SUSE-SU-2025:0565-1: important: Security update for the Linux Kernel
SLE-SECURITY-UPDATES
null at suse.de
Mon Feb 17 16:30:45 UTC 2025
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2025:0565-1
Release Date: 2025-02-17T13:28:40Z
Rating: important
References:
* bsc#1221282
* bsc#1222072
* bsc#1222803
* bsc#1224856
* bsc#1224857
* bsc#1232161
* bsc#1233028
* bsc#1234855
* bsc#1234901
* bsc#1234931
* bsc#1234934
* bsc#1234963
* bsc#1235011
* bsc#1235040
* bsc#1235053
* bsc#1235059
* bsc#1235132
* bsc#1235155
* bsc#1235217
* bsc#1235230
* bsc#1235252
* bsc#1235413
* bsc#1235426
* bsc#1235430
* bsc#1235433
* bsc#1235464
* bsc#1235466
* bsc#1235479
* bsc#1235500
* bsc#1235523
* bsc#1235526
* bsc#1235533
* bsc#1235557
* bsc#1235570
* bsc#1235611
* bsc#1235627
* bsc#1235638
* bsc#1235645
* bsc#1235700
* bsc#1235714
* bsc#1235727
* bsc#1235747
* bsc#1235750
* bsc#1235919
* bsc#1235924
* bsc#1235948
* bsc#1235965
* bsc#1235967
* bsc#1236080
* bsc#1236096
* bsc#1236161
* bsc#1236182
* bsc#1236190
* bsc#1236192
* bsc#1236262
* bsc#1236698
* bsc#1236703
Cross-References:
* CVE-2021-47222
* CVE-2021-47223
* CVE-2024-26644
* CVE-2024-47809
* CVE-2024-48881
* CVE-2024-49948
* CVE-2024-50142
* CVE-2024-52332
* CVE-2024-53155
* CVE-2024-53185
* CVE-2024-53197
* CVE-2024-53227
* CVE-2024-55916
* CVE-2024-56369
* CVE-2024-56532
* CVE-2024-56533
* CVE-2024-56539
* CVE-2024-56574
* CVE-2024-56593
* CVE-2024-56594
* CVE-2024-56600
* CVE-2024-56601
* CVE-2024-56615
* CVE-2024-56623
* CVE-2024-56630
* CVE-2024-56637
* CVE-2024-56641
* CVE-2024-56643
* CVE-2024-56650
* CVE-2024-56661
* CVE-2024-56662
* CVE-2024-56681
* CVE-2024-56700
* CVE-2024-56722
* CVE-2024-56739
* CVE-2024-56747
* CVE-2024-56748
* CVE-2024-56759
* CVE-2024-56763
* CVE-2024-56769
* CVE-2024-57884
* CVE-2024-57890
* CVE-2024-57896
* CVE-2024-57899
* CVE-2024-57903
* CVE-2024-57922
* CVE-2024-57929
* CVE-2024-57931
* CVE-2024-57932
* CVE-2024-57938
* CVE-2025-21653
* CVE-2025-21664
* CVE-2025-21678
* CVE-2025-21682
CVSS scores:
* CVE-2021-47222 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47223 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47223 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26644 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-47809 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-47809 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-47809 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-48881 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-48881 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-48881 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-49948 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-49948 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-50142 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50142 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2024-50142 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-52332 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-52332 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53155 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53155 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2024-53155 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-53185 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53185 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53185 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53185 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53197 ( SUSE ): 5.6
CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2024-53197 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-53227 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53227 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53227 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53227 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-55916 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-55916 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-55916 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56369 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56369 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56369 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56532 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-56532 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-56533 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-56533 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-56539 ( SUSE ): 8.6
CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56539 ( SUSE ): 8.0 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-56574 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56574 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56574 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56593 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56593 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56593 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56594 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56594 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56600 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56600 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56600 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56600 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56601 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56601 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56601 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56601 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56615 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56615 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56615 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56623 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56623 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56623 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56630 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56630 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56637 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56637 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56641 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56641 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56643 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-56643 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-56643 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56650 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56650 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56650 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-56661 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56661 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56661 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56662 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2024-56662 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
* CVE-2024-56662 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-56681 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2024-56681 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2024-56700 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56700 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56722 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56722 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56722 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56739 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56739 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56739 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56747 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-56747 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-56747 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56748 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56748 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56748 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56759 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56759 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56759 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56759 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56763 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56763 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56763 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56769 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56769 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2024-56769 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-57884 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57884 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-57890 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57890 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2024-57890 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-57896 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57896 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-57896 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-57896 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-57899 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57899 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2024-57903 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57903 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-57922 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57922 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-57929 ( SUSE ): 8.4
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57929 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-57931 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57931 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-57932 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57932 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-57938 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57938 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-57938 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21653 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-21653 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-21664 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21664 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21678 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21678 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21682 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21682 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21682 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* SUSE Linux Enterprise High Availability Extension 12 SP5
* SUSE Linux Enterprise High Performance Computing 12 SP5
* SUSE Linux Enterprise Live Patching 12-SP5
* SUSE Linux Enterprise Server 12 SP5
* SUSE Linux Enterprise Server 12 SP5 LTSS
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
* SUSE Linux Enterprise Server for SAP Applications 12 SP5
An update that solves 54 vulnerabilities and has three security fixes can now be
installed.
## Description:
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security
bugfixes.
The following security bugs were fixed:
* CVE-2021-47222: net: bridge: fix vlan tunnel dst refcnt when egressing
(bsc#1224857).
* CVE-2021-47223: net: bridge: fix vlan tunnel dst null pointer dereference
(bsc#1224856).
* CVE-2024-26644: btrfs: do not abort filesystem when attempting to snapshot
deleted subvolume (bsc#1222072).
* CVE-2024-47809: dlm: fix possible lkb_resource null dereference
(bsc#1235714).
* CVE-2024-48881: bcache: revert replacing IS_ERR_OR_NULL with IS_ERR again
(bsc#1235727).
* CVE-2024-49948: net: add more sanity checks to qdisc_pkt_len_init()
(bsc#1232161).
* CVE-2024-50142: xfrm: validate new SA's prefixlen using SA family when
sel.family is unset (bsc#1233028).
* CVE-2024-52332: igb: Fix potential invalid memory access in
igb_init_module() (bsc#1235700).
* CVE-2024-53155: ocfs2: fix uninitialized value in ocfs2_file_read_iter()
(bsc#1234855).
* CVE-2024-53185: smb: client: fix NULL ptr deref in crypto_aead_setkey()
(bsc#1234901).
* CVE-2024-53197: ALSA: usb-audio: Fix potential out-of-bound accesses for
Extigy and Mbox devices (bsc#1235464).
* CVE-2024-53227: scsi: bfa: Fix use-after-free in bfad_im_module_exit()
(bsc#1235011).
* CVE-2024-55916: Drivers: hv: util: Avoid accessing a ringbuffer not
initialized yet (bsc#1235747).
* CVE-2024-56369: drm/modes: Avoid divide by zero harder in
drm_mode_vrefresh() (bsc#1235750).
* CVE-2024-56532: ALSA: us122l: Use snd_card_free_when_closed() at
disconnection (bsc#1235059).
* CVE-2024-56533: ALSA: usx2y: Use snd_card_free_when_closed() at
disconnection (bsc#1235053).
* CVE-2024-56539: wifi: mwifiex: Fix memcpy() field-spanning write warning in
mwifiex_config_scan() (bsc#1234963).
* CVE-2024-56574: media: ts2020: fix null-ptr-deref in ts2020_probe()
(bsc#1235040).
* CVE-2024-56593: wifi: brcmfmac: Fix oops due to NULL pointer dereference in
brcmf_sdiod_sglist_rw() (bsc#1235252).
* CVE-2024-56594: drm/amdgpu: set the right AMDGPU sg segment limitation
(bsc#1235413).
* CVE-2024-56600: net: inet6: do not leave a dangling sk pointer in
inet6_create() (bsc#1235217).
* CVE-2024-56601: net: inet: do not leave a dangling sk pointer in
inet_create() (bsc#1235230).
* CVE-2024-56615: bpf: fix OOB devmap writes when deleting elements
(bsc#1235426).
* CVE-2024-56623: scsi: qla2xxx: Fix use after free on unload (bsc#1235466).
* CVE-2024-56630: ocfs2: free inode when ocfs2_get_init_inode() fails
(bsc#1235479).
* CVE-2024-56637: netfilter: ipset: Hold module reference while requesting a
module (bsc#1235523).
* CVE-2024-56641: net/smc: initialize close_work early to avoid warning
(bsc#1235526).
* CVE-2024-56643: dccp: Fix memory leak in dccp_feat_change_recv
(bsc#1235132).
* CVE-2024-56650: netfilter: x_tables: fix LED ID check in led_tg_check()
(bsc#1235430).
* CVE-2024-56662: acpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl
(bsc#1235533).
* CVE-2024-56681: crypto: bcm - add error check in the ahash_hmac_init
function (bsc#1235557).
* CVE-2024-56700: media: wl128x: Fix atomicity violation in fmc_send_cmd()
(bsc#1235500).
* CVE-2024-56722: RDMA/hns: Fix cpu stuck caused by printings during reset
(bsc#1235570).
* CVE-2024-56739: rtc: check if __rtc_read_time was successful in
rtc_timer_do_work() (bsc#1235611).
* CVE-2024-56747: scsi: qedi: Fix a possible memory leak in
qedi_alloc_and_init_sb() (bsc#1234934).
* CVE-2024-56748: scsi: qedf: Fix a possible memory leak in
qedf_alloc_and_init_sb() (bsc#1235627).
* CVE-2024-56759: btrfs: fix use-after-free when COWing tree bock and tracing
is enabled (bsc#1235645).
* CVE-2024-56763: tracing: Prevent bad count for tracing_cpumask_write
(bsc#1235638).
* CVE-2024-56769: media: dvb-frontends: dib3000mb: fix uninit-value in
dib3000_write_reg (bsc#1235155).
* CVE-2024-57884: mm: vmscan: account for free pages to prevent infinite Loop
in throttle_direct_reclaim() (bsc#1235948).
* CVE-2024-57890: RDMA/uverbs: Prevent integer overflow issue (bsc#1235919).
* CVE-2024-57896: btrfs: flush delalloc workers queue before stopping cleaner
kthread during unmount (bsc#1235965).
* CVE-2024-57899: wifi: mac80211: fix mbss changed flags corruption on 32 bit
systems (bsc#1235924).
* CVE-2024-57903: net: restrict SO_REUSEPORT to inet sockets (bsc#1235967).
* CVE-2024-57922: drm/amd/display: Add check for granularity in dml ceil/floor
helpers (bsc#1236080).
* CVE-2024-57929: dm array: fix releasing a faulty array block twice in
dm_array_cursor_end (bsc#1236096).
* CVE-2024-57931: selinux: ignore unknown extended permissions (bsc#1236192).
* CVE-2024-57932: gve: guard XDP xmit NDO on existence of xdp queues
(bsc#1236190).
* CVE-2024-57938: net/sctp: Prevent autoclose integer overflow in
sctp_association_init() (bsc#1236182).
* CVE-2025-21653: net_sched: cls_flow: validate TCA_FLOW_RSHIFT attribute
(bsc#1236161).
* CVE-2025-21664: dm thin: make get_first_thin use rcu-safe list first
function (bsc#1236262).
* CVE-2025-21678: gtp: Destroy device along with udp socket's netns dismantle
(bsc#1236698).
* CVE-2025-21682: eth: bnxt: always recalculate features after XDP clearing,
fix null-deref (bsc#1236703).
The following non-security bugs were fixed:
* ALSA: usb-audio: Fix a DMA to stack memory bug (git-fixes).
* drm/modes: Switch to 64bit maths to avoid integer overflow (bsc#1235750).
* vfio/pci: Lock external INTx masking ops (bsc#1222803).
* btrfs: fstests btrfs/309 fails on btrfs (bsc#1221282).
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server for SAP Applications 12 SP5
zypper in -t patch SUSE-SLE-HA-12-SP5-2025-565=1
* SUSE Linux Enterprise High Availability Extension 12 SP5
zypper in -t patch SUSE-SLE-HA-12-SP5-2025-565=1
* SUSE Linux Enterprise Live Patching 12-SP5
zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2025-565=1
* SUSE Linux Enterprise Server 12 SP5 LTSS
zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2025-565=1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-565=1
## Package List:
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc)
* kernel-default-4.12.14-122.247.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
* kernel-default-debugsource-4.12.14-122.247.1
* kernel-default-debuginfo-4.12.14-122.247.1
* SUSE Linux Enterprise High Availability Extension 12 SP5 (nosrc)
* kernel-default-4.12.14-122.247.1
* SUSE Linux Enterprise High Availability Extension 12 SP5 (ppc64le s390x
x86_64)
* kernel-default-debugsource-4.12.14-122.247.1
* kernel-default-debuginfo-4.12.14-122.247.1
* SUSE Linux Enterprise Live Patching 12-SP5 (nosrc)
* kernel-default-4.12.14-122.247.1
* SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
* kgraft-patch-4_12_14-122_247-default-1-8.3.1
* kernel-default-debuginfo-4.12.14-122.247.1
* kernel-default-debugsource-4.12.14-122.247.1
* kernel-default-kgraft-devel-4.12.14-122.247.1
* kernel-default-kgraft-4.12.14-122.247.1
* SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* ocfs2-kmp-default-debuginfo-4.12.14-122.247.1
* dlm-kmp-default-debuginfo-4.12.14-122.247.1
* dlm-kmp-default-4.12.14-122.247.1
* kernel-default-debuginfo-4.12.14-122.247.1
* cluster-md-kmp-default-debuginfo-4.12.14-122.247.1
* kernel-default-base-4.12.14-122.247.1
* kernel-default-devel-4.12.14-122.247.1
* kernel-syms-4.12.14-122.247.1
* ocfs2-kmp-default-4.12.14-122.247.1
* cluster-md-kmp-default-4.12.14-122.247.1
* kernel-default-base-debuginfo-4.12.14-122.247.1
* gfs2-kmp-default-debuginfo-4.12.14-122.247.1
* gfs2-kmp-default-4.12.14-122.247.1
* kernel-default-debugsource-4.12.14-122.247.1
* SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64
nosrc)
* kernel-default-4.12.14-122.247.1
* SUSE Linux Enterprise Server 12 SP5 LTSS (noarch)
* kernel-source-4.12.14-122.247.1
* kernel-macros-4.12.14-122.247.1
* kernel-devel-4.12.14-122.247.1
* SUSE Linux Enterprise Server 12 SP5 LTSS (s390x)
* kernel-default-man-4.12.14-122.247.1
* SUSE Linux Enterprise Server 12 SP5 LTSS (x86_64)
* kernel-default-devel-debuginfo-4.12.14-122.247.1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64)
* ocfs2-kmp-default-debuginfo-4.12.14-122.247.1
* kernel-default-devel-debuginfo-4.12.14-122.247.1
* dlm-kmp-default-debuginfo-4.12.14-122.247.1
* dlm-kmp-default-4.12.14-122.247.1
* kernel-default-debuginfo-4.12.14-122.247.1
* cluster-md-kmp-default-debuginfo-4.12.14-122.247.1
* kernel-default-base-4.12.14-122.247.1
* kernel-default-devel-4.12.14-122.247.1
* kernel-syms-4.12.14-122.247.1
* ocfs2-kmp-default-4.12.14-122.247.1
* cluster-md-kmp-default-4.12.14-122.247.1
* kernel-default-base-debuginfo-4.12.14-122.247.1
* gfs2-kmp-default-debuginfo-4.12.14-122.247.1
* gfs2-kmp-default-4.12.14-122.247.1
* kernel-default-debugsource-4.12.14-122.247.1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (nosrc x86_64)
* kernel-default-4.12.14-122.247.1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (noarch)
* kernel-source-4.12.14-122.247.1
* kernel-macros-4.12.14-122.247.1
* kernel-devel-4.12.14-122.247.1
## References:
* https://www.suse.com/security/cve/CVE-2021-47222.html
* https://www.suse.com/security/cve/CVE-2021-47223.html
* https://www.suse.com/security/cve/CVE-2024-26644.html
* https://www.suse.com/security/cve/CVE-2024-47809.html
* https://www.suse.com/security/cve/CVE-2024-48881.html
* https://www.suse.com/security/cve/CVE-2024-49948.html
* https://www.suse.com/security/cve/CVE-2024-50142.html
* https://www.suse.com/security/cve/CVE-2024-52332.html
* https://www.suse.com/security/cve/CVE-2024-53155.html
* https://www.suse.com/security/cve/CVE-2024-53185.html
* https://www.suse.com/security/cve/CVE-2024-53197.html
* https://www.suse.com/security/cve/CVE-2024-53227.html
* https://www.suse.com/security/cve/CVE-2024-55916.html
* https://www.suse.com/security/cve/CVE-2024-56369.html
* https://www.suse.com/security/cve/CVE-2024-56532.html
* https://www.suse.com/security/cve/CVE-2024-56533.html
* https://www.suse.com/security/cve/CVE-2024-56539.html
* https://www.suse.com/security/cve/CVE-2024-56574.html
* https://www.suse.com/security/cve/CVE-2024-56593.html
* https://www.suse.com/security/cve/CVE-2024-56594.html
* https://www.suse.com/security/cve/CVE-2024-56600.html
* https://www.suse.com/security/cve/CVE-2024-56601.html
* https://www.suse.com/security/cve/CVE-2024-56615.html
* https://www.suse.com/security/cve/CVE-2024-56623.html
* https://www.suse.com/security/cve/CVE-2024-56630.html
* https://www.suse.com/security/cve/CVE-2024-56637.html
* https://www.suse.com/security/cve/CVE-2024-56641.html
* https://www.suse.com/security/cve/CVE-2024-56643.html
* https://www.suse.com/security/cve/CVE-2024-56650.html
* https://www.suse.com/security/cve/CVE-2024-56661.html
* https://www.suse.com/security/cve/CVE-2024-56662.html
* https://www.suse.com/security/cve/CVE-2024-56681.html
* https://www.suse.com/security/cve/CVE-2024-56700.html
* https://www.suse.com/security/cve/CVE-2024-56722.html
* https://www.suse.com/security/cve/CVE-2024-56739.html
* https://www.suse.com/security/cve/CVE-2024-56747.html
* https://www.suse.com/security/cve/CVE-2024-56748.html
* https://www.suse.com/security/cve/CVE-2024-56759.html
* https://www.suse.com/security/cve/CVE-2024-56763.html
* https://www.suse.com/security/cve/CVE-2024-56769.html
* https://www.suse.com/security/cve/CVE-2024-57884.html
* https://www.suse.com/security/cve/CVE-2024-57890.html
* https://www.suse.com/security/cve/CVE-2024-57896.html
* https://www.suse.com/security/cve/CVE-2024-57899.html
* https://www.suse.com/security/cve/CVE-2024-57903.html
* https://www.suse.com/security/cve/CVE-2024-57922.html
* https://www.suse.com/security/cve/CVE-2024-57929.html
* https://www.suse.com/security/cve/CVE-2024-57931.html
* https://www.suse.com/security/cve/CVE-2024-57932.html
* https://www.suse.com/security/cve/CVE-2024-57938.html
* https://www.suse.com/security/cve/CVE-2025-21653.html
* https://www.suse.com/security/cve/CVE-2025-21664.html
* https://www.suse.com/security/cve/CVE-2025-21678.html
* https://www.suse.com/security/cve/CVE-2025-21682.html
* https://bugzilla.suse.com/show_bug.cgi?id=1221282
* https://bugzilla.suse.com/show_bug.cgi?id=1222072
* https://bugzilla.suse.com/show_bug.cgi?id=1222803
* https://bugzilla.suse.com/show_bug.cgi?id=1224856
* https://bugzilla.suse.com/show_bug.cgi?id=1224857
* https://bugzilla.suse.com/show_bug.cgi?id=1232161
* https://bugzilla.suse.com/show_bug.cgi?id=1233028
* https://bugzilla.suse.com/show_bug.cgi?id=1234855
* https://bugzilla.suse.com/show_bug.cgi?id=1234901
* https://bugzilla.suse.com/show_bug.cgi?id=1234931
* https://bugzilla.suse.com/show_bug.cgi?id=1234934
* https://bugzilla.suse.com/show_bug.cgi?id=1234963
* https://bugzilla.suse.com/show_bug.cgi?id=1235011
* https://bugzilla.suse.com/show_bug.cgi?id=1235040
* https://bugzilla.suse.com/show_bug.cgi?id=1235053
* https://bugzilla.suse.com/show_bug.cgi?id=1235059
* https://bugzilla.suse.com/show_bug.cgi?id=1235132
* https://bugzilla.suse.com/show_bug.cgi?id=1235155
* https://bugzilla.suse.com/show_bug.cgi?id=1235217
* https://bugzilla.suse.com/show_bug.cgi?id=1235230
* https://bugzilla.suse.com/show_bug.cgi?id=1235252
* https://bugzilla.suse.com/show_bug.cgi?id=1235413
* https://bugzilla.suse.com/show_bug.cgi?id=1235426
* https://bugzilla.suse.com/show_bug.cgi?id=1235430
* https://bugzilla.suse.com/show_bug.cgi?id=1235433
* https://bugzilla.suse.com/show_bug.cgi?id=1235464
* https://bugzilla.suse.com/show_bug.cgi?id=1235466
* https://bugzilla.suse.com/show_bug.cgi?id=1235479
* https://bugzilla.suse.com/show_bug.cgi?id=1235500
* https://bugzilla.suse.com/show_bug.cgi?id=1235523
* https://bugzilla.suse.com/show_bug.cgi?id=1235526
* https://bugzilla.suse.com/show_bug.cgi?id=1235533
* https://bugzilla.suse.com/show_bug.cgi?id=1235557
* https://bugzilla.suse.com/show_bug.cgi?id=1235570
* https://bugzilla.suse.com/show_bug.cgi?id=1235611
* https://bugzilla.suse.com/show_bug.cgi?id=1235627
* https://bugzilla.suse.com/show_bug.cgi?id=1235638
* https://bugzilla.suse.com/show_bug.cgi?id=1235645
* https://bugzilla.suse.com/show_bug.cgi?id=1235700
* https://bugzilla.suse.com/show_bug.cgi?id=1235714
* https://bugzilla.suse.com/show_bug.cgi?id=1235727
* https://bugzilla.suse.com/show_bug.cgi?id=1235747
* https://bugzilla.suse.com/show_bug.cgi?id=1235750
* https://bugzilla.suse.com/show_bug.cgi?id=1235919
* https://bugzilla.suse.com/show_bug.cgi?id=1235924
* https://bugzilla.suse.com/show_bug.cgi?id=1235948
* https://bugzilla.suse.com/show_bug.cgi?id=1235965
* https://bugzilla.suse.com/show_bug.cgi?id=1235967
* https://bugzilla.suse.com/show_bug.cgi?id=1236080
* https://bugzilla.suse.com/show_bug.cgi?id=1236096
* https://bugzilla.suse.com/show_bug.cgi?id=1236161
* https://bugzilla.suse.com/show_bug.cgi?id=1236182
* https://bugzilla.suse.com/show_bug.cgi?id=1236190
* https://bugzilla.suse.com/show_bug.cgi?id=1236192
* https://bugzilla.suse.com/show_bug.cgi?id=1236262
* https://bugzilla.suse.com/show_bug.cgi?id=1236698
* https://bugzilla.suse.com/show_bug.cgi?id=1236703
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20250217/6bd2e993/attachment.htm>
More information about the sle-security-updates
mailing list