SUSE-SU-2025:0517-1: important: Security update for the Linux Kernel

SLE-SECURITY-UPDATES null at suse.de
Thu Feb 13 16:30:20 UTC 2025



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:0517-1  
Release Date: 2025-02-13T12:02:02Z  
Rating: important  
References:

  * bsc#1215420
  * bsc#1224763
  * bsc#1231847
  * bsc#1233112
  * bsc#1234025
  * bsc#1235217
  * bsc#1235230
  * bsc#1235249
  * bsc#1235430
  * bsc#1235441
  * bsc#1235466
  * bsc#1235645
  * bsc#1235759
  * bsc#1235814
  * bsc#1235818
  * bsc#1235920
  * bsc#1236104

  
Cross-References:

  * CVE-2023-4244
  * CVE-2023-52923
  * CVE-2024-35863
  * CVE-2024-50199
  * CVE-2024-53104
  * CVE-2024-56600
  * CVE-2024-56601
  * CVE-2024-56623
  * CVE-2024-56650
  * CVE-2024-56658
  * CVE-2024-56664
  * CVE-2024-56759
  * CVE-2024-57791
  * CVE-2024-57798
  * CVE-2024-57849
  * CVE-2024-57893

  
CVSS scores:

  * CVE-2023-4244 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-4244 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52923 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-52923 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35863 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35863 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-50199 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-53104 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53104 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53104 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56600 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56600 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56600 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56600 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56601 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56601 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56601 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56601 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56623 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56623 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56623 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-56650 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56650 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56650 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2024-56658 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56658 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56658 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56664 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56664 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56664 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56759 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56759 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56759 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56759 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-57791 ( SUSE ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-57791 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-57798 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-57798 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-57798 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-57849 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-57849 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-57893 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-57893 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 Business Critical Linux
  * SUSE Linux Enterprise Server 15 SP3 LTSS
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Manager Proxy 4.2
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Server 4.2

  
  
An update that solves 16 vulnerabilities and has one security fix can now be
installed.

## Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security
bugfixes.

The following security bugs were fixed:

  * CVE-2024-35863: Fixed potential UAF in is_valid_oplock_break()
    (bsc#1224763).
  * CVE-2024-50199: mm/swapfile: skip HugeTLB pages for unuse_vma (bsc#1233112).
  * CVE-2024-53104: media: uvcvideo: Skip parsing frames of type
    UVC_VS_UNDEFINED in uvc_parse_format (bsc#1234025).
  * CVE-2024-56600: net: inet6: do not leave a dangling sk pointer in
    inet6_create() (bsc#1235217).
  * CVE-2024-56601: net: inet: do not leave a dangling sk pointer in
    inet_create() (bsc#1235230).
  * CVE-2024-56623: scsi: qla2xxx: Fix use after free on unload (bsc#1235466).
  * CVE-2024-56650: netfilter: x_tables: fix LED ID check in led_tg_check()
    (bsc#1235430).
  * CVE-2024-56658: net: defer final 'struct net' free in netns dismantle
    (bsc#1235441).
  * CVE-2024-56664: bpf, sockmap: Fix race between element replace and close()
    (bsc#1235249).
  * CVE-2024-56759: btrfs: fix use-after-free when COWing tree bock and tracing
    is enabled (bsc#1235645).
  * CVE-2024-57791: net/smc: check return value of sock_recvmsg when draining
    clc data (bsc#1235759).
  * CVE-2024-57798: drm/dp_mst: Ensure mst_primary pointer is valid in
    drm_dp_mst_handle_up_req() (bsc#1235818).
  * CVE-2024-57849: s390/cpum_sf: Handle CPU hotplug remove during sampling
    (bsc#1235814).
  * CVE-2024-57893: ALSA: seq: oss: Fix races at processing SysEx messages
    (bsc#1235920).

The following non-security bugs were fixed:

  * NFS: Adjust the amount of readahead performed by NFS readdir (bsc#1231847).
  * NFS: Do not flush the readdir cache in nfs_dentry_iput() (bsc#1231847).
  * NFS: Improve heuristic for readdirplus (bsc#1231847).
  * NFS: Reduce readdir stack usage (bsc#1231847).
  * NFS: Trigger the "ls -l" readdir heuristic sooner (bsc#1231847).
  * NFS: Use kmemdup_nul() in nfs_readdir_make_qstr() (bsc#1231847).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-517=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-517=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-517=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2025-517=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-517=1

  * SUSE Linux Enterprise High Availability Extension 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2025-517=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-517=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-517=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-517=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2025-517=1

## Package List:

  * SUSE Linux Enterprise Micro 5.1 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * kernel-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-default-base-5.3.18-150300.59.191.1.150300.18.113.1
    * kernel-default-debugsource-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64)
    * kernel-default-base-5.3.18-150300.59.191.1.150300.18.113.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * kernel-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-default-debugsource-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 x86_64)
    * kernel-default-base-5.3.18-150300.59.191.1.150300.18.113.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * kernel-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-default-debugsource-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (noarch)
    * kernel-devel-5.3.18-150300.59.191.1
    * kernel-source-5.3.18-150300.59.191.1
    * kernel-source-vanilla-5.3.18-150300.59.191.1
    * kernel-macros-5.3.18-150300.59.191.1
    * kernel-docs-html-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (nosrc ppc64le x86_64)
    * kernel-debug-5.3.18-150300.59.191.1
    * kernel-kvmsmall-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (ppc64le x86_64)
    * kernel-kvmsmall-debugsource-5.3.18-150300.59.191.1
    * kernel-kvmsmall-devel-5.3.18-150300.59.191.1
    * kernel-debug-debugsource-5.3.18-150300.59.191.1
    * kernel-debug-devel-5.3.18-150300.59.191.1
    * kernel-kvmsmall-debuginfo-5.3.18-150300.59.191.1
    * kernel-debug-debuginfo-5.3.18-150300.59.191.1
    * kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.191.1
    * kernel-debug-devel-debuginfo-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * cluster-md-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-default-base-5.3.18-150300.59.191.1.150300.18.113.1
    * kernel-default-livepatch-5.3.18-150300.59.191.1
    * kernel-default-extra-5.3.18-150300.59.191.1
    * kernel-obs-build-5.3.18-150300.59.191.1
    * kernel-obs-qa-5.3.18-150300.59.191.1
    * cluster-md-kmp-default-5.3.18-150300.59.191.1
    * kernel-default-debugsource-5.3.18-150300.59.191.1
    * dlm-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * gfs2-kmp-default-5.3.18-150300.59.191.1
    * kernel-default-optional-debuginfo-5.3.18-150300.59.191.1
    * reiserfs-kmp-default-5.3.18-150300.59.191.1
    * kernel-default-optional-5.3.18-150300.59.191.1
    * kernel-default-base-rebuild-5.3.18-150300.59.191.1.150300.18.113.1
    * kernel-default-devel-5.3.18-150300.59.191.1
    * ocfs2-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * kselftests-kmp-default-5.3.18-150300.59.191.1
    * kernel-default-debuginfo-5.3.18-150300.59.191.1
    * ocfs2-kmp-default-5.3.18-150300.59.191.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.191.1
    * dlm-kmp-default-5.3.18-150300.59.191.1
    * kernel-default-extra-debuginfo-5.3.18-150300.59.191.1
    * gfs2-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * kselftests-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-syms-5.3.18-150300.59.191.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
    * kernel-default-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP3_Update_53-debugsource-1-150300.7.3.1
    * kernel-livepatch-5_3_18-150300_59_191-default-debuginfo-1-150300.7.3.1
    * kernel-livepatch-5_3_18-150300_59_191-default-1-150300.7.3.1
    * kernel-default-livepatch-devel-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_191-preempt-1-150300.7.3.1
    * kernel-livepatch-5_3_18-150300_59_191-preempt-debuginfo-1-150300.7.3.1
  * openSUSE Leap 15.3 (aarch64 x86_64)
    * gfs2-kmp-preempt-5.3.18-150300.59.191.1
    * reiserfs-kmp-preempt-5.3.18-150300.59.191.1
    * ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.191.1
    * kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.191.1
    * reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.191.1
    * dlm-kmp-preempt-5.3.18-150300.59.191.1
    * kernel-preempt-extra-5.3.18-150300.59.191.1
    * kernel-preempt-optional-5.3.18-150300.59.191.1
    * cluster-md-kmp-preempt-5.3.18-150300.59.191.1
    * kernel-preempt-devel-5.3.18-150300.59.191.1
    * kernel-preempt-extra-debuginfo-5.3.18-150300.59.191.1
    * gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.191.1
    * kernel-preempt-debugsource-5.3.18-150300.59.191.1
    * kernel-preempt-optional-debuginfo-5.3.18-150300.59.191.1
    * ocfs2-kmp-preempt-5.3.18-150300.59.191.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.191.1
    * kselftests-kmp-preempt-5.3.18-150300.59.191.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.191.1
    * dlm-kmp-preempt-debuginfo-5.3.18-150300.59.191.1
    * cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (aarch64 nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (nosrc s390x)
    * kernel-zfcpdump-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (s390x)
    * kernel-zfcpdump-debugsource-5.3.18-150300.59.191.1
    * kernel-zfcpdump-debuginfo-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (nosrc)
    * dtb-aarch64-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (aarch64)
    * dtb-arm-5.3.18-150300.59.191.1
    * dtb-sprd-5.3.18-150300.59.191.1
    * kernel-64kb-debuginfo-5.3.18-150300.59.191.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.191.1
    * dtb-zte-5.3.18-150300.59.191.1
    * dtb-broadcom-5.3.18-150300.59.191.1
    * dtb-socionext-5.3.18-150300.59.191.1
    * cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.191.1
    * gfs2-kmp-64kb-5.3.18-150300.59.191.1
    * dtb-amd-5.3.18-150300.59.191.1
    * cluster-md-kmp-64kb-5.3.18-150300.59.191.1
    * dlm-kmp-64kb-debuginfo-5.3.18-150300.59.191.1
    * dtb-xilinx-5.3.18-150300.59.191.1
    * kernel-64kb-optional-5.3.18-150300.59.191.1
    * kernel-64kb-extra-debuginfo-5.3.18-150300.59.191.1
    * dtb-lg-5.3.18-150300.59.191.1
    * dlm-kmp-64kb-5.3.18-150300.59.191.1
    * reiserfs-kmp-64kb-5.3.18-150300.59.191.1
    * kselftests-kmp-64kb-debuginfo-5.3.18-150300.59.191.1
    * ocfs2-kmp-64kb-debuginfo-5.3.18-150300.59.191.1
    * kernel-64kb-optional-debuginfo-5.3.18-150300.59.191.1
    * dtb-al-5.3.18-150300.59.191.1
    * dtb-exynos-5.3.18-150300.59.191.1
    * dtb-rockchip-5.3.18-150300.59.191.1
    * dtb-amlogic-5.3.18-150300.59.191.1
    * dtb-cavium-5.3.18-150300.59.191.1
    * dtb-qcom-5.3.18-150300.59.191.1
    * dtb-mediatek-5.3.18-150300.59.191.1
    * kernel-64kb-debugsource-5.3.18-150300.59.191.1
    * gfs2-kmp-64kb-debuginfo-5.3.18-150300.59.191.1
    * dtb-marvell-5.3.18-150300.59.191.1
    * dtb-freescale-5.3.18-150300.59.191.1
    * dtb-nvidia-5.3.18-150300.59.191.1
    * dtb-altera-5.3.18-150300.59.191.1
    * dtb-renesas-5.3.18-150300.59.191.1
    * kselftests-kmp-64kb-5.3.18-150300.59.191.1
    * kernel-64kb-devel-5.3.18-150300.59.191.1
    * dtb-hisilicon-5.3.18-150300.59.191.1
    * dtb-apm-5.3.18-150300.59.191.1
    * ocfs2-kmp-64kb-5.3.18-150300.59.191.1
    * dtb-allwinner-5.3.18-150300.59.191.1
    * reiserfs-kmp-64kb-debuginfo-5.3.18-150300.59.191.1
    * kernel-64kb-extra-5.3.18-150300.59.191.1
  * openSUSE Leap 15.3 (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
    * kernel-default-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_191-default-1-150300.7.3.1
    * kernel-default-debugsource-5.3.18-150300.59.191.1
    * kernel-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-default-livepatch-5.3.18-150300.59.191.1
    * kernel-default-livepatch-devel-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le
    s390x x86_64)
    * ocfs2-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * cluster-md-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * cluster-md-kmp-default-5.3.18-150300.59.191.1
    * gfs2-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-default-debugsource-5.3.18-150300.59.191.1
    * kernel-default-debuginfo-5.3.18-150300.59.191.1
    * ocfs2-kmp-default-5.3.18-150300.59.191.1
    * dlm-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * gfs2-kmp-default-5.3.18-150300.59.191.1
    * dlm-kmp-default-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3 (nosrc)
    * kernel-default-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
    * kernel-64kb-debuginfo-5.3.18-150300.59.191.1
    * kernel-64kb-debugsource-5.3.18-150300.59.191.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.191.1
    * kernel-64kb-devel-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc
    x86_64)
    * kernel-preempt-5.3.18-150300.59.191.1
    * kernel-default-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-obs-build-5.3.18-150300.59.191.1
    * kernel-default-devel-5.3.18-150300.59.191.1
    * kernel-syms-5.3.18-150300.59.191.1
    * reiserfs-kmp-default-5.3.18-150300.59.191.1
    * kernel-preempt-devel-5.3.18-150300.59.191.1
    * kernel-preempt-debugsource-5.3.18-150300.59.191.1
    * kernel-default-debugsource-5.3.18-150300.59.191.1
    * kernel-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.191.1
    * kernel-default-base-5.3.18-150300.59.191.1.150300.18.113.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.191.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.191.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * kernel-devel-5.3.18-150300.59.191.1
    * kernel-macros-5.3.18-150300.59.191.1
    * kernel-source-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64)
    * kernel-64kb-debuginfo-5.3.18-150300.59.191.1
    * kernel-64kb-debugsource-5.3.18-150300.59.191.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.191.1
    * kernel-64kb-devel-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64
    nosrc)
    * kernel-default-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-obs-build-5.3.18-150300.59.191.1
    * kernel-default-devel-5.3.18-150300.59.191.1
    * reiserfs-kmp-default-5.3.18-150300.59.191.1
    * kernel-default-debugsource-5.3.18-150300.59.191.1
    * kernel-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-default-base-5.3.18-150300.59.191.1.150300.18.113.1
    * kernel-syms-5.3.18-150300.59.191.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.191.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch)
    * kernel-devel-5.3.18-150300.59.191.1
    * kernel-macros-5.3.18-150300.59.191.1
    * kernel-source-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 x86_64)
    * kernel-preempt-devel-5.3.18-150300.59.191.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.191.1
    * kernel-preempt-debugsource-5.3.18-150300.59.191.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (nosrc s390x)
    * kernel-zfcpdump-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (s390x)
    * kernel-zfcpdump-debugsource-5.3.18-150300.59.191.1
    * kernel-zfcpdump-debuginfo-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le
    x86_64)
    * kernel-default-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-obs-build-5.3.18-150300.59.191.1
    * kernel-default-devel-5.3.18-150300.59.191.1
    * reiserfs-kmp-default-5.3.18-150300.59.191.1
    * kernel-default-debugsource-5.3.18-150300.59.191.1
    * kernel-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-default-base-5.3.18-150300.59.191.1.150300.18.113.1
    * kernel-syms-5.3.18-150300.59.191.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.191.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * kernel-devel-5.3.18-150300.59.191.1
    * kernel-macros-5.3.18-150300.59.191.1
    * kernel-source-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.191.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    * kernel-preempt-devel-5.3.18-150300.59.191.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.191.1
    * kernel-preempt-debugsource-5.3.18-150300.59.191.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.191.1
  * SUSE Enterprise Storage 7.1 (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.191.1
  * SUSE Enterprise Storage 7.1 (aarch64)
    * kernel-64kb-debuginfo-5.3.18-150300.59.191.1
    * kernel-64kb-debugsource-5.3.18-150300.59.191.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.191.1
    * kernel-64kb-devel-5.3.18-150300.59.191.1
  * SUSE Enterprise Storage 7.1 (aarch64 nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.191.1
    * kernel-default-5.3.18-150300.59.191.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-obs-build-5.3.18-150300.59.191.1
    * kernel-default-devel-5.3.18-150300.59.191.1
    * kernel-syms-5.3.18-150300.59.191.1
    * reiserfs-kmp-default-5.3.18-150300.59.191.1
    * kernel-preempt-devel-5.3.18-150300.59.191.1
    * kernel-preempt-debugsource-5.3.18-150300.59.191.1
    * kernel-default-debugsource-5.3.18-150300.59.191.1
    * kernel-default-debuginfo-5.3.18-150300.59.191.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.191.1
    * kernel-default-base-5.3.18-150300.59.191.1.150300.18.113.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.191.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.191.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.191.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * kernel-devel-5.3.18-150300.59.191.1
    * kernel-macros-5.3.18-150300.59.191.1
    * kernel-source-5.3.18-150300.59.191.1
  * SUSE Enterprise Storage 7.1 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.191.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-4244.html
  * https://www.suse.com/security/cve/CVE-2023-52923.html
  * https://www.suse.com/security/cve/CVE-2024-35863.html
  * https://www.suse.com/security/cve/CVE-2024-50199.html
  * https://www.suse.com/security/cve/CVE-2024-53104.html
  * https://www.suse.com/security/cve/CVE-2024-56600.html
  * https://www.suse.com/security/cve/CVE-2024-56601.html
  * https://www.suse.com/security/cve/CVE-2024-56623.html
  * https://www.suse.com/security/cve/CVE-2024-56650.html
  * https://www.suse.com/security/cve/CVE-2024-56658.html
  * https://www.suse.com/security/cve/CVE-2024-56664.html
  * https://www.suse.com/security/cve/CVE-2024-56759.html
  * https://www.suse.com/security/cve/CVE-2024-57791.html
  * https://www.suse.com/security/cve/CVE-2024-57798.html
  * https://www.suse.com/security/cve/CVE-2024-57849.html
  * https://www.suse.com/security/cve/CVE-2024-57893.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215420
  * https://bugzilla.suse.com/show_bug.cgi?id=1224763
  * https://bugzilla.suse.com/show_bug.cgi?id=1231847
  * https://bugzilla.suse.com/show_bug.cgi?id=1233112
  * https://bugzilla.suse.com/show_bug.cgi?id=1234025
  * https://bugzilla.suse.com/show_bug.cgi?id=1235217
  * https://bugzilla.suse.com/show_bug.cgi?id=1235230
  * https://bugzilla.suse.com/show_bug.cgi?id=1235249
  * https://bugzilla.suse.com/show_bug.cgi?id=1235430
  * https://bugzilla.suse.com/show_bug.cgi?id=1235441
  * https://bugzilla.suse.com/show_bug.cgi?id=1235466
  * https://bugzilla.suse.com/show_bug.cgi?id=1235645
  * https://bugzilla.suse.com/show_bug.cgi?id=1235759
  * https://bugzilla.suse.com/show_bug.cgi?id=1235814
  * https://bugzilla.suse.com/show_bug.cgi?id=1235818
  * https://bugzilla.suse.com/show_bug.cgi?id=1235920
  * https://bugzilla.suse.com/show_bug.cgi?id=1236104

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20250213/5cdae0c6/attachment.htm>


More information about the sle-security-updates mailing list