suse-su-2025:03283-1
Vulnerability from csaf_suse
Published
2025-09-19 17:49
Modified
2025-09-19 17:49
Summary
Security update for the Linux Kernel

Notes

Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes. The following security bugs were fixed: - CVE-2022-49980: USB: gadget: fix use-after-free read in usb_udc_uevent() (bsc#1245110). - CVE-2022-50116: tty: n_gsm: fix deadlock and link starvation in outgoing data path (bsc#1244824). - CVE-2023-53117: fs: prevent out-of-bounds array speculation when closing a file descriptor (bsc#1242780). - CVE-2024-42265: protect the fetch of ->fd[fd] in do_dup2() from mispredictions (bsc#1229334). - CVE-2024-53093: nvme-multipath: defer partition scanning (bsc#122824 bsc#1233640). - CVE-2024-53177: smb: prevent use-after-free due to open_cached_dir error paths (bsc#1234896). - CVE-2024-58239: tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1248614). - CVE-2025-38180: net: atm: fix /proc/net/atm/lec handling (bsc#1245970). - CVE-2025-38184: tipc: fix null-ptr-deref when acquiring remote ip of ethernet bearer (bsc#1245956). - CVE-2025-38323: net: atm: add lec_mutex (bsc#1246473). - CVE-2025-38352: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (bsc#1246911). - CVE-2025-38460: atm: clip: Fix potential null-ptr-deref in to_atmarpd() (bsc#1247143). - CVE-2025-38498: do_change_type(): refuse to operate on unmounted/not ours mounts (bsc#1247374). - CVE-2025-38499: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns (bsc#1247976). - CVE-2025-38546: atm: clip: Fix memory leak of struct clip_vcc (bsc#1248223). - CVE-2025-38555: usb: gadget : fix use-after-free in composite_dev_cleanup() (bsc#1248297). - CVE-2025-38560: x86/sev: Evict cache lines during SNP memory validation (bsc#1248312). - CVE-2025-38563: perf/core: Prevent VMA split of buffer mappings (bsc#1248306). - CVE-2025-38608: bpf, ktls: Fix data corruption when using bpf_msg_pop_data() in ktls (bsc#1248338). - CVE-2025-38617: net/packet: fix a race in packet_set_ring() and packet_notifier() (bsc#1248621). - CVE-2025-38618: vsock: Do not allow binding to VMADDR_PORT_ANY (bsc#1248511). - CVE-2025-38644: wifi: mac80211: reject TDLS operations when station is not associated (bsc#1248748). The following non-security bugs were fixed: - Disable N_GSM (jsc#PED-8240, bsc#1244824). - NFSv4.1: fix backchannel max_resp_sz verification check (bsc#1247518). - NFSv4: fairly test all delegations on a SEQ4_ revocation (bsc#1246211). - kabi fix for NFSv4: fairly test all delegations on a SEQ4_ revocation (bsc#1246211). - security, lsm: Introduce security_mptcp_add_subflow() (bsc#1240375). - selinux: Implement mptcp_add_subflow hook (bsc#1240375).
Patchnames
SUSE-2025-3283,SUSE-SLE-Micro-5.5-2025-3283
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-49980: USB: gadget: fix use-after-free read in usb_udc_uevent() (bsc#1245110).\n- CVE-2022-50116: tty: n_gsm: fix deadlock and link starvation in outgoing data path (bsc#1244824).\n- CVE-2023-53117: fs: prevent out-of-bounds array speculation when closing a file descriptor (bsc#1242780).\n- CVE-2024-42265: protect the fetch of -\u003efd[fd] in do_dup2() from mispredictions (bsc#1229334).\n- CVE-2024-53093: nvme-multipath: defer partition scanning (bsc#122824 bsc#1233640).\n- CVE-2024-53177: smb: prevent use-after-free due to open_cached_dir error paths (bsc#1234896).\n- CVE-2024-58239: tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1248614).\n- CVE-2025-38180: net: atm: fix /proc/net/atm/lec handling (bsc#1245970).\n- CVE-2025-38184: tipc: fix null-ptr-deref when acquiring remote ip of ethernet bearer (bsc#1245956).\n- CVE-2025-38323: net: atm: add lec_mutex (bsc#1246473).\n- CVE-2025-38352: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (bsc#1246911).\n- CVE-2025-38460: atm: clip: Fix potential null-ptr-deref in to_atmarpd() (bsc#1247143).\n- CVE-2025-38498: do_change_type(): refuse to operate on unmounted/not ours mounts (bsc#1247374).\n- CVE-2025-38499: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns (bsc#1247976).\n- CVE-2025-38546: atm: clip: Fix memory leak of struct clip_vcc (bsc#1248223).\n- CVE-2025-38555: usb: gadget : fix use-after-free in composite_dev_cleanup() (bsc#1248297).\n- CVE-2025-38560: x86/sev: Evict cache lines during SNP memory validation (bsc#1248312).\n- CVE-2025-38563: perf/core: Prevent VMA split of buffer mappings (bsc#1248306).\n- CVE-2025-38608: bpf, ktls: Fix data corruption when using bpf_msg_pop_data() in ktls (bsc#1248338).\n- CVE-2025-38617: net/packet: fix a race in packet_set_ring() and packet_notifier() (bsc#1248621).\n- CVE-2025-38618: vsock: Do not allow binding to VMADDR_PORT_ANY (bsc#1248511).\n- CVE-2025-38644: wifi: mac80211: reject TDLS operations when station is not associated (bsc#1248748).\n\nThe following non-security bugs were fixed:\n\n- Disable N_GSM (jsc#PED-8240, bsc#1244824).\n- NFSv4.1: fix backchannel max_resp_sz verification check (bsc#1247518).\n- NFSv4: fairly test all delegations on a SEQ4_ revocation (bsc#1246211).\n- kabi fix for NFSv4: fairly test all delegations on a SEQ4_ revocation (bsc#1246211).\n- security, lsm: Introduce security_mptcp_add_subflow() (bsc#1240375).\n- selinux: Implement mptcp_add_subflow hook (bsc#1240375).\n\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2025-3283,SUSE-SLE-Micro-5.5-2025-3283",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03283-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2025:03283-1",
        "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503283-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2025:03283-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041785.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1229334",
        "url": "https://bugzilla.suse.com/1229334"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1233640",
        "url": "https://bugzilla.suse.com/1233640"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1234896",
        "url": "https://bugzilla.suse.com/1234896"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1240375",
        "url": "https://bugzilla.suse.com/1240375"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1242780",
        "url": "https://bugzilla.suse.com/1242780"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1244824",
        "url": "https://bugzilla.suse.com/1244824"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1245110",
        "url": "https://bugzilla.suse.com/1245110"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1245956",
        "url": "https://bugzilla.suse.com/1245956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1245970",
        "url": "https://bugzilla.suse.com/1245970"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1246211",
        "url": "https://bugzilla.suse.com/1246211"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1246473",
        "url": "https://bugzilla.suse.com/1246473"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1246911",
        "url": "https://bugzilla.suse.com/1246911"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1247143",
        "url": "https://bugzilla.suse.com/1247143"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1247374",
        "url": "https://bugzilla.suse.com/1247374"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1247518",
        "url": "https://bugzilla.suse.com/1247518"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1247976",
        "url": "https://bugzilla.suse.com/1247976"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1248223",
        "url": "https://bugzilla.suse.com/1248223"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1248297",
        "url": "https://bugzilla.suse.com/1248297"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1248306",
        "url": "https://bugzilla.suse.com/1248306"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1248312",
        "url": "https://bugzilla.suse.com/1248312"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1248338",
        "url": "https://bugzilla.suse.com/1248338"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1248511",
        "url": "https://bugzilla.suse.com/1248511"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1248614",
        "url": "https://bugzilla.suse.com/1248614"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1248621",
        "url": "https://bugzilla.suse.com/1248621"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1248748",
        "url": "https://bugzilla.suse.com/1248748"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-49980 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-49980/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50116 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50116/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-53117 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-53117/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-42265 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-42265/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-53093 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-53093/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-53177 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-53177/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-58239 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-58239/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38180 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38180/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38184 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38184/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38323 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38323/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38352 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38352/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38460 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38460/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38498 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38498/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38499 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38499/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38546 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38546/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38555 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38555/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38560 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38560/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38563 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38563/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38608 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38608/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38617 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38617/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38618 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38618/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38644 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38644/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2025-09-19T17:49:42Z",
      "generator": {
        "date": "2025-09-19T17:49:42Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2025:03283-1",
      "initial_release_date": "2025-09-19T17:49:42Z",
      "revision_history": [
        {
          "date": "2025-09-19T17:49:42Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
                  "product_id": "kernel-devel-rt-5.14.21-150500.13.106.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-5.14.21-150500.13.106.1.noarch",
                "product": {
                  "name": "kernel-source-rt-5.14.21-150500.13.106.1.noarch",
                  "product_id": "kernel-source-rt-5.14.21-150500.13.106.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "dlm-kmp-rt-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "gfs2-kmp-rt-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "kernel-rt-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "kernel-rt-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "kernel-rt-devel-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-extra-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "kernel-rt-extra-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "kernel-rt-extra-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "kernel-rt-livepatch-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "kernel-rt-livepatch-devel-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-optional-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "kernel-rt-optional-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "kernel-rt-optional-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vdso-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "kernel-rt-vdso-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "kernel-rt-vdso-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "kernel-rt_debug-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-vdso-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-vdso-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "kernel-rt_debug-vdso-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "kselftests-kmp-rt-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-5.14.21-150500.13.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt-5.14.21-150500.13.106.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt-5.14.21-150500.13.106.1.x86_64",
                  "product_id": "reiserfs-kmp-rt-5.14.21-150500.13.106.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.5",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.5",
                  "product_id": "SUSE Linux Enterprise Micro 5.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-5.14.21-150500.13.106.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
          "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch"
        },
        "product_reference": "kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150500.13.106.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
          "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150500.13.106.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-5.14.21-150500.13.106.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
          "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        },
        "product_reference": "kernel-source-rt-5.14.21-150500.13.106.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-49980",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-49980"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: gadget: Fix use-after-free Read in usb_udc_uevent()\n\nThe syzbot fuzzer found a race between uevent callbacks and gadget\ndriver unregistration that can cause a use-after-free bug:\n\n---------------------------------------------------------------\nBUG: KASAN: use-after-free in usb_udc_uevent+0x11f/0x130\ndrivers/usb/gadget/udc/core.c:1732\nRead of size 8 at addr ffff888078ce2050 by task udevd/2968\n\nCPU: 1 PID: 2968 Comm: udevd Not tainted 5.19.0-rc4-next-20220628-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google\n06/29/2022\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\n print_address_description mm/kasan/report.c:317 [inline]\n print_report.cold+0x2ba/0x719 mm/kasan/report.c:433\n kasan_report+0xbe/0x1f0 mm/kasan/report.c:495\n usb_udc_uevent+0x11f/0x130 drivers/usb/gadget/udc/core.c:1732\n dev_uevent+0x290/0x770 drivers/base/core.c:2424\n---------------------------------------------------------------\n\nThe bug occurs because usb_udc_uevent() dereferences udc-\u003edriver but\ndoes so without acquiring the udc_lock mutex, which protects this\nfield.  If the gadget driver is unbound from the udc concurrently with\nuevent processing, the driver structure may be accessed after it has\nbeen deallocated.\n\nTo prevent the race, we make sure that the routine holds the mutex\naround the racing accesses.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-49980",
          "url": "https://www.suse.com/security/cve/CVE-2022-49980"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1245110 for CVE-2022-49980",
          "url": "https://bugzilla.suse.com/1245110"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1245111 for CVE-2022-49980",
          "url": "https://bugzilla.suse.com/1245111"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-49980"
    },
    {
      "cve": "CVE-2022-50116",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50116"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: n_gsm: fix deadlock and link starvation in outgoing data path\n\nThe current implementation queues up new control and user packets as needed\nand processes this queue down to the ldisc in the same code path.\nThat means that the upper and the lower layer are hard coupled in the code.\nDue to this deadlocks can happen as seen below while transmitting data,\nespecially during ldisc congestion. Furthermore, the data channels starve\nthe control channel on high transmission load on the ldisc.\n\nIntroduce an additional control channel data queue to prevent timeouts and\nlink hangups during ldisc congestion. This is being processed before the\nuser channel data queue in gsm_data_kick(), i.e. with the highest priority.\nPut the queue to ldisc data path into a workqueue and trigger it whenever\nnew data has been put into the transmission queue. Change\ngsm_dlci_data_sweep() accordingly to fill up the transmission queue until\nTX_THRESH_HI. This solves the locking issue, keeps latency low and provides\ngood performance on high data load.\nNote that now all packets from a DLCI are removed from the internal queue\nif the associated DLCI was closed. This ensures that no data is sent by the\nintroduced write task to an already closed DLCI.\n\nBUG: spinlock recursion on CPU#0, test_v24_loop/124\n lock: serial8250_ports+0x3a8/0x7500, .magic: dead4ead, .owner: test_v24_loop/124, .owner_cpu: 0\nCPU: 0 PID: 124 Comm: test_v24_loop Tainted: G           O      5.18.0-rc2 #3\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\nCall Trace:\n \u003cIRQ\u003e\n dump_stack_lvl+0x34/0x44\n do_raw_spin_lock+0x76/0xa0\n _raw_spin_lock_irqsave+0x72/0x80\n uart_write_room+0x3b/0xc0\n gsm_data_kick+0x14b/0x240 [n_gsm]\n gsmld_write_wakeup+0x35/0x70 [n_gsm]\n tty_wakeup+0x53/0x60\n tty_port_default_wakeup+0x1b/0x30\n serial8250_tx_chars+0x12f/0x220\n serial8250_handle_irq.part.0+0xfe/0x150\n serial8250_default_handle_irq+0x48/0x80\n serial8250_interrupt+0x56/0xa0\n __handle_irq_event_percpu+0x78/0x1f0\n handle_irq_event+0x34/0x70\n handle_fasteoi_irq+0x90/0x1e0\n __common_interrupt+0x69/0x100\n common_interrupt+0x48/0xc0\n asm_common_interrupt+0x1e/0x40\nRIP: 0010:__do_softirq+0x83/0x34e\nCode: 2a 0a ff 0f b7 ed c7 44 24 10 0a 00 00 00 48 c7 c7 51 2a 64 82 e8 2d\ne2 d5 ff 65 66 c7 05 83 af 1e 7e 00 00 fb b8 ff ff ff ff \u003c49\u003e c7 c2 40 61\n80 82 0f bc c5 41 89 c4 41 83 c4 01 0f 84 e6 00 00\nRSP: 0018:ffffc90000003f98 EFLAGS: 00000286\nRAX: 00000000ffffffff RBX: 0000000000000000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff82642a51 RDI: ffffffff825bb5e7\nRBP: 0000000000000200 R08: 00000008de3271a8 R09: 0000000000000000\nR10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000\nR13: 0000000000000030 R14: 0000000000000000 R15: 0000000000000000\n ? __do_softirq+0x73/0x34e\n irq_exit_rcu+0xb5/0x100\n common_interrupt+0xa4/0xc0\n \u003c/IRQ\u003e\n \u003cTASK\u003e\n asm_common_interrupt+0x1e/0x40\nRIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x50\nCode: 00 55 48 89 fd 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 85 28 36 ff\n48 89 ef e8 cd 58 36 ff 80 e7 02 74 01 fb bf 01 00 00 00 \u003ce8\u003e 3d 97 33 ff\n65 8b 05 96 23 2b 7e 85 c0 74 03 5b 5d c3 0f 1f 44\nRSP: 0018:ffffc9000020fd08 EFLAGS: 00000202\nRAX: 0000000000000000 RBX: 0000000000000246 RCX: 0000000000000000\nRDX: 0000000000000004 RSI: ffffffff8257fd74 RDI: 0000000000000001\nRBP: ffff8880057de3a0 R08: 00000008de233000 R09: 0000000000000000\nR10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000\nR13: 0000000000000100 R14: 0000000000000202 R15: ffff8880057df0b8\n ? _raw_spin_unlock_irqrestore+0x23/0x50\n gsmtty_write+0x65/0x80 [n_gsm]\n n_tty_write+0x33f/0x530\n ? swake_up_all+0xe0/0xe0\n file_tty_write.constprop.0+0x1b1/0x320\n ? n_tty_flush_buffer+0xb0/0xb0\n new_sync_write+0x10c/0x190\n vfs_write+0x282/0x310\n ksys_write+0x68/0xe0\n do_syscall_64+0x3b/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f3e5e35c15c\nCode: 8b 7c 24 08 89 c5 e8 c5 ff ff ff 89 ef 89 44 24\n---truncated---",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50116",
          "url": "https://www.suse.com/security/cve/CVE-2022-50116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1244824 for CVE-2022-50116",
          "url": "https://bugzilla.suse.com/1244824"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50116"
    },
    {
      "cve": "CVE-2023-53117",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-53117"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs: prevent out-of-bounds array speculation when closing a file descriptor\n\nGoogle-Bug-Id: 114199369",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-53117",
          "url": "https://www.suse.com/security/cve/CVE-2023-53117"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1242780 for CVE-2023-53117",
          "url": "https://bugzilla.suse.com/1242780"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-53117"
    },
    {
      "cve": "CVE-2024-42265",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-42265"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nprotect the fetch of -\u003efd[fd] in do_dup2() from mispredictions\n\nboth callers have verified that fd is not greater than -\u003emax_fds;\nhowever, misprediction might end up with\n        tofree = fdt-\u003efd[fd];\nbeing speculatively executed.  That\u0027s wrong for the same reasons\nwhy it\u0027s wrong in close_fd()/file_close_fd_locked(); the same\nsolution applies - array_index_nospec(fd, fdt-\u003emax_fds) could differ\nfrom fd only in case of speculative execution on mispredicted path.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-42265",
          "url": "https://www.suse.com/security/cve/CVE-2024-42265"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1229334 for CVE-2024-42265",
          "url": "https://bugzilla.suse.com/1229334"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2024-42265"
    },
    {
      "cve": "CVE-2024-53093",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-53093"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme-multipath: defer partition scanning\n\nWe need to suppress the partition scan from occuring within the\ncontroller\u0027s scan_work context. If a path error occurs here, the IO will\nwait until a path becomes available or all paths are torn down, but that\naction also occurs within scan_work, so it would deadlock. Defer the\npartion scan to a different context that does not block scan_work.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-53093",
          "url": "https://www.suse.com/security/cve/CVE-2024-53093"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1233640 for CVE-2024-53093",
          "url": "https://bugzilla.suse.com/1233640"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2024-53093"
    },
    {
      "cve": "CVE-2024-53177",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-53177"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: prevent use-after-free due to open_cached_dir error paths\n\nIf open_cached_dir() encounters an error parsing the lease from the\nserver, the error handling may race with receiving a lease break,\nresulting in open_cached_dir() freeing the cfid while the queued work is\npending.\n\nUpdate open_cached_dir() to drop refs rather than directly freeing the\ncfid.\n\nHave cached_dir_lease_break(), cfids_laundromat_worker(), and\ninvalidate_all_cached_dirs() clear has_lease immediately while still\nholding cfids-\u003ecfid_list_lock, and then use this to also simplify the\nreference counting in cfids_laundromat_worker() and\ninvalidate_all_cached_dirs().\n\nFixes this KASAN splat (which manually injects an error and lease break\nin open_cached_dir()):\n\n==================================================================\nBUG: KASAN: slab-use-after-free in smb2_cached_lease_break+0x27/0xb0\nRead of size 8 at addr ffff88811cc24c10 by task kworker/3:1/65\n\nCPU: 3 UID: 0 PID: 65 Comm: kworker/3:1 Not tainted 6.12.0-rc6-g255cf264e6e5-dirty #87\nHardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020\nWorkqueue: cifsiod smb2_cached_lease_break\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x77/0xb0\n print_report+0xce/0x660\n kasan_report+0xd3/0x110\n smb2_cached_lease_break+0x27/0xb0\n process_one_work+0x50a/0xc50\n worker_thread+0x2ba/0x530\n kthread+0x17c/0x1c0\n ret_from_fork+0x34/0x60\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 2464:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0xaa/0xb0\n open_cached_dir+0xa7d/0x1fb0\n smb2_query_path_info+0x43c/0x6e0\n cifs_get_fattr+0x346/0xf10\n cifs_get_inode_info+0x157/0x210\n cifs_revalidate_dentry_attr+0x2d1/0x460\n cifs_getattr+0x173/0x470\n vfs_statx_path+0x10f/0x160\n vfs_statx+0xe9/0x150\n vfs_fstatat+0x5e/0xc0\n __do_sys_newfstatat+0x91/0xf0\n do_syscall_64+0x95/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nFreed by task 2464:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n __kasan_slab_free+0x51/0x70\n kfree+0x174/0x520\n open_cached_dir+0x97f/0x1fb0\n smb2_query_path_info+0x43c/0x6e0\n cifs_get_fattr+0x346/0xf10\n cifs_get_inode_info+0x157/0x210\n cifs_revalidate_dentry_attr+0x2d1/0x460\n cifs_getattr+0x173/0x470\n vfs_statx_path+0x10f/0x160\n vfs_statx+0xe9/0x150\n vfs_fstatat+0x5e/0xc0\n __do_sys_newfstatat+0x91/0xf0\n do_syscall_64+0x95/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nLast potentially related work creation:\n kasan_save_stack+0x33/0x60\n __kasan_record_aux_stack+0xad/0xc0\n insert_work+0x32/0x100\n __queue_work+0x5c9/0x870\n queue_work_on+0x82/0x90\n open_cached_dir+0x1369/0x1fb0\n smb2_query_path_info+0x43c/0x6e0\n cifs_get_fattr+0x346/0xf10\n cifs_get_inode_info+0x157/0x210\n cifs_revalidate_dentry_attr+0x2d1/0x460\n cifs_getattr+0x173/0x470\n vfs_statx_path+0x10f/0x160\n vfs_statx+0xe9/0x150\n vfs_fstatat+0x5e/0xc0\n __do_sys_newfstatat+0x91/0xf0\n do_syscall_64+0x95/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nThe buggy address belongs to the object at ffff88811cc24c00\n which belongs to the cache kmalloc-1k of size 1024\nThe buggy address is located 16 bytes inside of\n freed 1024-byte region [ffff88811cc24c00, ffff88811cc25000)",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-53177",
          "url": "https://www.suse.com/security/cve/CVE-2024-53177"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1234896 for CVE-2024-53177",
          "url": "https://bugzilla.suse.com/1234896"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235103 for CVE-2024-53177",
          "url": "https://bugzilla.suse.com/1235103"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-53177"
    },
    {
      "cve": "CVE-2024-58239",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-58239"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: stop recv() if initial process_rx_list gave us non-DATA\n\nIf we have a non-DATA record on the rx_list and another record of the\nsame type still on the queue, we will end up merging them:\n - process_rx_list copies the non-DATA record\n - we start the loop and process the first available record since it\u0027s\n   of the same type\n - we break out of the loop since the record was not DATA\n\nJust check the record type and jump to the end in case process_rx_list\ndid some work.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-58239",
          "url": "https://www.suse.com/security/cve/CVE-2024-58239"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248614 for CVE-2024-58239",
          "url": "https://bugzilla.suse.com/1248614"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248615 for CVE-2024-58239",
          "url": "https://bugzilla.suse.com/1248615"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-58239"
    },
    {
      "cve": "CVE-2025-38180",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38180"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: atm: fix /proc/net/atm/lec handling\n\n/proc/net/atm/lec must ensure safety against dev_lec[] changes.\n\nIt appears it had dev_put() calls without prior dev_hold(),\nleading to imbalance and UAF.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38180",
          "url": "https://www.suse.com/security/cve/CVE-2025-38180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1245970 for CVE-2025-38180",
          "url": "https://bugzilla.suse.com/1245970"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1245971 for CVE-2025-38180",
          "url": "https://bugzilla.suse.com/1245971"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-38180"
    },
    {
      "cve": "CVE-2025-38184",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38184"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: fix null-ptr-deref when acquiring remote ip of ethernet bearer\n\nThe reproduction steps:\n1. create a tun interface\n2. enable l2 bearer\n3. TIPC_NL_UDP_GET_REMOTEIP with media name set to tun\n\ntipc: Started in network mode\ntipc: Node identity 8af312d38a21, cluster identity 4711\ntipc: Enabled bearer \u003ceth:syz_tun\u003e, priority 1\nOops: general protection fault\nKASAN: null-ptr-deref in range\nCPU: 1 UID: 1000 PID: 559 Comm: poc Not tainted 6.16.0-rc1+ #117 PREEMPT\nHardware name: QEMU Ubuntu 24.04 PC\nRIP: 0010:tipc_udp_nl_dump_remoteip+0x4a4/0x8f0\n\nthe ub was in fact a struct dev.\n\nwhen bid != 0 \u0026\u0026 skip_cnt != 0, bearer_list[bid] may be NULL or\nother media when other thread changes it.\n\nfix this by checking media_id.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38184",
          "url": "https://www.suse.com/security/cve/CVE-2025-38184"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1245956 for CVE-2025-38184",
          "url": "https://bugzilla.suse.com/1245956"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2025-38184"
    },
    {
      "cve": "CVE-2025-38323",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38323"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: atm: add lec_mutex\n\nsyzbot found its way in net/atm/lec.c, and found an error path\nin lecd_attach() could leave a dangling pointer in dev_lec[].\n\nAdd a mutex to protect dev_lecp[] uses from lecd_attach(),\nlec_vcc_attach() and lec_mcast_attach().\n\nFollowing patch will use this mutex for /proc/net/atm/lec.\n\nBUG: KASAN: slab-use-after-free in lecd_attach net/atm/lec.c:751 [inline]\nBUG: KASAN: slab-use-after-free in lane_ioctl+0x2224/0x23e0 net/atm/lec.c:1008\nRead of size 8 at addr ffff88807c7b8e68 by task syz.1.17/6142\n\nCPU: 1 UID: 0 PID: 6142 Comm: syz.1.17 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(full)\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025\nCall Trace:\n \u003cTASK\u003e\n  __dump_stack lib/dump_stack.c:94 [inline]\n  dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120\n  print_address_description mm/kasan/report.c:408 [inline]\n  print_report+0xcd/0x680 mm/kasan/report.c:521\n  kasan_report+0xe0/0x110 mm/kasan/report.c:634\n  lecd_attach net/atm/lec.c:751 [inline]\n  lane_ioctl+0x2224/0x23e0 net/atm/lec.c:1008\n  do_vcc_ioctl+0x12c/0x930 net/atm/ioctl.c:159\n  sock_do_ioctl+0x118/0x280 net/socket.c:1190\n  sock_ioctl+0x227/0x6b0 net/socket.c:1311\n  vfs_ioctl fs/ioctl.c:51 [inline]\n  __do_sys_ioctl fs/ioctl.c:907 [inline]\n  __se_sys_ioctl fs/ioctl.c:893 [inline]\n  __x64_sys_ioctl+0x18e/0x210 fs/ioctl.c:893\n  do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline]\n  do_syscall_64+0xcd/0x4c0 arch/x86/entry/syscall_64.c:94\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n \u003c/TASK\u003e\n\nAllocated by task 6132:\n  kasan_save_stack+0x33/0x60 mm/kasan/common.c:47\n  kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n  poison_kmalloc_redzone mm/kasan/common.c:377 [inline]\n  __kasan_kmalloc+0xaa/0xb0 mm/kasan/common.c:394\n  kasan_kmalloc include/linux/kasan.h:260 [inline]\n  __do_kmalloc_node mm/slub.c:4328 [inline]\n  __kvmalloc_node_noprof+0x27b/0x620 mm/slub.c:5015\n  alloc_netdev_mqs+0xd2/0x1570 net/core/dev.c:11711\n  lecd_attach net/atm/lec.c:737 [inline]\n  lane_ioctl+0x17db/0x23e0 net/atm/lec.c:1008\n  do_vcc_ioctl+0x12c/0x930 net/atm/ioctl.c:159\n  sock_do_ioctl+0x118/0x280 net/socket.c:1190\n  sock_ioctl+0x227/0x6b0 net/socket.c:1311\n  vfs_ioctl fs/ioctl.c:51 [inline]\n  __do_sys_ioctl fs/ioctl.c:907 [inline]\n  __se_sys_ioctl fs/ioctl.c:893 [inline]\n  __x64_sys_ioctl+0x18e/0x210 fs/ioctl.c:893\n  do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline]\n  do_syscall_64+0xcd/0x4c0 arch/x86/entry/syscall_64.c:94\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nFreed by task 6132:\n  kasan_save_stack+0x33/0x60 mm/kasan/common.c:47\n  kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n  kasan_save_free_info+0x3b/0x60 mm/kasan/generic.c:576\n  poison_slab_object mm/kasan/common.c:247 [inline]\n  __kasan_slab_free+0x51/0x70 mm/kasan/common.c:264\n  kasan_slab_free include/linux/kasan.h:233 [inline]\n  slab_free_hook mm/slub.c:2381 [inline]\n  slab_free mm/slub.c:4643 [inline]\n  kfree+0x2b4/0x4d0 mm/slub.c:4842\n  free_netdev+0x6c5/0x910 net/core/dev.c:11892\n  lecd_attach net/atm/lec.c:744 [inline]\n  lane_ioctl+0x1ce8/0x23e0 net/atm/lec.c:1008\n  do_vcc_ioctl+0x12c/0x930 net/atm/ioctl.c:159\n  sock_do_ioctl+0x118/0x280 net/socket.c:1190\n  sock_ioctl+0x227/0x6b0 net/socket.c:1311\n  vfs_ioctl fs/ioctl.c:51 [inline]\n  __do_sys_ioctl fs/ioctl.c:907 [inline]\n  __se_sys_ioctl fs/ioctl.c:893 [inline]\n  __x64_sys_ioctl+0x18e/0x210 fs/ioctl.c:893",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38323",
          "url": "https://www.suse.com/security/cve/CVE-2025-38323"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1246473 for CVE-2025-38323",
          "url": "https://bugzilla.suse.com/1246473"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1246525 for CVE-2025-38323",
          "url": "https://bugzilla.suse.com/1246525"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-38323"
    },
    {
      "cve": "CVE-2025-38352",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38352"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nposix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del()\n\nIf an exiting non-autoreaping task has already passed exit_notify() and\ncalls handle_posix_cpu_timers() from IRQ, it can be reaped by its parent\nor debugger right after unlock_task_sighand().\n\nIf a concurrent posix_cpu_timer_del() runs at that moment, it won\u0027t be\nable to detect timer-\u003eit.cpu.firing != 0: cpu_timer_task_rcu() and/or\nlock_task_sighand() will fail.\n\nAdd the tsk-\u003eexit_state check into run_posix_cpu_timers() to fix this.\n\nThis fix is not needed if CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y, because\nexit_task_work() is called before exit_notify(). But the check still\nmakes sense, task_work_add(\u0026tsk-\u003eposix_cputimers_work.work) will fail\nanyway in this case.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38352",
          "url": "https://www.suse.com/security/cve/CVE-2025-38352"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1246911 for CVE-2025-38352",
          "url": "https://bugzilla.suse.com/1246911"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1249205 for CVE-2025-38352",
          "url": "https://bugzilla.suse.com/1249205"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-38352"
    },
    {
      "cve": "CVE-2025-38460",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38460"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\natm: clip: Fix potential null-ptr-deref in to_atmarpd().\n\natmarpd is protected by RTNL since commit f3a0592b37b8 (\"[ATM]: clip\ncauses unregister hang\").\n\nHowever, it is not enough because to_atmarpd() is called without RTNL,\nespecially clip_neigh_solicit() / neigh_ops-\u003esolicit() is unsleepable.\n\nAlso, there is no RTNL dependency around atmarpd.\n\nLet\u0027s use a private mutex and RCU to protect access to atmarpd in\nto_atmarpd().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38460",
          "url": "https://www.suse.com/security/cve/CVE-2025-38460"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1247143 for CVE-2025-38460",
          "url": "https://bugzilla.suse.com/1247143"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2025-38460"
    },
    {
      "cve": "CVE-2025-38498",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38498"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndo_change_type(): refuse to operate on unmounted/not ours mounts\n\nEnsure that propagation settings can only be changed for mounts located\nin the caller\u0027s mount namespace. This change aligns permission checking\nwith the rest of mount(2).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38498",
          "url": "https://www.suse.com/security/cve/CVE-2025-38498"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1247374 for CVE-2025-38498",
          "url": "https://bugzilla.suse.com/1247374"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1247499 for CVE-2025-38498",
          "url": "https://bugzilla.suse.com/1247499"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-38498"
    },
    {
      "cve": "CVE-2025-38499",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38499"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nclone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns\n\nWhat we want is to verify there is that clone won\u0027t expose something\nhidden by a mount we wouldn\u0027t be able to undo.  \"Wouldn\u0027t be able to undo\"\nmay be a result of MNT_LOCKED on a child, but it may also come from\nlacking admin rights in the userns of the namespace mount belongs to.\n\nclone_private_mnt() checks the former, but not the latter.\n\nThere\u0027s a number of rather confusing CAP_SYS_ADMIN checks in various\nuserns during the mount, especially with the new mount API; they serve\ndifferent purposes and in case of clone_private_mnt() they usually,\nbut not always end up covering the missing check mentioned above.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38499",
          "url": "https://www.suse.com/security/cve/CVE-2025-38499"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1247976 for CVE-2025-38499",
          "url": "https://bugzilla.suse.com/1247976"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248673 for CVE-2025-38499",
          "url": "https://bugzilla.suse.com/1248673"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-38499"
    },
    {
      "cve": "CVE-2025-38546",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38546"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\natm: clip: Fix memory leak of struct clip_vcc.\n\nioctl(ATMARP_MKIP) allocates struct clip_vcc and set it to\nvcc-\u003euser_back.\n\nThe code assumes that vcc_destroy_socket() passes NULL skb\nto vcc-\u003epush() when the socket is close()d, and then clip_push()\nfrees clip_vcc.\n\nHowever, ioctl(ATMARPD_CTRL) sets NULL to vcc-\u003epush() in\natm_init_atmarp(), resulting in memory leak.\n\nLet\u0027s serialise two ioctl() by lock_sock() and check vcc-\u003epush()\nin atm_init_atmarp() to prevent memleak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38546",
          "url": "https://www.suse.com/security/cve/CVE-2025-38546"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248223 for CVE-2025-38546",
          "url": "https://bugzilla.suse.com/1248223"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2025-38546"
    },
    {
      "cve": "CVE-2025-38555",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38555"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget : fix use-after-free in composite_dev_cleanup()\n\n1. In func configfs_composite_bind() -\u003e composite_os_desc_req_prepare():\nif kmalloc fails, the pointer cdev-\u003eos_desc_req will be freed but not\nset to NULL. Then it will return a failure to the upper-level function.\n2. in func configfs_composite_bind() -\u003e composite_dev_cleanup():\nit will checks whether cdev-\u003eos_desc_req is NULL. If it is not NULL, it\nwill attempt to use it.This will lead to a use-after-free issue.\n\nBUG: KASAN: use-after-free in composite_dev_cleanup+0xf4/0x2c0\nRead of size 8 at addr 0000004827837a00 by task init/1\n\nCPU: 10 PID: 1 Comm: init Tainted: G           O      5.10.97-oh #1\n kasan_report+0x188/0x1cc\n __asan_load8+0xb4/0xbc\n composite_dev_cleanup+0xf4/0x2c0\n configfs_composite_bind+0x210/0x7ac\n udc_bind_to_driver+0xb4/0x1ec\n usb_gadget_probe_driver+0xec/0x21c\n gadget_dev_desc_UDC_store+0x264/0x27c",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38555",
          "url": "https://www.suse.com/security/cve/CVE-2025-38555"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248297 for CVE-2025-38555",
          "url": "https://bugzilla.suse.com/1248297"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248298 for CVE-2025-38555",
          "url": "https://bugzilla.suse.com/1248298"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-38555"
    },
    {
      "cve": "CVE-2025-38560",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38560"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/sev: Evict cache lines during SNP memory validation\n\nAn SNP cache coherency vulnerability requires a cache line eviction\nmitigation when validating memory after a page state change to private.\nThe specific mitigation is to touch the first and last byte of each 4K\npage that is being validated. There is no need to perform the mitigation\nwhen performing a page state change to shared and rescinding validation.\n\nCPUID bit Fn8000001F_EBX[31] defines the COHERENCY_SFW_NO CPUID bit\nthat, when set, indicates that the software mitigation for this\nvulnerability is not needed.\n\nImplement the mitigation and invoke it when validating memory (making it\nprivate) and the COHERENCY_SFW_NO bit is not set, indicating the SNP\nguest is vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38560",
          "url": "https://www.suse.com/security/cve/CVE-2025-38560"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248312 for CVE-2025-38560",
          "url": "https://bugzilla.suse.com/1248312"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248313 for CVE-2025-38560",
          "url": "https://bugzilla.suse.com/1248313"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-38560"
    },
    {
      "cve": "CVE-2025-38563",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38563"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/core: Prevent VMA split of buffer mappings\n\nThe perf mmap code is careful about mmap()\u0027ing the user page with the\nringbuffer and additionally the auxiliary buffer, when the event supports\nit. Once the first mapping is established, subsequent mapping have to use\nthe same offset and the same size in both cases. The reference counting for\nthe ringbuffer and the auxiliary buffer depends on this being correct.\n\nThough perf does not prevent that a related mapping is split via mmap(2),\nmunmap(2) or mremap(2). A split of a VMA results in perf_mmap_open() calls,\nwhich take reference counts, but then the subsequent perf_mmap_close()\ncalls are not longer fulfilling the offset and size checks. This leads to\nreference count leaks.\n\nAs perf already has the requirement for subsequent mappings to match the\ninitial mapping, the obvious consequence is that VMA splits, caused by\nresizing of a mapping or partial unmapping, have to be prevented.\n\nImplement the vm_operations_struct::may_split() callback and return\nunconditionally -EINVAL.\n\nThat ensures that the mapping offsets and sizes cannot be changed after the\nfact. Remapping to a different fixed address with the same size is still\npossible as it takes the references for the new mapping and drops those of\nthe old mapping.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38563",
          "url": "https://www.suse.com/security/cve/CVE-2025-38563"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248306 for CVE-2025-38563",
          "url": "https://bugzilla.suse.com/1248306"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248307 for CVE-2025-38563",
          "url": "https://bugzilla.suse.com/1248307"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-38563"
    },
    {
      "cve": "CVE-2025-38608",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38608"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, ktls: Fix data corruption when using bpf_msg_pop_data() in ktls\n\nWhen sending plaintext data, we initially calculated the corresponding\nciphertext length. However, if we later reduced the plaintext data length\nvia socket policy, we failed to recalculate the ciphertext length.\n\nThis results in transmitting buffers containing uninitialized data during\nciphertext transmission.\n\nThis causes uninitialized bytes to be appended after a complete\n\"Application Data\" packet, leading to errors on the receiving end when\nparsing TLS record.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38608",
          "url": "https://www.suse.com/security/cve/CVE-2025-38608"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248338 for CVE-2025-38608",
          "url": "https://bugzilla.suse.com/1248338"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248670 for CVE-2025-38608",
          "url": "https://bugzilla.suse.com/1248670"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-38608"
    },
    {
      "cve": "CVE-2025-38617",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38617"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/packet: fix a race in packet_set_ring() and packet_notifier()\n\nWhen packet_set_ring() releases po-\u003ebind_lock, another thread can\nrun packet_notifier() and process an NETDEV_UP event.\n\nThis race and the fix are both similar to that of commit 15fe076edea7\n(\"net/packet: fix a race in packet_bind() and packet_notifier()\").\n\nThere too the packet_notifier NETDEV_UP event managed to run while a\npo-\u003ebind_lock critical section had to be temporarily released. And\nthe fix was similarly to temporarily set po-\u003enum to zero to keep\nthe socket unhooked until the lock is retaken.\n\nThe po-\u003ebind_lock in packet_set_ring and packet_notifier precede the\nintroduction of git history.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38617",
          "url": "https://www.suse.com/security/cve/CVE-2025-38617"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248621 for CVE-2025-38617",
          "url": "https://bugzilla.suse.com/1248621"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1249208 for CVE-2025-38617",
          "url": "https://bugzilla.suse.com/1249208"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-38617"
    },
    {
      "cve": "CVE-2025-38618",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38618"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvsock: Do not allow binding to VMADDR_PORT_ANY\n\nIt is possible for a vsock to autobind to VMADDR_PORT_ANY. This can\ncause a use-after-free when a connection is made to the bound socket.\nThe socket returned by accept() also has port VMADDR_PORT_ANY but is not\non the list of unbound sockets. Binding it will result in an extra\nrefcount decrement similar to the one fixed in fcdd2242c023 (vsock: Keep\nthe binding until socket destruction).\n\nModify the check in __vsock_bind_connectible() to also prevent binding\nto VMADDR_PORT_ANY.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38618",
          "url": "https://www.suse.com/security/cve/CVE-2025-38618"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248511 for CVE-2025-38618",
          "url": "https://bugzilla.suse.com/1248511"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1249207 for CVE-2025-38618",
          "url": "https://bugzilla.suse.com/1249207"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-38618"
    },
    {
      "cve": "CVE-2025-38644",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38644"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: reject TDLS operations when station is not associated\n\nsyzbot triggered a WARN in ieee80211_tdls_oper() by sending\nNL80211_TDLS_ENABLE_LINK immediately after NL80211_CMD_CONNECT,\nbefore association completed and without prior TDLS setup.\n\nThis left internal state like sdata-\u003eu.mgd.tdls_peer uninitialized,\nleading to a WARN_ON() in code paths that assumed it was valid.\n\nReject the operation early if not in station mode or not associated.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38644",
          "url": "https://www.suse.com/security/cve/CVE-2025-38644"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248748 for CVE-2025-38644",
          "url": "https://bugzilla.suse.com/1248748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1248749 for CVE-2025-38644",
          "url": "https://bugzilla.suse.com/1248749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.106.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.106.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-09-19T17:49:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-38644"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…