:\n__memcpy+0x114/0x180\ndwc3_interrupt+0x24/0x34", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37810", "url": "https://www.suse.com/security/cve/CVE-2025-37810" }, { "category": "external", "summary": "SUSE Bug 1242906 for CVE-2025-37810", "url": "https://bugzilla.suse.com/1242906" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37810" }, { "cve": "CVE-2025-37811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37811" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: chipidea: ci_hdrc_imx: fix usbmisc handling\n\nusbmisc is an optional device property so it is totally valid for the\ncorresponding data-\u003eusbmisc_data to have a NULL value.\n\nCheck that before dereferencing the pointer.\n\nFound by Linux Verification Center (linuxtesting.org) with Svace static\nanalysis tool.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37811", "url": "https://www.suse.com/security/cve/CVE-2025-37811" }, { "category": "external", "summary": "SUSE Bug 1242907 for CVE-2025-37811", "url": "https://bugzilla.suse.com/1242907" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37811" }, { "cve": "CVE-2025-37812", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37812" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: cdns3: Fix deadlock when using NCM gadget\n\nThe cdns3 driver has the same NCM deadlock as fixed in cdnsp by commit\n58f2fcb3a845 (\"usb: cdnsp: Fix deadlock issue during using NCM gadget\").\n\nUnder PREEMPT_RT the deadlock can be readily triggered by heavy network\ntraffic, for example using \"iperf --bidir\" over NCM ethernet link.\n\nThe deadlock occurs because the threaded interrupt handler gets\npreempted by a softirq, but both are protected by the same spinlock.\nPrevent deadlock by disabling softirq during threaded irq handler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37812", "url": "https://www.suse.com/security/cve/CVE-2025-37812" }, { "category": "external", "summary": "SUSE Bug 1242908 for CVE-2025-37812", "url": "https://bugzilla.suse.com/1242908" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37812" }, { "cve": "CVE-2025-37813", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37813" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: xhci: Fix invalid pointer dereference in Etron workaround\n\nThis check is performed before prepare_transfer() and prepare_ring(), so\nenqueue can already point at the final link TRB of a segment. And indeed\nit will, some 0.4% of times this code is called.\n\nThen enqueue + 1 is an invalid pointer. It will crash the kernel right\naway or load some junk which may look like a link TRB and cause the real\nlink TRB to be replaced with a NOOP. This wouldn\u0027t end well.\n\nUse a functionally equivalent test which doesn\u0027t dereference the pointer\nand always gives correct result.\n\nSomething has crashed my machine twice in recent days while playing with\nan Etron HC, and a control transfer stress test ran for confirmation has\njust crashed it again. The same test passes with this patch applied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37813", "url": "https://www.suse.com/security/cve/CVE-2025-37813" }, { "category": "external", "summary": "SUSE Bug 1242909 for CVE-2025-37813", "url": "https://bugzilla.suse.com/1242909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37813" }, { "cve": "CVE-2025-37814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37814" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: Require CAP_SYS_ADMIN for all usages of TIOCL_SELMOUSEREPORT\n\nThis requirement was overeagerly loosened in commit 2f83e38a095f\n(\"tty: Permit some TIOCL_SETSEL modes without CAP_SYS_ADMIN\"), but as\nit turns out,\n\n (1) the logic I implemented there was inconsistent (apologies!),\n\n (2) TIOCL_SELMOUSEREPORT might actually be a small security risk\n after all, and\n\n (3) TIOCL_SELMOUSEREPORT is only meant to be used by the mouse\n daemon (GPM or Consolation), which runs as CAP_SYS_ADMIN\n already.\n\nIn more detail:\n\n1. The previous patch has inconsistent logic:\n\n In commit 2f83e38a095f (\"tty: Permit some TIOCL_SETSEL modes\n without CAP_SYS_ADMIN\"), we checked for sel_mode ==\n TIOCL_SELMOUSEREPORT, but overlooked that the lower four bits of\n this \"mode\" parameter were actually used as an additional way to\n pass an argument. So the patch did actually still require\n CAP_SYS_ADMIN, if any of the mouse button bits are set, but did not\n require it if none of the mouse buttons bits are set.\n\n This logic is inconsistent and was not intentional. We should have\n the same policies for using TIOCL_SELMOUSEREPORT independent of the\n value of the \"hidden\" mouse button argument.\n\n I sent a separate documentation patch to the man page list with\n more details on TIOCL_SELMOUSEREPORT:\n https://lore.kernel.org/all/20250223091342.35523-2-gnoack3000@gmail.com/\n\n2. TIOCL_SELMOUSEREPORT is indeed a potential security risk which can\n let an attacker simulate \"keyboard\" input to command line\n applications on the same terminal, like TIOCSTI and some other\n TIOCLINUX \"selection mode\" IOCTLs.\n\n By enabling mouse reporting on a terminal and then injecting mouse\n reports through TIOCL_SELMOUSEREPORT, an attacker can simulate\n mouse movements on the same terminal, similar to the TIOCSTI\n keystroke injection attacks that were previously possible with\n TIOCSTI and other TIOCL_SETSEL selection modes.\n\n Many programs (including libreadline/bash) are then prone to\n misinterpret these mouse reports as normal keyboard input because\n they do not expect input in the X11 mouse protocol form. The\n attacker does not have complete control over the escape sequence,\n but they can at least control the values of two consecutive bytes\n in the binary mouse reporting escape sequence.\n\n I went into more detail on that in the discussion at\n https://lore.kernel.org/all/20250221.0a947528d8f3@gnoack.org/\n\n It is not equally trivial to simulate arbitrary keystrokes as it\n was with TIOCSTI (commit 83efeeeb3d04 (\"tty: Allow TIOCSTI to be\n disabled\")), but the general mechanism is there, and together with\n the small number of existing legit use cases (see below), it would\n be better to revert back to requiring CAP_SYS_ADMIN for\n TIOCL_SELMOUSEREPORT, as it was already the case before\n commit 2f83e38a095f (\"tty: Permit some TIOCL_SETSEL modes without\n CAP_SYS_ADMIN\").\n\n3. TIOCL_SELMOUSEREPORT is only used by the mouse daemons (GPM or\n Consolation), and they are the only legit use case:\n\n To quote console_codes(4):\n\n The mouse tracking facility is intended to return\n xterm(1)-compatible mouse status reports. Because the console\n driver has no way to know the device or type of the mouse, these\n reports are returned in the console input stream only when the\n virtual terminal driver receives a mouse update ioctl. These\n ioctls must be generated by a mouse-aware user-mode application\n such as the gpm(8) daemon.\n\n Jared Finder has also confirmed in\n https://lore.kernel.org/all/491f3df9de6593df8e70dbe77614b026@finder.org/\n that Emacs does not call TIOCL_SELMOUSEREPORT directly, and it\n would be difficult to find good reasons for doing that, given that\n it would interfere with the reports that GPM is sending.\n\n More information on the interaction between GPM, terminals and th\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37814", "url": "https://www.suse.com/security/cve/CVE-2025-37814" }, { "category": "external", "summary": "SUSE Bug 1242865 for CVE-2025-37814", "url": "https://bugzilla.suse.com/1242865" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37814" }, { "cve": "CVE-2025-37815", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37815" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc: microchip: pci1xxxx: Fix Kernel panic during IRQ handler registration\n\nResolve kernel panic while accessing IRQ handler associated with the\ngenerated IRQ. This is done by acquiring the spinlock and storing the\ncurrent interrupt state before handling the interrupt request using\ngeneric_handle_irq.\n\nA previous fix patch was submitted where \u0027generic_handle_irq\u0027 was\nreplaced with \u0027handle_nested_irq\u0027. However, this change also causes\nthe kernel panic where after determining which GPIO triggered the\ninterrupt and attempting to call handle_nested_irq with the mapped\nIRQ number, leads to a failure in locating the registered handler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37815", "url": "https://www.suse.com/security/cve/CVE-2025-37815" }, { "category": "external", "summary": "SUSE Bug 1242871 for CVE-2025-37815", "url": "https://bugzilla.suse.com/1242871" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37815" }, { "cve": "CVE-2025-37816", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37816" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmei: vsc: Fix fortify-panic caused by invalid counted_by() use\n\ngcc 15 honors the __counted_by(len) attribute on vsc_tp_packet.buf[]\nand the vsc-tp.c code is using this in a wrong way. len does not contain\nthe available size in the buffer, it contains the actual packet length\n*without* the crc. So as soon as vsc_tp_xfer() tries to add the crc to\nbuf[] the fortify-panic handler gets triggered:\n\n[ 80.842193] memcpy: detected buffer overflow: 4 byte write of buffer size 0\n[ 80.842243] WARNING: CPU: 4 PID: 272 at lib/string_helpers.c:1032 __fortify_report+0x45/0x50\n...\n[ 80.843175] __fortify_panic+0x9/0xb\n[ 80.843186] vsc_tp_xfer.cold+0x67/0x67 [mei_vsc_hw]\n[ 80.843210] ? seqcount_lockdep_reader_access.constprop.0+0x82/0x90\n[ 80.843229] ? lockdep_hardirqs_on+0x7c/0x110\n[ 80.843250] mei_vsc_hw_start+0x98/0x120 [mei_vsc]\n[ 80.843270] mei_reset+0x11d/0x420 [mei]\n\nThe easiest fix would be to just drop the counted-by but with the exception\nof the ack buffer in vsc_tp_xfer_helper() which only contains enough room\nfor the packet-header, all other uses of vsc_tp_packet always use a buffer\nof VSC_TP_MAX_XFER_SIZE bytes for the packet.\n\nInstead of just dropping the counted-by, split the vsc_tp_packet struct\ndefinition into a header and a full-packet definition and use a fixed\nsize buf[] in the packet definition, this way fortify-source buffer\noverrun checking still works when enabled.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37816", "url": "https://www.suse.com/security/cve/CVE-2025-37816" }, { "category": "external", "summary": "SUSE Bug 1242863 for CVE-2025-37816", "url": "https://bugzilla.suse.com/1242863" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37816" }, { "cve": "CVE-2025-37819", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37819" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/gic-v2m: Prevent use after free of gicv2m_get_fwnode()\n\nWith ACPI in place, gicv2m_get_fwnode() is registered with the pci\nsubsystem as pci_msi_get_fwnode_cb(), which may get invoked at runtime\nduring a PCI host bridge probe. But, the call back is wrongly marked as\n__init, causing it to be freed, while being registered with the PCI\nsubsystem and could trigger:\n\n Unable to handle kernel paging request at virtual address ffff8000816c0400\n gicv2m_get_fwnode+0x0/0x58 (P)\n pci_set_bus_msi_domain+0x74/0x88\n pci_register_host_bridge+0x194/0x548\n\nThis is easily reproducible on a Juno board with ACPI boot.\n\nRetain the function for later use.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37819", "url": "https://www.suse.com/security/cve/CVE-2025-37819" }, { "category": "external", "summary": "SUSE Bug 1242873 for CVE-2025-37819", "url": "https://bugzilla.suse.com/1242873" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37819" }, { "cve": "CVE-2025-37836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37836" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: Fix reference leak in pci_register_host_bridge()\n\nIf device_register() fails, call put_device() to give up the reference to\navoid a memory leak, per the comment at device_register().\n\nFound by code review.\n\n[bhelgaas: squash Dan Carpenter\u0027s double free fix from\nhttps://lore.kernel.org/r/db806a6c-a91b-4e5a-a84b-6b7e01bdac85@stanley.mountain]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37836", "url": "https://www.suse.com/security/cve/CVE-2025-37836" }, { "category": "external", "summary": "SUSE Bug 1242957 for CVE-2025-37836", "url": "https://bugzilla.suse.com/1242957" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37836" }, { "cve": "CVE-2025-37837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37837" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/tegra241-cmdqv: Fix warnings due to dmam_free_coherent()\n\nTwo WARNINGs are observed when SMMU driver rolls back upon failure:\n arm-smmu-v3.9.auto: Failed to register iommu\n arm-smmu-v3.9.auto: probe with driver arm-smmu-v3 failed with error -22\n ------------[ cut here ]------------\n WARNING: CPU: 5 PID: 1 at kernel/dma/mapping.c:74 dmam_free_coherent+0xc0/0xd8\n Call trace:\n dmam_free_coherent+0xc0/0xd8 (P)\n tegra241_vintf_free_lvcmdq+0x74/0x188\n tegra241_cmdqv_remove_vintf+0x60/0x148\n tegra241_cmdqv_remove+0x48/0xc8\n arm_smmu_impl_remove+0x28/0x60\n devm_action_release+0x1c/0x40\n ------------[ cut here ]------------\n 128 pages are still in use!\n WARNING: CPU: 16 PID: 1 at mm/page_alloc.c:6902 free_contig_range+0x18c/0x1c8\n Call trace:\n free_contig_range+0x18c/0x1c8 (P)\n cma_release+0x154/0x2f0\n dma_free_contiguous+0x38/0xa0\n dma_direct_free+0x10c/0x248\n dma_free_attrs+0x100/0x290\n dmam_free_coherent+0x78/0xd8\n tegra241_vintf_free_lvcmdq+0x74/0x160\n tegra241_cmdqv_remove+0x98/0x198\n arm_smmu_impl_remove+0x28/0x60\n devm_action_release+0x1c/0x40\n\nThis is because the LVCMDQ queue memory are managed by devres, while that\ndmam_free_coherent() is called in the context of devm_action_release().\n\nJason pointed out that \"arm_smmu_impl_probe() has mis-ordered the devres\ncallbacks if ops-\u003edevice_remove() is going to be manually freeing things\nthat probe allocated\":\nhttps://lore.kernel.org/linux-iommu/20250407174408.GB1722458@nvidia.com/\n\nIn fact, tegra241_cmdqv_init_structures() only allocates memory resources\nwhich means any failure that it generates would be similar to -ENOMEM, so\nthere is no point in having that \"falling back to standard SMMU\" routine,\nas the standard SMMU would likely fail to allocate memory too.\n\nRemove the unwind part in tegra241_cmdqv_init_structures(), and return a\nproper error code to ask SMMU driver to call tegra241_cmdqv_remove() via\nimpl_ops-\u003edevice_remove(). Then, drop tegra241_vintf_free_lvcmdq() since\ndevres will take care of that.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37837", "url": "https://www.suse.com/security/cve/CVE-2025-37837" }, { "category": "external", "summary": "SUSE Bug 1242952 for CVE-2025-37837", "url": "https://bugzilla.suse.com/1242952" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37837" }, { "cve": "CVE-2025-37839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37839" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njbd2: remove wrong sb-\u003es_sequence check\n\nJournal emptiness is not determined by sb-\u003es_sequence == 0 but rather by\nsb-\u003es_start == 0 (which is set a few lines above). Furthermore 0 is a\nvalid transaction ID so the check can spuriously trigger. Remove the\ninvalid WARN_ON.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37839", "url": "https://www.suse.com/security/cve/CVE-2025-37839" }, { "category": "external", "summary": "SUSE Bug 1242990 for CVE-2025-37839", "url": "https://bugzilla.suse.com/1242990" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37839" }, { "cve": "CVE-2025-37840", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37840" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: rawnand: brcmnand: fix PM resume warning\n\nFixed warning on PM resume as shown below caused due to uninitialized\nstruct nand_operation that checks chip select field :\nWARN_ON(op-\u003ecs \u003e= nanddev_ntargets(\u0026chip-\u003ebase)\n\n[ 14.588522] ------------[ cut here ]------------\n[ 14.588529] WARNING: CPU: 0 PID: 1392 at drivers/mtd/nand/raw/internals.h:139 nand_reset_op+0x1e0/0x1f8\n[ 14.588553] Modules linked in: bdc udc_core\n[ 14.588579] CPU: 0 UID: 0 PID: 1392 Comm: rtcwake Tainted: G W 6.14.0-rc4-g5394eea10651 #16\n[ 14.588590] Tainted: [W]=WARN\n[ 14.588593] Hardware name: Broadcom STB (Flattened Device Tree)\n[ 14.588598] Call trace:\n[ 14.588604] dump_backtrace from show_stack+0x18/0x1c\n[ 14.588622] r7:00000009 r6:0000008b r5:60000153 r4:c0fa558c\n[ 14.588625] show_stack from dump_stack_lvl+0x70/0x7c\n[ 14.588639] dump_stack_lvl from dump_stack+0x18/0x1c\n[ 14.588653] r5:c08d40b0 r4:c1003cb0\n[ 14.588656] dump_stack from __warn+0x84/0xe4\n[ 14.588668] __warn from warn_slowpath_fmt+0x18c/0x194\n[ 14.588678] r7:c08d40b0 r6:c1003cb0 r5:00000000 r4:00000000\n[ 14.588681] warn_slowpath_fmt from nand_reset_op+0x1e0/0x1f8\n[ 14.588695] r8:70c40dff r7:89705f41 r6:36b4a597 r5:c26c9444 r4:c26b0048\n[ 14.588697] nand_reset_op from brcmnand_resume+0x13c/0x150\n[ 14.588714] r9:00000000 r8:00000000 r7:c24f8010 r6:c228a3f8 r5:c26c94bc r4:c26b0040\n[ 14.588717] brcmnand_resume from platform_pm_resume+0x34/0x54\n[ 14.588735] r5:00000010 r4:c0840a50\n[ 14.588738] platform_pm_resume from dpm_run_callback+0x5c/0x14c\n[ 14.588757] dpm_run_callback from device_resume+0xc0/0x324\n[ 14.588776] r9:c24f8054 r8:c24f80a0 r7:00000000 r6:00000000 r5:00000010 r4:c24f8010\n[ 14.588779] device_resume from dpm_resume+0x130/0x160\n[ 14.588799] r9:c22539e4 r8:00000010 r7:c22bebb0 r6:c24f8010 r5:c22539dc r4:c22539b0\n[ 14.588802] dpm_resume from dpm_resume_end+0x14/0x20\n[ 14.588822] r10:c2204e40 r9:00000000 r8:c228a3fc r7:00000000 r6:00000003 r5:c228a414\n[ 14.588826] r4:00000010\n[ 14.588828] dpm_resume_end from suspend_devices_and_enter+0x274/0x6f8\n[ 14.588848] r5:c228a414 r4:00000000\n[ 14.588851] suspend_devices_and_enter from pm_suspend+0x228/0x2bc\n[ 14.588868] r10:c3502910 r9:c3501f40 r8:00000004 r7:c228a438 r6:c0f95e18 r5:00000000\n[ 14.588871] r4:00000003\n[ 14.588874] pm_suspend from state_store+0x74/0xd0\n[ 14.588889] r7:c228a438 r6:c0f934c8 r5:00000003 r4:00000003\n[ 14.588892] state_store from kobj_attr_store+0x1c/0x28\n[ 14.588913] r9:00000000 r8:00000000 r7:f09f9f08 r6:00000004 r5:c3502900 r4:c0283250\n[ 14.588916] kobj_attr_store from sysfs_kf_write+0x40/0x4c\n[ 14.588936] r5:c3502900 r4:c0d92a48\n[ 14.588939] sysfs_kf_write from kernfs_fop_write_iter+0x104/0x1f0\n[ 14.588956] r5:c3502900 r4:c3501f40\n[ 14.588960] kernfs_fop_write_iter from vfs_write+0x250/0x420\n[ 14.588980] r10:c0e14b48 r9:00000000 r8:c25f5780 r7:00443398 r6:f09f9f68 r5:c34f7f00\n[ 14.588983] r4:c042a88c\n[ 14.588987] vfs_write from ksys_write+0x74/0xe4\n[ 14.589005] r10:00000004 r9:c25f5780 r8:c02002fA0 r7:00000000 r6:00000000 r5:c34f7f00\n[ 14.589008] r4:c34f7f00\n[ 14.589011] ksys_write from sys_write+0x10/0x14\n[ 14.589029] r7:00000004 r6:004421c0 r5:00443398 r4:00000004\n[ 14.589032] sys_write from ret_fast_syscall+0x0/0x5c\n[ 14.589044] Exception stack(0xf09f9fa8 to 0xf09f9ff0)\n[ 14.589050] 9fa0: 00000004 00443398 00000004 00443398 00000004 00000001\n[ 14.589056] 9fc0: 00000004 00443398 004421c0 00000004 b6ecbd58 00000008 bebfbc38 0043eb78\n[ 14.589062] 9fe0: 00440eb0 bebfbaf8 b6de18a0 b6e579e8\n[ 14.589065] ---[ end trace 0000000000000000 ]---\n\nThe fix uses the higher level nand_reset(chip, chipnr); where chipnr = 0, when\ndoing PM resume operation in compliance with the controller support for single\ndie nand chip. Switching from nand_reset_op() to nan\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37840", "url": "https://www.suse.com/security/cve/CVE-2025-37840" }, { "category": "external", "summary": "SUSE Bug 1242953 for CVE-2025-37840", "url": "https://bugzilla.suse.com/1242953" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37840" }, { "cve": "CVE-2025-37841", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37841" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npm: cpupower: bench: Prevent NULL dereference on malloc failure\n\nIf malloc returns NULL due to low memory, \u0027config\u0027 pointer can be NULL.\nAdd a check to prevent NULL dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37841", "url": "https://www.suse.com/security/cve/CVE-2025-37841" }, { "category": "external", "summary": "SUSE Bug 1242974 for CVE-2025-37841", "url": "https://bugzilla.suse.com/1242974" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37841" }, { "cve": "CVE-2025-37844", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37844" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: avoid NULL pointer dereference in dbg call\n\ncifs_server_dbg() implies server to be non-NULL so\nmove call under condition to avoid NULL pointer dereference.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37844", "url": "https://www.suse.com/security/cve/CVE-2025-37844" }, { "category": "external", "summary": "SUSE Bug 1242946 for CVE-2025-37844", "url": "https://bugzilla.suse.com/1242946" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37844" }, { "cve": "CVE-2025-37847", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37847" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\naccel/ivpu: Fix deadlock in ivpu_ms_cleanup()\n\nFix deadlock in ivpu_ms_cleanup() by preventing runtime resume after\nfile_priv-\u003ems_lock is acquired.\n\nDuring a failure in runtime resume, a cold boot is executed, which\ncalls ivpu_ms_cleanup_all(). This function calls ivpu_ms_cleanup()\nthat acquires file_priv-\u003ems_lock and causes the deadlock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37847", "url": "https://www.suse.com/security/cve/CVE-2025-37847" }, { "category": "external", "summary": "SUSE Bug 1242947 for CVE-2025-37847", "url": "https://bugzilla.suse.com/1242947" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37847" }, { "cve": "CVE-2025-37848", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37848" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\naccel/ivpu: Fix PM related deadlocks in MS IOCTLs\n\nPrevent runtime resume/suspend while MS IOCTLs are in progress.\nFailed suspend will call ivpu_ms_cleanup() that would try to acquire\nfile_priv-\u003ems_lock, which is already held by the IOCTLs.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37848", "url": "https://www.suse.com/security/cve/CVE-2025-37848" }, { "category": "external", "summary": "SUSE Bug 1242943 for CVE-2025-37848", "url": "https://bugzilla.suse.com/1242943" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37848" }, { "cve": "CVE-2025-37849", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37849" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: arm64: Tear down vGIC on failed vCPU creation\n\nIf kvm_arch_vcpu_create() fails to share the vCPU page with the\nhypervisor, we propagate the error back to the ioctl but leave the\nvGIC vCPU data initialised. Note only does this leak the corresponding\nmemory when the vCPU is destroyed but it can also lead to use-after-free\nif the redistributor device handling tries to walk into the vCPU.\n\nAdd the missing cleanup to kvm_arch_vcpu_create(), ensuring that the\nvGIC vCPU structures are destroyed on error.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37849", "url": "https://www.suse.com/security/cve/CVE-2025-37849" }, { "category": "external", "summary": "SUSE Bug 1243000 for CVE-2025-37849", "url": "https://bugzilla.suse.com/1243000" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37849" }, { "cve": "CVE-2025-37850", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37850" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npwm: mediatek: Prevent divide-by-zero in pwm_mediatek_config()\n\nWith CONFIG_COMPILE_TEST \u0026\u0026 !CONFIG_HAVE_CLK, pwm_mediatek_config() has a\ndivide-by-zero in the following line:\n\n\tdo_div(resolution, clk_get_rate(pc-\u003eclk_pwms[pwm-\u003ehwpwm]));\n\ndue to the fact that the !CONFIG_HAVE_CLK version of clk_get_rate()\nreturns zero.\n\nThis is presumably just a theoretical problem: COMPILE_TEST overrides\nthe dependency on RALINK which would select COMMON_CLK. Regardless it\u0027s\na good idea to check for the error explicitly to avoid divide-by-zero.\n\nFixes the following warning:\n\n drivers/pwm/pwm-mediatek.o: warning: objtool: .text: unexpected end of section\n\n[ukleinek: s/CONFIG_CLK/CONFIG_HAVE_CLK/]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37850", "url": "https://www.suse.com/security/cve/CVE-2025-37850" }, { "category": "external", "summary": "SUSE Bug 1242955 for CVE-2025-37850", "url": "https://bugzilla.suse.com/1242955" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37850" }, { "cve": "CVE-2025-37851", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37851" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfbdev: omapfb: Add \u0027plane\u0027 value check\n\nFunction dispc_ovl_setup is not intended to work with the value OMAP_DSS_WB\nof the enum parameter plane.\n\nThe value of this parameter is initialized in dss_init_overlays and in the\ncurrent state of the code it cannot take this value so it\u0027s not a real\nproblem.\n\nFor the purposes of defensive coding it wouldn\u0027t be superfluous to check\nthe parameter value, because some functions down the call stack process\nthis value correctly and some not.\n\nFor example, in dispc_ovl_setup_global_alpha it may lead to buffer\noverflow.\n\nAdd check for this value.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE static\nanalysis tool.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37851", "url": "https://www.suse.com/security/cve/CVE-2025-37851" }, { "category": "external", "summary": "SUSE Bug 1242977 for CVE-2025-37851", "url": "https://bugzilla.suse.com/1242977" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "important" } ], "title": "CVE-2025-37851" }, { "cve": "CVE-2025-37852", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37852" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: handle amdgpu_cgs_create_device() errors in amd_powerplay_create()\n\nAdd error handling to propagate amdgpu_cgs_create_device() failures\nto the caller. When amdgpu_cgs_create_device() fails, release hwmgr\nand return -ENOMEM to prevent null pointer dereference.\n\n[v1]-\u003e[v2]: Change error code from -EINVAL to -ENOMEM. Free hwmgr.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37852", "url": "https://www.suse.com/security/cve/CVE-2025-37852" }, { "category": "external", "summary": "SUSE Bug 1243074 for CVE-2025-37852", "url": "https://bugzilla.suse.com/1243074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37852" }, { "cve": "CVE-2025-37853", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37853" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: debugfs hang_hws skip GPU with MES\n\ndebugfs hang_hws is used by GPU reset test with HWS, for MES this crash\nthe kernel with NULL pointer access because dqm-\u003epacket_mgr is not setup\nfor MES path.\n\nSkip GPU with MES for now, MES hang_hws debugfs interface will be\nsupported later.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37853", "url": "https://www.suse.com/security/cve/CVE-2025-37853" }, { "category": "external", "summary": "SUSE Bug 1243076 for CVE-2025-37853", "url": "https://bugzilla.suse.com/1243076" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37853" }, { "cve": "CVE-2025-37854", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37854" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Fix mode1 reset crash issue\n\nIf HW scheduler hangs and mode1 reset is used to recover GPU, KFD signal\nuser space to abort the processes. After process abort exit, user queues\nstill use the GPU to access system memory before h/w is reset while KFD\ncleanup worker free system memory and free VRAM.\n\nThere is use-after-free race bug that KFD allocate and reuse the freed\nsystem memory, and user queue write to the same system memory to corrupt\nthe data structure and cause driver crash.\n\nTo fix this race, KFD cleanup worker terminate user queues, then flush\nreset_domain wq to wait for any GPU ongoing reset complete, and then\nfree outstanding BOs.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37854", "url": "https://www.suse.com/security/cve/CVE-2025-37854" }, { "category": "external", "summary": "SUSE Bug 1243082 for CVE-2025-37854", "url": "https://bugzilla.suse.com/1243082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37854" }, { "cve": "CVE-2025-37858", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37858" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/jfs: Prevent integer overflow in AG size calculation\n\nThe JFS filesystem calculates allocation group (AG) size using 1 \u003c\u003c\nl2agsize in dbExtendFS(). When l2agsize exceeds 31 (possible with \u003e2TB\naggregates on 32-bit systems), this 32-bit shift operation causes undefined\nbehavior and improper AG sizing.\n\nOn 32-bit architectures:\n- Left-shifting 1 by 32+ bits results in 0 due to integer overflow\n- This creates invalid AG sizes (0 or garbage values) in\nsbi-\u003ebmap-\u003edb_agsize\n- Subsequent block allocations would reference invalid AG structures\n- Could lead to:\n - Filesystem corruption during extend operations\n - Kernel crashes due to invalid memory accesses\n - Security vulnerabilities via malformed on-disk structures\n\nFix by casting to s64 before shifting:\nbmp-\u003edb_agsize = (s64)1 \u003c\u003c l2agsize;\n\nThis ensures 64-bit arithmetic even on 32-bit architectures. The cast\nmatches the data type of db_agsize (s64) and follows similar patterns in\nJFS block calculation code.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37858", "url": "https://www.suse.com/security/cve/CVE-2025-37858" }, { "category": "external", "summary": "SUSE Bug 1243049 for CVE-2025-37858", "url": "https://bugzilla.suse.com/1243049" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37858" }, { "cve": "CVE-2025-37859", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37859" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npage_pool: avoid infinite loop to schedule delayed worker\n\nWe noticed the kworker in page_pool_release_retry() was waken\nup repeatedly and infinitely in production because of the\nbuggy driver causing the inflight less than 0 and warning\nus in page_pool_inflight()[1].\n\nSince the inflight value goes negative, it means we should\nnot expect the whole page_pool to get back to work normally.\n\nThis patch mitigates the adverse effect by not rescheduling\nthe kworker when detecting the inflight negative in\npage_pool_release_retry().\n\n[1]\n[Mon Feb 10 20:36:11 2025] ------------[ cut here ]------------\n[Mon Feb 10 20:36:11 2025] Negative(-51446) inflight packet-pages\n...\n[Mon Feb 10 20:36:11 2025] Call Trace:\n[Mon Feb 10 20:36:11 2025] page_pool_release_retry+0x23/0x70\n[Mon Feb 10 20:36:11 2025] process_one_work+0x1b1/0x370\n[Mon Feb 10 20:36:11 2025] worker_thread+0x37/0x3a0\n[Mon Feb 10 20:36:11 2025] kthread+0x11a/0x140\n[Mon Feb 10 20:36:11 2025] ? process_one_work+0x370/0x370\n[Mon Feb 10 20:36:11 2025] ? __kthread_cancel_work+0x40/0x40\n[Mon Feb 10 20:36:11 2025] ret_from_fork+0x35/0x40\n[Mon Feb 10 20:36:11 2025] ---[ end trace ebffe800f33e7e34 ]---\nNote: before this patch, the above calltrace would flood the\ndmesg due to repeated reschedule of release_dw kworker.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37859", "url": "https://www.suse.com/security/cve/CVE-2025-37859" }, { "category": "external", "summary": "SUSE Bug 1243051 for CVE-2025-37859", "url": "https://bugzilla.suse.com/1243051" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37859" }, { "cve": "CVE-2025-37861", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37861" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: mpi3mr: Synchronous access b/w reset and tm thread for reply queue\n\nWhen the task management thread processes reply queues while the reset\nthread resets them, the task management thread accesses an invalid queue ID\n(0xFFFF), set by the reset thread, which points to unallocated memory,\ncausing a crash.\n\nAdd flag \u0027io_admin_reset_sync\u0027 to synchronize access between the reset,\nI/O, and admin threads. Before a reset, the reset handler sets this flag to\nblock I/O and admin processing threads. If any thread bypasses the initial\ncheck, the reset thread waits up to 10 seconds for processing to finish. If\nthe wait exceeds 10 seconds, the controller is marked as unrecoverable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37861", "url": "https://www.suse.com/security/cve/CVE-2025-37861" }, { "category": "external", "summary": "SUSE Bug 1243055 for CVE-2025-37861", "url": "https://bugzilla.suse.com/1243055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37861" }, { "cve": "CVE-2025-37862", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37862" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: pidff: Fix null pointer dereference in pidff_find_fields\n\nThis function triggered a null pointer dereference if used to search for\na report that isn\u0027t implemented on the device. This happened both for\noptional and required reports alike.\n\nThe same logic was applied to pidff_find_special_field and although\npidff_init_fields should return an error earlier if one of the required\nreports is missing, future modifications could change this logic and\nresurface this possible null pointer dereference again.\n\nLKML bug report:\nhttps://lore.kernel.org/all/CAL-gK7f5=R0nrrQdPtaZZr1fd-cdAMbDMuZ_NLA8vM0SX+nGSw@mail.gmail.com", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37862", "url": "https://www.suse.com/security/cve/CVE-2025-37862" }, { "category": "external", "summary": "SUSE Bug 1242982 for CVE-2025-37862", "url": "https://bugzilla.suse.com/1242982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37862" }, { "cve": "CVE-2025-37865", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37865" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupported\n\nRussell King reports that on the ZII dev rev B, deleting a bridge VLAN\nfrom a user port fails with -ENOENT:\nhttps://lore.kernel.org/netdev/Z_lQXNP0s5-IiJzd@shell.armlinux.org.uk/\n\nThis comes from mv88e6xxx_port_vlan_leave() -\u003e mv88e6xxx_mst_put(),\nwhich tries to find an MST entry in \u0026chip-\u003emsts associated with the SID,\nbut fails and returns -ENOENT as such.\n\nBut we know that this chip does not support MST at all, so that is not\nsurprising. The question is why does the guard in mv88e6xxx_mst_put()\nnot exit early:\n\n\tif (!sid)\n\t\treturn 0;\n\nAnd the answer seems to be simple: the sid comes from vlan.sid which\nsupposedly was previously populated by mv88e6xxx_vtu_get().\nBut some chip-\u003einfo-\u003eops-\u003evtu_getnext() implementations do not populate\nvlan.sid, for example see mv88e6185_g1_vtu_getnext(). In that case,\nlater in mv88e6xxx_port_vlan_leave() we are using a garbage sid which is\njust residual stack memory.\n\nTesting for sid == 0 covers all cases of a non-bridge VLAN or a bridge\nVLAN mapped to the default MSTI. For some chips, SID 0 is valid and\ninstalled by mv88e6xxx_stu_setup(). A chip which does not support the\nSTU would implicitly only support mapping all VLANs to the default MSTI,\nso although SID 0 is not valid, it would be sufficient, if we were to\nzero-initialize the vlan structure, to fix the bug, due to the\ncoincidence that a test for vlan.sid == 0 already exists and leads to\nthe same (correct) behavior.\n\nAnother option which would be sufficient would be to add a test for\nmv88e6xxx_has_stu() inside mv88e6xxx_mst_put(), symmetric to the one\nwhich already exists in mv88e6xxx_mst_get(). But that placement means\nthe caller will have to dereference vlan.sid, which means it will access\nuninitialized memory, which is not nice even if it ignores it later.\n\nSo we end up making both modifications, in order to not rely just on the\nsid == 0 coincidence, but also to avoid having uninitialized structure\nfields which might get temporarily accessed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37865", "url": "https://www.suse.com/security/cve/CVE-2025-37865" }, { "category": "external", "summary": "SUSE Bug 1242954 for CVE-2025-37865", "url": "https://bugzilla.suse.com/1242954" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37865" }, { "cve": "CVE-2025-37867", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37867" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/core: Silence oversized kvmalloc() warning\n\nsyzkaller triggered an oversized kvmalloc() warning.\nSilence it by adding __GFP_NOWARN.\n\nsyzkaller log:\n WARNING: CPU: 7 PID: 518 at mm/util.c:665 __kvmalloc_node_noprof+0x175/0x180\n CPU: 7 UID: 0 PID: 518 Comm: c_repro Not tainted 6.11.0-rc6+ #6\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:__kvmalloc_node_noprof+0x175/0x180\n RSP: 0018:ffffc90001e67c10 EFLAGS: 00010246\n RAX: 0000000000000100 RBX: 0000000000000400 RCX: ffffffff8149d46b\n RDX: 0000000000000000 RSI: ffff8881030fae80 RDI: 0000000000000002\n RBP: 000000712c800000 R08: 0000000000000100 R09: 0000000000000000\n R10: ffffc90001e67c10 R11: 0030ae0601000000 R12: 0000000000000000\n R13: 0000000000000000 R14: 00000000ffffffff R15: 0000000000000000\n FS: 00007fde79159740(0000) GS:ffff88813bdc0000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 0000000020000180 CR3: 0000000105eb4005 CR4: 00000000003706b0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n \u003cTASK\u003e\n ib_umem_odp_get+0x1f6/0x390\n mlx5_ib_reg_user_mr+0x1e8/0x450\n ib_uverbs_reg_mr+0x28b/0x440\n ib_uverbs_write+0x7d3/0xa30\n vfs_write+0x1ac/0x6c0\n ksys_write+0x134/0x170\n ? __sanitizer_cov_trace_pc+0x1c/0x50\n do_syscall_64+0x50/0x110\n entry_SYSCALL_64_after_hwframe+0x76/0x7e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37867", "url": "https://www.suse.com/security/cve/CVE-2025-37867" }, { "category": "external", "summary": "SUSE Bug 1242948 for CVE-2025-37867", "url": "https://bugzilla.suse.com/1242948" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37867" }, { "cve": "CVE-2025-37868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37868" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/xe/userptr: fix notifier vs folio deadlock\n\nUser is reporting what smells like notifier vs folio deadlock, where\nmigrate_pages_batch() on core kernel side is holding folio lock(s) and\nthen interacting with the mappings of it, however those mappings are\ntied to some userptr, which means calling into the notifier callback and\ngrabbing the notifier lock. With perfect timing it looks possible that\nthe pages we pulled from the hmm fault can get sniped by\nmigrate_pages_batch() at the same time that we are holding the notifier\nlock to mark the pages as accessed/dirty, but at this point we also want\nto grab the folio locks(s) to mark them as dirty, but if they are\ncontended from notifier/migrate_pages_batch side then we deadlock since\nfolio lock won\u0027t be dropped until we drop the notifier lock.\n\nFortunately the mark_page_accessed/dirty is not really needed in the\nfirst place it seems and should have already been done by hmm fault, so\njust remove it.\n\n(cherry picked from commit bd7c0cb695e87c0e43247be8196b4919edbe0e85)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37868", "url": "https://www.suse.com/security/cve/CVE-2025-37868" }, { "category": "external", "summary": "SUSE Bug 1242966 for CVE-2025-37868", "url": "https://bugzilla.suse.com/1242966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37868" }, { "cve": "CVE-2025-37869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37869" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/xe: Use local fence in error path of xe_migrate_clear\n\nThe intent of the error path in xe_migrate_clear is to wait on locally\ngenerated fence and then return. The code is waiting on m-\u003efence which\ncould be the local fence but this is only stable under the job mutex\nleading to a possible UAF. Fix code to wait on local fence.\n\n(cherry picked from commit 762b7e95362170b3e13a8704f38d5e47eca4ba74)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37869", "url": "https://www.suse.com/security/cve/CVE-2025-37869" }, { "category": "external", "summary": "SUSE Bug 1242967 for CVE-2025-37869", "url": "https://bugzilla.suse.com/1242967" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37869" }, { "cve": "CVE-2025-37871", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37871" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfsd: decrease sc_count directly if fail to queue dl_recall\n\nA deadlock warning occurred when invoking nfs4_put_stid following a failed\ndl_recall queue operation:\n T1 T2\n nfs4_laundromat\n nfs4_get_client_reaplist\n nfs4_anylock_blockers\n__break_lease\n spin_lock // ctx-\u003eflc_lock\n spin_lock // clp-\u003ecl_lock\n nfs4_lockowner_has_blockers\n locks_owner_has_blockers\n spin_lock // flctx-\u003eflc_lock\n nfsd_break_deleg_cb\n nfsd_break_one_deleg\n nfs4_put_stid\n refcount_dec_and_lock\n spin_lock // clp-\u003ecl_lock\n\nWhen a file is opened, an nfs4_delegation is allocated with sc_count\ninitialized to 1, and the file_lease holds a reference to the delegation.\nThe file_lease is then associated with the file through kernel_setlease.\n\nThe disassociation is performed in nfsd4_delegreturn via the following\ncall chain:\nnfsd4_delegreturn --\u003e destroy_delegation --\u003e destroy_unhashed_deleg --\u003e\nnfs4_unlock_deleg_lease --\u003e kernel_setlease --\u003e generic_delete_lease\nThe corresponding sc_count reference will be released after this\ndisassociation.\n\nSince nfsd_break_one_deleg executes while holding the flc_lock, the\ndisassociation process becomes blocked when attempting to acquire flc_lock\nin generic_delete_lease. This means:\n1) sc_count in nfsd_break_one_deleg will not be decremented to 0;\n2) The nfs4_put_stid called by nfsd_break_one_deleg will not attempt to\nacquire cl_lock;\n3) Consequently, no deadlock condition is created.\n\nGiven that sc_count in nfsd_break_one_deleg remains non-zero, we can\nsafely perform refcount_dec on sc_count directly. This approach\neffectively avoids triggering deadlock warnings.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37871", "url": "https://www.suse.com/security/cve/CVE-2025-37871" }, { "category": "external", "summary": "SUSE Bug 1242949 for CVE-2025-37871", "url": "https://bugzilla.suse.com/1242949" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37871" }, { "cve": "CVE-2025-37873", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37873" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\neth: bnxt: fix missing ring index trim on error path\n\nCommit under Fixes converted tx_prod to be free running but missed\nmasking it on the Tx error path. This crashes on error conditions,\nfor example when DMA mapping fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37873", "url": "https://www.suse.com/security/cve/CVE-2025-37873" }, { "category": "external", "summary": "SUSE Bug 1242961 for CVE-2025-37873", "url": "https://bugzilla.suse.com/1242961" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37873" }, { "cve": "CVE-2025-37874", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37874" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ngbe: fix memory leak in ngbe_probe() error path\n\nWhen ngbe_sw_init() is called, memory is allocated for wx-\u003erss_key\nin wx_init_rss_key(). However, in ngbe_probe() function, the subsequent\nerror paths after ngbe_sw_init() don\u0027t free the rss_key. Fix that by\nfreeing it in error path along with wx-\u003emac_table.\n\nAlso change the label to which execution jumps when ngbe_sw_init()\nfails, because otherwise, it could lead to a double free for rss_key,\nwhen the mac_table allocation fails in wx_sw_init().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37874", "url": "https://www.suse.com/security/cve/CVE-2025-37874" }, { "category": "external", "summary": "SUSE Bug 1242940 for CVE-2025-37874", "url": "https://bugzilla.suse.com/1242940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37874" }, { "cve": "CVE-2025-37875", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37875" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nigc: fix PTM cycle trigger logic\n\nWriting to clear the PTM status \u0027valid\u0027 bit while the PTM cycle is\ntriggered results in unreliable PTM operation. To fix this, clear the\nPTM \u0027trigger\u0027 and status after each PTM transaction.\n\nThe issue can be reproduced with the following:\n\n$ sudo phc2sys -R 1000 -O 0 -i tsn0 -m\n\nNote: 1000 Hz (-R 1000) is unrealistically large, but provides a way to\nquickly reproduce the issue.\n\nPHC2SYS exits with:\n\n\"ioctl PTP_OFFSET_PRECISE: Connection timed out\" when the PTM transaction\n fails\n\nThis patch also fixes a hang in igc_probe() when loading the igc\ndriver in the kdump kernel on systems supporting PTM.\n\nThe igc driver running in the base kernel enables PTM trigger in\nigc_probe(). Therefore the driver is always in PTM trigger mode,\nexcept in brief periods when manually triggering a PTM cycle.\n\nWhen a crash occurs, the NIC is reset while PTM trigger is enabled.\nDue to a hardware problem, the NIC is subsequently in a bad busmaster\nstate and doesn\u0027t handle register reads/writes. When running\nigc_probe() in the kdump kernel, the first register access to a NIC\nregister hangs driver probing and ultimately breaks kdump.\n\nWith this patch, igc has PTM trigger disabled most of the time,\nand the trigger is only enabled for very brief (10 - 100 us) periods\nwhen manually triggering a PTM cycle. Chances that a crash occurs\nduring a PTM trigger are not 0, but extremely reduced.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37875", "url": "https://www.suse.com/security/cve/CVE-2025-37875" }, { "category": "external", "summary": "SUSE Bug 1242959 for CVE-2025-37875", "url": "https://bugzilla.suse.com/1242959" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37875" }, { "cve": "CVE-2025-37881", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37881" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: aspeed: Add NULL pointer check in ast_vhub_init_dev()\n\nThe variable d-\u003ename, returned by devm_kasprintf(), could be NULL.\nA pointer check is added to prevent potential NULL pointer dereference.\nThis is similar to the fix in commit 3027e7b15b02\n(\"ice: Fix some null pointer dereference issues in ice_ptp.c\").\n\nThis issue is found by our static analysis tool", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37881", "url": "https://www.suse.com/security/cve/CVE-2025-37881" }, { "category": "external", "summary": "SUSE Bug 1242973 for CVE-2025-37881", "url": "https://bugzilla.suse.com/1242973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37881" }, { "cve": "CVE-2025-37884", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37884" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix deadlock between rcu_tasks_trace and event_mutex.\n\nFix the following deadlock:\nCPU A\n_free_event()\n perf_kprobe_destroy()\n mutex_lock(\u0026event_mutex)\n perf_trace_event_unreg()\n synchronize_rcu_tasks_trace()\n\nThere are several paths where _free_event() grabs event_mutex\nand calls sync_rcu_tasks_trace. Above is one such case.\n\nCPU B\nbpf_prog_test_run_syscall()\n rcu_read_lock_trace()\n bpf_prog_run_pin_on_cpu()\n bpf_prog_load()\n bpf_tracing_func_proto()\n trace_set_clr_event()\n mutex_lock(\u0026event_mutex)\n\nDelegate trace_set_clr_event() to workqueue to avoid\nsuch lock dependency.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37884", "url": "https://www.suse.com/security/cve/CVE-2025-37884" }, { "category": "external", "summary": "SUSE Bug 1243060 for CVE-2025-37884", "url": "https://bugzilla.suse.com/1243060" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37884" }, { "cve": "CVE-2025-37888", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37888" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Fix null-ptr-deref in mlx5_create_{inner_,}ttc_table()\n\nAdd NULL check for mlx5_get_flow_namespace() returns in\nmlx5_create_inner_ttc_table() and mlx5_create_ttc_table() to prevent\nNULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37888", "url": "https://www.suse.com/security/cve/CVE-2025-37888" }, { "category": "external", "summary": "SUSE Bug 1242964 for CVE-2025-37888", "url": "https://bugzilla.suse.com/1242964" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37888" }, { "cve": "CVE-2025-37889", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37889" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: ops: Consistently treat platform_max as control value\n\nThis reverts commit 9bdd10d57a88 (\"ASoC: ops: Shift tested values in\nsnd_soc_put_volsw() by +min\"), and makes some additional related\nupdates.\n\nThere are two ways the platform_max could be interpreted; the maximum\nregister value, or the maximum value the control can be set to. The\npatch moved from treating the value as a control value to a register\none. When the patch was applied it was technically correct as\nsnd_soc_limit_volume() also used the register interpretation. However,\neven then most of the other usages treated platform_max as a\ncontrol value, and snd_soc_limit_volume() has since been updated to\nalso do so in commit fb9ad24485087 (\"ASoC: ops: add correct range\ncheck for limiting volume\"). That patch however, missed updating\nsnd_soc_put_volsw() back to the control interpretation, and fixing\nsnd_soc_info_volsw_range(). The control interpretation makes more\nsense as limiting is typically done from the machine driver, so it is\nappropriate to use the customer facing representation rather than the\ninternal codec representation. Update all the code to consistently use\nthis interpretation of platform_max.\n\nFinally, also add some comments to the soc_mixer_control struct to\nhopefully avoid further patches switching between the two approaches.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37889", "url": "https://www.suse.com/security/cve/CVE-2025-37889" }, { "category": "external", "summary": "SUSE Bug 1242945 for CVE-2025-37889", "url": "https://bugzilla.suse.com/1242945" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37889" }, { "cve": "CVE-2025-37890", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37890" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc\n\nAs described in Gerrard\u0027s report [1], we have a UAF case when an hfsc class\nhas a netem child qdisc. The crux of the issue is that hfsc is assuming\nthat checking for cl-\u003eqdisc-\u003eq.qlen == 0 guarantees that it hasn\u0027t inserted\nthe class in the vttree or eltree (which is not true for the netem\nduplicate case).\n\nThis patch checks the n_active class variable to make sure that the code\nwon\u0027t insert the class in the vttree or eltree twice, catering for the\nreentrant case.\n\n[1] https://lore.kernel.org/netdev/CAHcdcOm+03OD2j6R0=YHKqmy=VgJ8xEOKuP6c7mSgnp-TEJJbw@mail.gmail.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37890", "url": "https://www.suse.com/security/cve/CVE-2025-37890" }, { "category": "external", "summary": "SUSE Bug 1243330 for CVE-2025-37890", "url": "https://bugzilla.suse.com/1243330" }, { "category": "external", "summary": "SUSE Bug 1245791 for CVE-2025-37890", "url": "https://bugzilla.suse.com/1245791" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37890" }, { "cve": "CVE-2025-37891", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37891" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: ump: Fix buffer overflow at UMP SysEx message conversion\n\nThe conversion function from MIDI 1.0 to UMP packet contains an\ninternal buffer to keep the incoming MIDI bytes, and its size is 4, as\nit was supposed to be the max size for a MIDI1 UMP packet data.\nHowever, the implementation overlooked that SysEx is handled in a\ndifferent format, and it can be up to 6 bytes, as found in\ndo_convert_to_ump(). It leads eventually to a buffer overflow, and\nmay corrupt the memory when a longer SysEx message is received.\n\nThe fix is simply to extend the buffer size to 6 to fit with the SysEx\nUMP message.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37891", "url": "https://www.suse.com/security/cve/CVE-2025-37891" }, { "category": "external", "summary": "SUSE Bug 1243589 for CVE-2025-37891", "url": "https://bugzilla.suse.com/1243589" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37891" }, { "cve": "CVE-2025-37892", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37892" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: inftlcore: Add error check for inftl_read_oob()\n\nIn INFTL_findwriteunit(), the return value of inftl_read_oob()\nneed to be checked. A proper implementation can be\nfound in INFTL_deleteblock(). The status will be set as\nSECTOR_IGNORE to break from the while-loop correctly\nif the inftl_read_oob() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37892", "url": "https://www.suse.com/security/cve/CVE-2025-37892" }, { "category": "external", "summary": "SUSE Bug 1243536 for CVE-2025-37892", "url": "https://bugzilla.suse.com/1243536" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37892" }, { "cve": "CVE-2025-37897", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37897" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: plfxlc: Remove erroneous assert in plfxlc_mac_release\n\nplfxlc_mac_release() asserts that mac-\u003elock is held. This assertion is\nincorrect, because even if it was possible, it would not be the valid\nbehaviour. The function is used when probe fails or after the device is\ndisconnected. In both cases mac-\u003elock can not be held as the driver is\nnot working with the device at the moment. All functions that use mac-\u003elock\nunlock it just after it was held. There is also no need to hold mac-\u003elock\nfor plfxlc_mac_release() itself, as mac data is not affected, except for\nmac-\u003eflags, which is modified atomically.\n\nThis bug leads to the following warning:\n================================================================\nWARNING: CPU: 0 PID: 127 at drivers/net/wireless/purelifi/plfxlc/mac.c:106 plfxlc_mac_release+0x7d/0xa0\nModules linked in:\nCPU: 0 PID: 127 Comm: kworker/0:2 Not tainted 6.1.124-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nWorkqueue: usb_hub_wq hub_event\nRIP: 0010:plfxlc_mac_release+0x7d/0xa0 drivers/net/wireless/purelifi/plfxlc/mac.c:106\nCall Trace:\n \u003cTASK\u003e\n probe+0x941/0xbd0 drivers/net/wireless/purelifi/plfxlc/usb.c:694\n usb_probe_interface+0x5c0/0xaf0 drivers/usb/core/driver.c:396\n really_probe+0x2ab/0xcb0 drivers/base/dd.c:639\n __driver_probe_device+0x1a2/0x3d0 drivers/base/dd.c:785\n driver_probe_device+0x50/0x420 drivers/base/dd.c:815\n __device_attach_driver+0x2cf/0x510 drivers/base/dd.c:943\n bus_for_each_drv+0x183/0x200 drivers/base/bus.c:429\n __device_attach+0x359/0x570 drivers/base/dd.c:1015\n bus_probe_device+0xba/0x1e0 drivers/base/bus.c:489\n device_add+0xb48/0xfd0 drivers/base/core.c:3696\n usb_set_configuration+0x19dd/0x2020 drivers/usb/core/message.c:2165\n usb_generic_driver_probe+0x84/0x140 drivers/usb/core/generic.c:238\n usb_probe_device+0x130/0x260 drivers/usb/core/driver.c:293\n really_probe+0x2ab/0xcb0 drivers/base/dd.c:639\n __driver_probe_device+0x1a2/0x3d0 drivers/base/dd.c:785\n driver_probe_device+0x50/0x420 drivers/base/dd.c:815\n __device_attach_driver+0x2cf/0x510 drivers/base/dd.c:943\n bus_for_each_drv+0x183/0x200 drivers/base/bus.c:429\n __device_attach+0x359/0x570 drivers/base/dd.c:1015\n bus_probe_device+0xba/0x1e0 drivers/base/bus.c:489\n device_add+0xb48/0xfd0 drivers/base/core.c:3696\n usb_new_device+0xbdd/0x18f0 drivers/usb/core/hub.c:2620\n hub_port_connect drivers/usb/core/hub.c:5477 [inline]\n hub_port_connect_change drivers/usb/core/hub.c:5617 [inline]\n port_event drivers/usb/core/hub.c:5773 [inline]\n hub_event+0x2efe/0x5730 drivers/usb/core/hub.c:5855\n process_one_work+0x8a9/0x11d0 kernel/workqueue.c:2292\n worker_thread+0xa47/0x1200 kernel/workqueue.c:2439\n kthread+0x28d/0x320 kernel/kthread.c:376\n ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295\n \u003c/TASK\u003e\n================================================================\n\nFound by Linux Verification Center (linuxtesting.org) with Syzkaller.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37897", "url": "https://www.suse.com/security/cve/CVE-2025-37897" }, { "category": "external", "summary": "SUSE Bug 1243534 for CVE-2025-37897", "url": "https://bugzilla.suse.com/1243534" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "low" } ], "title": "CVE-2025-37897" }, { "cve": "CVE-2025-37900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37900" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu: Fix two issues in iommu_copy_struct_from_user()\n\nIn the review for iommu_copy_struct_to_user() helper, Matt pointed out that\na NULL pointer should be rejected prior to dereferencing it:\nhttps://lore.kernel.org/all/86881827-8E2D-461C-BDA3-FA8FD14C343C@nvidia.com\n\nAnd Alok pointed out a typo at the same time:\nhttps://lore.kernel.org/all/480536af-6830-43ce-a327-adbd13dc3f1d@oracle.com\n\nSince both issues were copied from iommu_copy_struct_from_user(), fix them\nfirst in the current header.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37900", "url": "https://www.suse.com/security/cve/CVE-2025-37900" }, { "category": "external", "summary": "SUSE Bug 1243560 for CVE-2025-37900", "url": "https://bugzilla.suse.com/1243560" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37900" }, { "cve": "CVE-2025-37901", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37901" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/qcom-mpm: Prevent crash when trying to handle non-wake GPIOs\n\nOn Qualcomm chipsets not all GPIOs are wakeup capable. Those GPIOs do not\nhave a corresponding MPM pin and should not be handled inside the MPM\ndriver. The IRQ domain hierarchy is always applied, so it\u0027s required to\nexplicitly disconnect the hierarchy for those. The pinctrl-msm driver marks\nthese with GPIO_NO_WAKE_IRQ. qcom-pdc has a check for this, but\nirq-qcom-mpm is currently missing the check. This is causing crashes when\nsetting up interrupts for non-wake GPIOs:\n\n root@rb1:~# gpiomon -c gpiochip1 10\n irq: IRQ159: trimming hierarchy from :soc@0:interrupt-controller@f200000-1\n Unable to handle kernel paging request at virtual address ffff8000a1dc3820\n Hardware name: Qualcomm Technologies, Inc. Robotics RB1 (DT)\n pc : mpm_set_type+0x80/0xcc\n lr : mpm_set_type+0x5c/0xcc\n Call trace:\n mpm_set_type+0x80/0xcc (P)\n qcom_mpm_set_type+0x64/0x158\n irq_chip_set_type_parent+0x20/0x38\n msm_gpio_irq_set_type+0x50/0x530\n __irq_set_trigger+0x60/0x184\n __setup_irq+0x304/0x6bc\n request_threaded_irq+0xc8/0x19c\n edge_detector_setup+0x260/0x364\n linereq_create+0x420/0x5a8\n gpio_ioctl+0x2d4/0x6c0\n\nFix this by copying the check for GPIO_NO_WAKE_IRQ from qcom-pdc.c, so that\nMPM is removed entirely from the hierarchy for non-wake GPIOs.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37901", "url": "https://www.suse.com/security/cve/CVE-2025-37901" }, { "category": "external", "summary": "SUSE Bug 1243559 for CVE-2025-37901", "url": "https://bugzilla.suse.com/1243559" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37901" }, { "cve": "CVE-2025-37903", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37903" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Fix slab-use-after-free in hdcp\n\nThe HDCP code in amdgpu_dm_hdcp.c copies pointers to amdgpu_dm_connector\nobjects without incrementing the kref reference counts. When using a\nUSB-C dock, and the dock is unplugged, the corresponding\namdgpu_dm_connector objects are freed, creating dangling pointers in the\nHDCP code. When the dock is plugged back, the dangling pointers are\ndereferenced, resulting in a slab-use-after-free:\n\n[ 66.775837] BUG: KASAN: slab-use-after-free in event_property_validate+0x42f/0x6c0 [amdgpu]\n[ 66.776171] Read of size 4 at addr ffff888127804120 by task kworker/0:1/10\n\n[ 66.776179] CPU: 0 UID: 0 PID: 10 Comm: kworker/0:1 Not tainted 6.14.0-rc7-00180-g54505f727a38-dirty #233\n[ 66.776183] Hardware name: HP HP Pavilion Aero Laptop 13-be0xxx/8916, BIOS F.17 12/18/2024\n[ 66.776186] Workqueue: events event_property_validate [amdgpu]\n[ 66.776494] Call Trace:\n[ 66.776496] \u003cTASK\u003e\n[ 66.776497] dump_stack_lvl+0x70/0xa0\n[ 66.776504] print_report+0x175/0x555\n[ 66.776507] ? __virt_addr_valid+0x243/0x450\n[ 66.776510] ? kasan_complete_mode_report_info+0x66/0x1c0\n[ 66.776515] kasan_report+0xeb/0x1c0\n[ 66.776518] ? event_property_validate+0x42f/0x6c0 [amdgpu]\n[ 66.776819] ? event_property_validate+0x42f/0x6c0 [amdgpu]\n[ 66.777121] __asan_report_load4_noabort+0x14/0x20\n[ 66.777124] event_property_validate+0x42f/0x6c0 [amdgpu]\n[ 66.777342] ? __lock_acquire+0x6b40/0x6b40\n[ 66.777347] ? enable_assr+0x250/0x250 [amdgpu]\n[ 66.777571] process_one_work+0x86b/0x1510\n[ 66.777575] ? pwq_dec_nr_in_flight+0xcf0/0xcf0\n[ 66.777578] ? assign_work+0x16b/0x280\n[ 66.777580] ? lock_is_held_type+0xa3/0x130\n[ 66.777583] worker_thread+0x5c0/0xfa0\n[ 66.777587] ? process_one_work+0x1510/0x1510\n[ 66.777588] kthread+0x3a2/0x840\n[ 66.777591] ? kthread_is_per_cpu+0xd0/0xd0\n[ 66.777594] ? trace_hardirqs_on+0x4f/0x60\n[ 66.777597] ? _raw_spin_unlock_irq+0x27/0x60\n[ 66.777599] ? calculate_sigpending+0x77/0xa0\n[ 66.777602] ? kthread_is_per_cpu+0xd0/0xd0\n[ 66.777605] ret_from_fork+0x40/0x90\n[ 66.777607] ? kthread_is_per_cpu+0xd0/0xd0\n[ 66.777609] ret_from_fork_asm+0x11/0x20\n[ 66.777614] \u003c/TASK\u003e\n\n[ 66.777643] Allocated by task 10:\n[ 66.777646] kasan_save_stack+0x39/0x60\n[ 66.777649] kasan_save_track+0x14/0x40\n[ 66.777652] kasan_save_alloc_info+0x37/0x50\n[ 66.777655] __kasan_kmalloc+0xbb/0xc0\n[ 66.777658] __kmalloc_cache_noprof+0x1c8/0x4b0\n[ 66.777661] dm_dp_add_mst_connector+0xdd/0x5c0 [amdgpu]\n[ 66.777880] drm_dp_mst_port_add_connector+0x47e/0x770 [drm_display_helper]\n[ 66.777892] drm_dp_send_link_address+0x1554/0x2bf0 [drm_display_helper]\n[ 66.777901] drm_dp_check_and_send_link_address+0x187/0x1f0 [drm_display_helper]\n[ 66.777909] drm_dp_mst_link_probe_work+0x2b8/0x410 [drm_display_helper]\n[ 66.777917] process_one_work+0x86b/0x1510\n[ 66.777919] worker_thread+0x5c0/0xfa0\n[ 66.777922] kthread+0x3a2/0x840\n[ 66.777925] ret_from_fork+0x40/0x90\n[ 66.777927] ret_from_fork_asm+0x11/0x20\n\n[ 66.777932] Freed by task 1713:\n[ 66.777935] kasan_save_stack+0x39/0x60\n[ 66.777938] kasan_save_track+0x14/0x40\n[ 66.777940] kasan_save_free_info+0x3b/0x60\n[ 66.777944] __kasan_slab_free+0x52/0x70\n[ 66.777946] kfree+0x13f/0x4b0\n[ 66.777949] dm_dp_mst_connector_destroy+0xfa/0x150 [amdgpu]\n[ 66.778179] drm_connector_free+0x7d/0xb0\n[ 66.778184] drm_mode_object_put.part.0+0xee/0x160\n[ 66.778188] drm_mode_object_put+0x37/0x50\n[ 66.778191] drm_atomic_state_default_clear+0x220/0xd60\n[ 66.778194] __drm_atomic_state_free+0x16e/0x2a0\n[ 66.778197] drm_mode_atomic_ioctl+0x15ed/0x2ba0\n[ 66.778200] drm_ioctl_kernel+0x17a/0x310\n[ 66.778203] drm_ioctl+0x584/0xd10\n[ 66.778206] amdgpu_drm_ioctl+0xd2/0x1c0 [amdgpu]\n[ 66.778375] __x64_sys_ioctl+0x139/0x1a0\n[ 66.778378] x64_sys_call+0xee7/0xfb0\n[ 66.778381] \n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37903", "url": "https://www.suse.com/security/cve/CVE-2025-37903" }, { "category": "external", "summary": "SUSE Bug 1243562 for CVE-2025-37903", "url": "https://bugzilla.suse.com/1243562" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37903" }, { "cve": "CVE-2025-37905", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37905" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirmware: arm_scmi: Balance device refcount when destroying devices\n\nUsing device_find_child() to lookup the proper SCMI device to destroy\ncauses an unbalance in device refcount, since device_find_child() calls an\nimplicit get_device(): this, in turns, inhibits the call of the provided\nrelease methods upon devices destruction.\n\nAs a consequence, one of the structures that is not freed properly upon\ndestruction is the internal struct device_private dev-\u003ep populated by the\ndrivers subsystem core.\n\nKMemleak detects this situation since loading/unloding some SCMI driver\ncauses related devices to be created/destroyed without calling any\ndevice_release method.\n\nunreferenced object 0xffff00000f583800 (size 512):\n comm \"insmod\", pid 227, jiffies 4294912190\n hex dump (first 32 bytes):\n 00 00 00 00 ad 4e ad de ff ff ff ff 00 00 00 00 .....N..........\n ff ff ff ff ff ff ff ff 60 36 1d 8a 00 80 ff ff ........`6......\n backtrace (crc 114e2eed):\n kmemleak_alloc+0xbc/0xd8\n __kmalloc_cache_noprof+0x2dc/0x398\n device_add+0x954/0x12d0\n device_register+0x28/0x40\n __scmi_device_create.part.0+0x1bc/0x380\n scmi_device_create+0x2d0/0x390\n scmi_create_protocol_devices+0x74/0xf8\n scmi_device_request_notifier+0x1f8/0x2a8\n notifier_call_chain+0x110/0x3b0\n blocking_notifier_call_chain+0x70/0xb0\n scmi_driver_register+0x350/0x7f0\n 0xffff80000a3b3038\n do_one_initcall+0x12c/0x730\n do_init_module+0x1dc/0x640\n load_module+0x4b20/0x5b70\n init_module_from_file+0xec/0x158\n\n$ ./scripts/faddr2line ./vmlinux device_add+0x954/0x12d0\ndevice_add+0x954/0x12d0:\nkmalloc_noprof at include/linux/slab.h:901\n(inlined by) kzalloc_noprof at include/linux/slab.h:1037\n(inlined by) device_private_init at drivers/base/core.c:3510\n(inlined by) device_add at drivers/base/core.c:3561\n\nBalance device refcount by issuing a put_device() on devices found via\ndevice_find_child().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37905", "url": "https://www.suse.com/security/cve/CVE-2025-37905" }, { "category": "external", "summary": "SUSE Bug 1243456 for CVE-2025-37905", "url": "https://bugzilla.suse.com/1243456" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37905" }, { "cve": "CVE-2025-37909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37909" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: lan743x: Fix memleak issue when GSO enabled\n\nAlways map the `skb` to the LS descriptor. Previously skb was\nmapped to EXT descriptor when the number of fragments is zero with\nGSO enabled. Mapping the skb to EXT descriptor prevents it from\nbeing freed, leading to a memory leak", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37909", "url": "https://www.suse.com/security/cve/CVE-2025-37909" }, { "category": "external", "summary": "SUSE Bug 1243467 for CVE-2025-37909", "url": "https://bugzilla.suse.com/1243467" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37909" }, { "cve": "CVE-2025-37911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37911" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnxt_en: Fix out-of-bound memcpy() during ethtool -w\n\nWhen retrieving the FW coredump using ethtool, it can sometimes cause\nmemory corruption:\n\nBUG: KFENCE: memory corruption in __bnxt_get_coredump+0x3ef/0x670 [bnxt_en]\nCorrupted memory at 0x000000008f0f30e8 [ ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ] (in kfence-#45):\n__bnxt_get_coredump+0x3ef/0x670 [bnxt_en]\nethtool_get_dump_data+0xdc/0x1a0\n__dev_ethtool+0xa1e/0x1af0\ndev_ethtool+0xa8/0x170\ndev_ioctl+0x1b5/0x580\nsock_do_ioctl+0xab/0xf0\nsock_ioctl+0x1ce/0x2e0\n__x64_sys_ioctl+0x87/0xc0\ndo_syscall_64+0x5c/0xf0\nentry_SYSCALL_64_after_hwframe+0x78/0x80\n\n...\n\nThis happens when copying the coredump segment list in\nbnxt_hwrm_dbg_dma_data() with the HWRM_DBG_COREDUMP_LIST FW command.\nThe info-\u003edest_buf buffer is allocated based on the number of coredump\nsegments returned by the FW. The segment list is then DMA\u0027ed by\nthe FW and the length of the DMA is returned by FW. The driver then\ncopies this DMA\u0027ed segment list to info-\u003edest_buf.\n\nIn some cases, this DMA length may exceed the info-\u003edest_buf length\nand cause the above BUG condition. Fix it by capping the copy\nlength to not exceed the length of info-\u003edest_buf. The extra\nDMA data contains no useful information.\n\nThis code path is shared for the HWRM_DBG_COREDUMP_LIST and the\nHWRM_DBG_COREDUMP_RETRIEVE FW commands. The buffering is different\nfor these 2 FW commands. To simplify the logic, we need to move\nthe line to adjust the buffer length for HWRM_DBG_COREDUMP_RETRIEVE\nup, so that the new check to cap the copy length will work for both\ncommands.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37911", "url": "https://www.suse.com/security/cve/CVE-2025-37911" }, { "category": "external", "summary": "SUSE Bug 1243469 for CVE-2025-37911", "url": "https://bugzilla.suse.com/1243469" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "low" } ], "title": "CVE-2025-37911" }, { "cve": "CVE-2025-37912", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37912" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: Check VF VSI Pointer Value in ice_vc_add_fdir_fltr()\n\nAs mentioned in the commit baeb705fd6a7 (\"ice: always check VF VSI\npointer values\"), we need to perform a null pointer check on the return\nvalue of ice_get_vf_vsi() before using it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37912", "url": "https://www.suse.com/security/cve/CVE-2025-37912" }, { "category": "external", "summary": "SUSE Bug 1243470 for CVE-2025-37912", "url": "https://bugzilla.suse.com/1243470" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37912" }, { "cve": "CVE-2025-37913", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37913" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: qfq: Fix double list add in class with netem as child qdisc\n\nAs described in Gerrard\u0027s report [1], there are use cases where a netem\nchild qdisc will make the parent qdisc\u0027s enqueue callback reentrant.\nIn the case of qfq, there won\u0027t be a UAF, but the code will add the same\nclassifier to the list twice, which will cause memory corruption.\n\nThis patch checks whether the class was already added to the agg-\u003eactive\nlist (cl_is_active) before doing the addition to cater for the reentrant\ncase.\n\n[1] https://lore.kernel.org/netdev/CAHcdcOm+03OD2j6R0=YHKqmy=VgJ8xEOKuP6c7mSgnp-TEJJbw@mail.gmail.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37913", "url": "https://www.suse.com/security/cve/CVE-2025-37913" }, { "category": "external", "summary": "SUSE Bug 1243471 for CVE-2025-37913", "url": "https://bugzilla.suse.com/1243471" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37913" }, { "cve": "CVE-2025-37914", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37914" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: ets: Fix double list add in class with netem as child qdisc\n\nAs described in Gerrard\u0027s report [1], there are use cases where a netem\nchild qdisc will make the parent qdisc\u0027s enqueue callback reentrant.\nIn the case of ets, there won\u0027t be a UAF, but the code will add the same\nclassifier to the list twice, which will cause memory corruption.\n\nIn addition to checking for qlen being zero, this patch checks whether\nthe class was already added to the active_list (cl_is_active) before\ndoing the addition to cater for the reentrant case.\n\n[1] https://lore.kernel.org/netdev/CAHcdcOm+03OD2j6R0=YHKqmy=VgJ8xEOKuP6c7mSgnp-TEJJbw@mail.gmail.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37914", "url": "https://www.suse.com/security/cve/CVE-2025-37914" }, { "category": "external", "summary": "SUSE Bug 1243472 for CVE-2025-37914", "url": "https://bugzilla.suse.com/1243472" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37914" }, { "cve": "CVE-2025-37915", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37915" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: drr: Fix double list add in class with netem as child qdisc\n\nAs described in Gerrard\u0027s report [1], there are use cases where a netem\nchild qdisc will make the parent qdisc\u0027s enqueue callback reentrant.\nIn the case of drr, there won\u0027t be a UAF, but the code will add the same\nclassifier to the list twice, which will cause memory corruption.\n\nIn addition to checking for qlen being zero, this patch checks whether the\nclass was already added to the active_list (cl_is_active) before adding\nto the list to cover for the reentrant case.\n\n[1] https://lore.kernel.org/netdev/CAHcdcOm+03OD2j6R0=YHKqmy=VgJ8xEOKuP6c7mSgnp-TEJJbw@mail.gmail.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37915", "url": "https://www.suse.com/security/cve/CVE-2025-37915" }, { "category": "external", "summary": "SUSE Bug 1243473 for CVE-2025-37915", "url": "https://bugzilla.suse.com/1243473" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37915" }, { "cve": "CVE-2025-37917", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37917" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: mtk-star-emac: fix spinlock recursion issues on rx/tx poll\n\nUse spin_lock_irqsave and spin_unlock_irqrestore instead of spin_lock\nand spin_unlock in mtk_star_emac driver to avoid spinlock recursion\noccurrence that can happen when enabling the DMA interrupts again in\nrx/tx poll.\n\n```\nBUG: spinlock recursion on CPU#0, swapper/0/0\n lock: 0xffff00000db9cf20, .magic: dead4ead, .owner: swapper/0/0,\n .owner_cpu: 0\nCPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted\n 6.15.0-rc2-next-20250417-00001-gf6a27738686c-dirty #28 PREEMPT\nHardware name: MediaTek MT8365 Open Platform EVK (DT)\nCall trace:\n show_stack+0x18/0x24 (C)\n dump_stack_lvl+0x60/0x80\n dump_stack+0x18/0x24\n spin_dump+0x78/0x88\n do_raw_spin_lock+0x11c/0x120\n _raw_spin_lock+0x20/0x2c\n mtk_star_handle_irq+0xc0/0x22c [mtk_star_emac]\n __handle_irq_event_percpu+0x48/0x140\n handle_irq_event+0x4c/0xb0\n handle_fasteoi_irq+0xa0/0x1bc\n handle_irq_desc+0x34/0x58\n generic_handle_domain_irq+0x1c/0x28\n gic_handle_irq+0x4c/0x120\n do_interrupt_handler+0x50/0x84\n el1_interrupt+0x34/0x68\n el1h_64_irq_handler+0x18/0x24\n el1h_64_irq+0x6c/0x70\n regmap_mmio_read32le+0xc/0x20 (P)\n _regmap_bus_reg_read+0x6c/0xac\n _regmap_read+0x60/0xdc\n regmap_read+0x4c/0x80\n mtk_star_rx_poll+0x2f4/0x39c [mtk_star_emac]\n __napi_poll+0x38/0x188\n net_rx_action+0x164/0x2c0\n handle_softirqs+0x100/0x244\n __do_softirq+0x14/0x20\n ____do_softirq+0x10/0x20\n call_on_irq_stack+0x24/0x64\n do_softirq_own_stack+0x1c/0x40\n __irq_exit_rcu+0xd4/0x10c\n irq_exit_rcu+0x10/0x1c\n el1_interrupt+0x38/0x68\n el1h_64_irq_handler+0x18/0x24\n el1h_64_irq+0x6c/0x70\n cpuidle_enter_state+0xac/0x320 (P)\n cpuidle_enter+0x38/0x50\n do_idle+0x1e4/0x260\n cpu_startup_entry+0x34/0x3c\n rest_init+0xdc/0xe0\n console_on_rootfs+0x0/0x6c\n __primary_switched+0x88/0x90\n```", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37917", "url": "https://www.suse.com/security/cve/CVE-2025-37917" }, { "category": "external", "summary": "SUSE Bug 1243475 for CVE-2025-37917", "url": "https://bugzilla.suse.com/1243475" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "moderate" } ], "title": "CVE-2025-37917" }, { "cve": "CVE-2025-37918", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37918" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: btusb: avoid NULL pointer dereference in skb_dequeue()\n\nA NULL pointer dereference can occur in skb_dequeue() when processing a\nQCA firmware crash dump on WCN7851 (0489:e0f3).\n\n[ 93.672166] Bluetooth: hci0: ACL memdump size(589824)\n\n[ 93.672475] BUG: kernel NULL pointer dereference, address: 0000000000000008\n[ 93.672517] Workqueue: hci0 hci_devcd_rx [bluetooth]\n[ 93.672598] RIP: 0010:skb_dequeue+0x50/0x80\n\nThe issue stems from handle_dump_pkt_qca() returning 0 even when a dump\npacket is successfully processed. This is because it incorrectly\nforwards the return value of hci_devcd_init() (which returns 0 on\nsuccess). As a result, the caller (btusb_recv_acl_qca() or\nbtusb_recv_evt_qca()) assumes the packet was not handled and passes it\nto hci_recv_frame(), leading to premature kfree() of the skb.\n\nLater, hci_devcd_rx() attempts to dequeue the same skb from the dump\nqueue, resulting in a NULL pointer dereference.\n\nFix this by:\n1. Making handle_dump_pkt_qca() return 0 on success and negative errno\n on failure, consistent with kernel conventions.\n2. Splitting dump packet detection into separate functions for ACL\n and event packets for better structure and readability.\n\nThis ensures dump packets are properly identified and consumed, avoiding\ndouble handling and preventing NULL pointer access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37918", "url": "https://www.suse.com/security/cve/CVE-2025-37918" }, { "category": "external", "summary": "SUSE Bug 1243476 for CVE-2025-37918", "url": "https://bugzilla.suse.com/1243476" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-14T12:31:08Z", "details": "important" } ], "title": "CVE-2025-37918" }, { "cve": "CVE-2025-37921", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37921" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvxlan: vnifilter: Fix unlocked deletion of default FDB entry\n\nWhen a VNI is deleted from a VXLAN device in \u0027vnifilter\u0027 mode, the FDB\nentry associated with the default remote (assuming one was configured)\nis deleted without holding the hash lock. This is wrong and will result\nin a warning [1] being generated by the lockdep annotation that was\nadded by commit ebe642067455 (\"vxlan: Create wrappers for FDB lookup\").\n\nReproducer:\n\n # ip link add vx0 up type vxlan dstport 4789 external vnifilter local 192.0.2.1\n # bridge vni add vni 10010 remote 198.51.100.1 dev vx0\n # bridge vni del vni 10010 dev vx0\n\nFix by acquiring the hash lock before the deletion and releasing it\nafterwards. Blame the original commit that introduced the issue rather\nthan the one that exposed it.\n\n[1]\nWARNING: CPU: 3 PID: 392 at drivers/net/vxlan/vxlan_core.c:417 vxlan_find_mac+0x17f/0x1a0\n[...]\nRIP: 0010:vxlan_find_mac+0x17f/0x1a0\n[...]\nCall Trace:\n \u003cTASK\u003e\n __vxlan_fdb_delete+0xbe/0x560\n vxlan_vni_delete_group+0x2ba/0x940\n vxlan_vni_del.isra.0+0x15f/0x580\n vxlan_process_vni_filter+0x38b/0x7b0\n vxlan_vnifilter_process+0x3bb/0x510\n rtnetlink_rcv_msg+0x2f7/0xb70\n netlink_rcv_skb+0x131/0x360\n netlink_unicast+0x426/0x710\n netlink_sendmsg+0x75a/0xc20\n __sock_sendmsg+0xc1/0x150\n ____sys_sendmsg+0x5aa/0x7b0\n ___sys_sendmsg+0xfc/0x180\n __sys_sendmsg+0x121/0x1b0\n do_syscall_64+0xbb/0x1d0\n entry_SYSCALL_64_after_hwframe+0x4b/0x53", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37921", "url": "https://www.suse.com/security/cve/CVE-2025-37921" }, { "category": "external", "summary": "SUSE Bug 1243480 for CVE-2025-37921", "url": "https://bugzilla.suse.com/1243480" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP7:kernel-default-extra-6.4.0-150700.53.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:cluster-md-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:dlm-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:gfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP7:ocfs2-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-default-livepatch-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP7:kernel-livepatch-6_4_0-150700_53_6-default-1-150700.15.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-64kb-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-base-6.4.0-150700.53.6.1.150700.17.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-default-devel-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-devel-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-macros-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:kernel-zfcpdump-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-docs-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-obs-build-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-source-6.4.0-150700.53.6.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:kernel-syms-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:reiserfs-kmp-default-6.4.0-150700.53.6.1.x86_64", "SUSE Linux Enterprise Workstatio