SUSE-SU-2025:0202-1: important: Security update for the Linux Kernel

SLE-SECURITY-UPDATES null at suse.de
Tue Jan 21 16:34:01 UTC 2025



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:0202-1  
Release Date: 2025-01-21T12:52:58Z  
Rating: important  
References:

  * bsc#1215304
  * bsc#1220927
  * bsc#1220937
  * bsc#1230697
  * bsc#1232436
  * bsc#1234281
  * bsc#1234690
  * bsc#1234846
  * bsc#1234853
  * bsc#1234891
  * bsc#1234921
  * bsc#1234963
  * bsc#1235004
  * bsc#1235054
  * bsc#1235056
  * bsc#1235061
  * bsc#1235073
  * bsc#1235246
  * bsc#1235480
  * bsc#1235584

  
Cross-References:

  * CVE-2022-49035
  * CVE-2023-52524
  * CVE-2024-53142
  * CVE-2024-53144
  * CVE-2024-53146
  * CVE-2024-53156
  * CVE-2024-53173
  * CVE-2024-53179
  * CVE-2024-53214
  * CVE-2024-53239
  * CVE-2024-53240
  * CVE-2024-56539
  * CVE-2024-56548
  * CVE-2024-56604
  * CVE-2024-56605
  * CVE-2024-56631
  * CVE-2024-56704
  * CVE-2024-8805

  
CVSS scores:

  * CVE-2022-49035 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49035 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49035 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52524 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52524 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53142 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-53142 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53144 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-53146 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-53146 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53146 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-53156 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-53156 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53156 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53173 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-53173 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53173 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53179 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-53179 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53179 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53214 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-53214 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53239 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-53239 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56539 ( SUSE ):  8.6
    CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56539 ( SUSE ):  8.0 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-56548 ( SUSE ):  8.4
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56548 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56604 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56604 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56604 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56605 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56605 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56605 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56631 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56631 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56631 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56704 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56704 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-56704 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-8805 ( SUSE ):  8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-8805 ( NVD ):  8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-8805 ( NVD ):  8.8 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 Business Critical Linux
  * SUSE Linux Enterprise Server 15 SP3 LTSS
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Manager Proxy 4.2
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Server 4.2

  
  
An update that solves 18 vulnerabilities and has two security fixes can now be
installed.

## Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security
bugfixes.

The following security bugs were fixed:

  * CVE-2022-49035: media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE
    (bsc#1215304).
  * CVE-2024-53146: NFSD: Prevent a potential integer overflow (bsc#1234853).
  * CVE-2024-53156: wifi: ath9k: add range check for conn_rsp_epid in
    htc_connect_service() (bsc#1234846).
  * CVE-2024-53173: NFSv4.0: Fix a use-after-free problem in the asynchronous
    open() (bsc#1234891).
  * CVE-2024-53179: smb: client: fix use-after-free of signing key
    (bsc#1234921).
  * CVE-2024-53214: vfio/pci: Properly hide first-in-list PCIe extended
    capability (bsc#1235004).
  * CVE-2024-53239: ALSA: 6fire: Release resources at card release
    (bsc#1235054).
  * CVE-2024-53240: xen/netfront: fix crash when removing device (bsc#1234281).
  * CVE-2024-56539: wifi: mwifiex: Fix memcpy() field-spanning write warning in
    mwifiex_config_scan() (bsc#1234963).
  * CVE-2024-56548: hfsplus: do not query the device logical block size multiple
    times (bsc#1235073).
  * CVE-2024-56604: Bluetooth: RFCOMM: avoid leaving dangling sk pointer in
    rfcomm_sock_alloc() (bsc#1235056).
  * CVE-2024-56605: Bluetooth: L2CAP: do not leave dangling sk pointer on error
    in l2cap_sock_create() (bsc#1235061).
  * CVE-2024-56631: scsi: sg: Fix slab-use-after-free read in sg_release()
    (bsc#1235480).
  * CVE-2024-56704: 9p/xen: fix release of IRQ (bsc#1235584).

The following non-security bugs were fixed:

  * net: mana: Increase the DEF_RX_BUFFERS_PER_QUEUE to 1024 (bsc#1235246).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2025-202=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-202=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-202=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-202=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2025-202=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-202=1

  * SUSE Linux Enterprise High Availability Extension 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2025-202=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-202=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-202=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-202=1

## Package List:

  * SUSE Enterprise Storage 7.1 (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.188.1
  * SUSE Enterprise Storage 7.1 (aarch64)
    * kernel-64kb-debugsource-5.3.18-150300.59.188.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-64kb-debuginfo-5.3.18-150300.59.188.1
    * kernel-64kb-devel-5.3.18-150300.59.188.1
  * SUSE Enterprise Storage 7.1 (aarch64 nosrc x86_64)
    * kernel-default-5.3.18-150300.59.188.1
    * kernel-preempt-5.3.18-150300.59.188.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * kernel-default-debuginfo-5.3.18-150300.59.188.1
    * kernel-obs-build-5.3.18-150300.59.188.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.188.1
    * kernel-syms-5.3.18-150300.59.188.1
    * reiserfs-kmp-default-5.3.18-150300.59.188.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-default-devel-5.3.18-150300.59.188.1
    * kernel-default-debugsource-5.3.18-150300.59.188.1
    * kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
    * kernel-preempt-debugsource-5.3.18-150300.59.188.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.188.1
    * kernel-preempt-devel-5.3.18-150300.59.188.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.188.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * kernel-source-5.3.18-150300.59.188.1
    * kernel-macros-5.3.18-150300.59.188.1
    * kernel-devel-5.3.18-150300.59.188.1
  * SUSE Enterprise Storage 7.1 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * kernel-default-debuginfo-5.3.18-150300.59.188.1
    * kernel-default-debugsource-5.3.18-150300.59.188.1
    * kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64)
    * kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * kernel-default-debuginfo-5.3.18-150300.59.188.1
    * kernel-default-debugsource-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 x86_64)
    * kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * kernel-default-debuginfo-5.3.18-150300.59.188.1
    * kernel-default-debugsource-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (noarch)
    * kernel-macros-5.3.18-150300.59.188.1
    * kernel-source-5.3.18-150300.59.188.1
    * kernel-docs-html-5.3.18-150300.59.188.1
    * kernel-source-vanilla-5.3.18-150300.59.188.1
    * kernel-devel-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (nosrc ppc64le x86_64)
    * kernel-debug-5.3.18-150300.59.188.1
    * kernel-kvmsmall-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (ppc64le x86_64)
    * kernel-debug-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-debug-debugsource-5.3.18-150300.59.188.1
    * kernel-debug-devel-5.3.18-150300.59.188.1
    * kernel-kvmsmall-debuginfo-5.3.18-150300.59.188.1
    * kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-kvmsmall-debugsource-5.3.18-150300.59.188.1
    * kernel-kvmsmall-devel-5.3.18-150300.59.188.1
    * kernel-debug-debuginfo-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
    * kernel-default-base-rebuild-5.3.18-150300.59.188.1.150300.18.111.1
    * kernel-default-debuginfo-5.3.18-150300.59.188.1
    * dlm-kmp-default-debuginfo-5.3.18-150300.59.188.1
    * gfs2-kmp-default-5.3.18-150300.59.188.1
    * kselftests-kmp-default-5.3.18-150300.59.188.1
    * ocfs2-kmp-default-5.3.18-150300.59.188.1
    * kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
    * ocfs2-kmp-default-debuginfo-5.3.18-150300.59.188.1
    * kernel-default-optional-5.3.18-150300.59.188.1
    * kernel-default-extra-debuginfo-5.3.18-150300.59.188.1
    * kselftests-kmp-default-debuginfo-5.3.18-150300.59.188.1
    * kernel-obs-qa-5.3.18-150300.59.188.1
    * kernel-obs-build-5.3.18-150300.59.188.1
    * gfs2-kmp-default-debuginfo-5.3.18-150300.59.188.1
    * reiserfs-kmp-default-5.3.18-150300.59.188.1
    * kernel-default-extra-5.3.18-150300.59.188.1
    * kernel-default-livepatch-5.3.18-150300.59.188.1
    * kernel-syms-5.3.18-150300.59.188.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.188.1
    * cluster-md-kmp-default-debuginfo-5.3.18-150300.59.188.1
    * dlm-kmp-default-5.3.18-150300.59.188.1
    * kernel-default-devel-5.3.18-150300.59.188.1
    * kernel-default-debugsource-5.3.18-150300.59.188.1
    * kernel-default-optional-debuginfo-5.3.18-150300.59.188.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.188.1
    * cluster-md-kmp-default-5.3.18-150300.59.188.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
    * kernel-default-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_188-default-1-150300.7.3.1
    * kernel-livepatch-SLE15-SP3_Update_52-debugsource-1-150300.7.3.1
    * kernel-livepatch-5_3_18-150300_59_188-default-debuginfo-1-150300.7.3.1
    * kernel-default-livepatch-devel-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_188-preempt-1-150300.7.3.1
    * kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo-1-150300.7.3.1
  * openSUSE Leap 15.3 (aarch64 x86_64)
    * dlm-kmp-preempt-debuginfo-5.3.18-150300.59.188.1
    * reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.188.1
    * cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.188.1
    * kernel-preempt-extra-5.3.18-150300.59.188.1
    * cluster-md-kmp-preempt-5.3.18-150300.59.188.1
    * dlm-kmp-preempt-5.3.18-150300.59.188.1
    * kernel-preempt-extra-debuginfo-5.3.18-150300.59.188.1
    * kernel-preempt-optional-debuginfo-5.3.18-150300.59.188.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.188.1
    * ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.188.1
    * reiserfs-kmp-preempt-5.3.18-150300.59.188.1
    * gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.188.1
    * kernel-preempt-debugsource-5.3.18-150300.59.188.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.188.1
    * kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.188.1
    * kernel-preempt-devel-5.3.18-150300.59.188.1
    * gfs2-kmp-preempt-5.3.18-150300.59.188.1
    * kernel-preempt-optional-5.3.18-150300.59.188.1
    * ocfs2-kmp-preempt-5.3.18-150300.59.188.1
    * kselftests-kmp-preempt-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (aarch64 nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (nosrc s390x)
    * kernel-zfcpdump-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (s390x)
    * kernel-zfcpdump-debuginfo-5.3.18-150300.59.188.1
    * kernel-zfcpdump-debugsource-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (nosrc)
    * dtb-aarch64-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (aarch64)
    * reiserfs-kmp-64kb-5.3.18-150300.59.188.1
    * dtb-xilinx-5.3.18-150300.59.188.1
    * dtb-allwinner-5.3.18-150300.59.188.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-64kb-extra-debuginfo-5.3.18-150300.59.188.1
    * dtb-amd-5.3.18-150300.59.188.1
    * dtb-exynos-5.3.18-150300.59.188.1
    * gfs2-kmp-64kb-5.3.18-150300.59.188.1
    * cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.188.1
    * dtb-al-5.3.18-150300.59.188.1
    * kernel-64kb-optional-5.3.18-150300.59.188.1
    * dtb-freescale-5.3.18-150300.59.188.1
    * dtb-arm-5.3.18-150300.59.188.1
    * dtb-rockchip-5.3.18-150300.59.188.1
    * kselftests-kmp-64kb-5.3.18-150300.59.188.1
    * cluster-md-kmp-64kb-5.3.18-150300.59.188.1
    * kernel-64kb-debuginfo-5.3.18-150300.59.188.1
    * dtb-marvell-5.3.18-150300.59.188.1
    * kernel-64kb-optional-debuginfo-5.3.18-150300.59.188.1
    * dtb-mediatek-5.3.18-150300.59.188.1
    * dtb-nvidia-5.3.18-150300.59.188.1
    * dtb-socionext-5.3.18-150300.59.188.1
    * dtb-broadcom-5.3.18-150300.59.188.1
    * dtb-apm-5.3.18-150300.59.188.1
    * gfs2-kmp-64kb-debuginfo-5.3.18-150300.59.188.1
    * dtb-cavium-5.3.18-150300.59.188.1
    * kselftests-kmp-64kb-debuginfo-5.3.18-150300.59.188.1
    * dtb-zte-5.3.18-150300.59.188.1
    * ocfs2-kmp-64kb-5.3.18-150300.59.188.1
    * dtb-renesas-5.3.18-150300.59.188.1
    * kernel-64kb-extra-5.3.18-150300.59.188.1
    * reiserfs-kmp-64kb-debuginfo-5.3.18-150300.59.188.1
    * dtb-lg-5.3.18-150300.59.188.1
    * dtb-hisilicon-5.3.18-150300.59.188.1
    * dtb-amlogic-5.3.18-150300.59.188.1
    * dtb-sprd-5.3.18-150300.59.188.1
    * dlm-kmp-64kb-5.3.18-150300.59.188.1
    * dlm-kmp-64kb-debuginfo-5.3.18-150300.59.188.1
    * dtb-qcom-5.3.18-150300.59.188.1
    * kernel-64kb-debugsource-5.3.18-150300.59.188.1
    * kernel-64kb-devel-5.3.18-150300.59.188.1
    * dtb-altera-5.3.18-150300.59.188.1
    * ocfs2-kmp-64kb-debuginfo-5.3.18-150300.59.188.1
  * openSUSE Leap 15.3 (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
    * kernel-default-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-default-debuginfo-5.3.18-150300.59.188.1
    * kernel-default-livepatch-devel-5.3.18-150300.59.188.1
    * kernel-default-debugsource-5.3.18-150300.59.188.1
    * kernel-default-livepatch-5.3.18-150300.59.188.1
    * kernel-livepatch-5_3_18-150300_59_188-default-1-150300.7.3.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le
    s390x x86_64)
    * kernel-default-debuginfo-5.3.18-150300.59.188.1
    * cluster-md-kmp-default-debuginfo-5.3.18-150300.59.188.1
    * dlm-kmp-default-5.3.18-150300.59.188.1
    * dlm-kmp-default-debuginfo-5.3.18-150300.59.188.1
    * gfs2-kmp-default-debuginfo-5.3.18-150300.59.188.1
    * gfs2-kmp-default-5.3.18-150300.59.188.1
    * cluster-md-kmp-default-5.3.18-150300.59.188.1
    * kernel-default-debugsource-5.3.18-150300.59.188.1
    * ocfs2-kmp-default-5.3.18-150300.59.188.1
    * ocfs2-kmp-default-debuginfo-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3 (nosrc)
    * kernel-default-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
    * kernel-64kb-debugsource-5.3.18-150300.59.188.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-64kb-debuginfo-5.3.18-150300.59.188.1
    * kernel-64kb-devel-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc
    x86_64)
    * kernel-default-5.3.18-150300.59.188.1
    * kernel-preempt-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * kernel-default-debuginfo-5.3.18-150300.59.188.1
    * kernel-obs-build-5.3.18-150300.59.188.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.188.1
    * kernel-syms-5.3.18-150300.59.188.1
    * reiserfs-kmp-default-5.3.18-150300.59.188.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-default-devel-5.3.18-150300.59.188.1
    * kernel-default-debugsource-5.3.18-150300.59.188.1
    * kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
    * kernel-preempt-debugsource-5.3.18-150300.59.188.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.188.1
    * kernel-preempt-devel-5.3.18-150300.59.188.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * kernel-source-5.3.18-150300.59.188.1
    * kernel-macros-5.3.18-150300.59.188.1
    * kernel-devel-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64)
    * kernel-64kb-debugsource-5.3.18-150300.59.188.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-64kb-debuginfo-5.3.18-150300.59.188.1
    * kernel-64kb-devel-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64
    nosrc)
    * kernel-default-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
    * kernel-default-debuginfo-5.3.18-150300.59.188.1
    * kernel-obs-build-5.3.18-150300.59.188.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.188.1
    * kernel-syms-5.3.18-150300.59.188.1
    * reiserfs-kmp-default-5.3.18-150300.59.188.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-default-devel-5.3.18-150300.59.188.1
    * kernel-default-debugsource-5.3.18-150300.59.188.1
    * kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch)
    * kernel-source-5.3.18-150300.59.188.1
    * kernel-macros-5.3.18-150300.59.188.1
    * kernel-devel-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 x86_64)
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-preempt-devel-5.3.18-150300.59.188.1
    * kernel-preempt-debugsource-5.3.18-150300.59.188.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (nosrc s390x)
    * kernel-zfcpdump-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (s390x)
    * kernel-zfcpdump-debuginfo-5.3.18-150300.59.188.1
    * kernel-zfcpdump-debugsource-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le
    x86_64)
    * kernel-default-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * kernel-default-debuginfo-5.3.18-150300.59.188.1
    * kernel-obs-build-5.3.18-150300.59.188.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.188.1
    * kernel-syms-5.3.18-150300.59.188.1
    * reiserfs-kmp-default-5.3.18-150300.59.188.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-default-devel-5.3.18-150300.59.188.1
    * kernel-default-debugsource-5.3.18-150300.59.188.1
    * kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * kernel-source-5.3.18-150300.59.188.1
    * kernel-macros-5.3.18-150300.59.188.1
    * kernel-devel-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.188.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.188.1
    * kernel-preempt-devel-5.3.18-150300.59.188.1
    * kernel-preempt-debugsource-5.3.18-150300.59.188.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.188.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-49035.html
  * https://www.suse.com/security/cve/CVE-2023-52524.html
  * https://www.suse.com/security/cve/CVE-2024-53142.html
  * https://www.suse.com/security/cve/CVE-2024-53144.html
  * https://www.suse.com/security/cve/CVE-2024-53146.html
  * https://www.suse.com/security/cve/CVE-2024-53156.html
  * https://www.suse.com/security/cve/CVE-2024-53173.html
  * https://www.suse.com/security/cve/CVE-2024-53179.html
  * https://www.suse.com/security/cve/CVE-2024-53214.html
  * https://www.suse.com/security/cve/CVE-2024-53239.html
  * https://www.suse.com/security/cve/CVE-2024-53240.html
  * https://www.suse.com/security/cve/CVE-2024-56539.html
  * https://www.suse.com/security/cve/CVE-2024-56548.html
  * https://www.suse.com/security/cve/CVE-2024-56604.html
  * https://www.suse.com/security/cve/CVE-2024-56605.html
  * https://www.suse.com/security/cve/CVE-2024-56631.html
  * https://www.suse.com/security/cve/CVE-2024-56704.html
  * https://www.suse.com/security/cve/CVE-2024-8805.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215304
  * https://bugzilla.suse.com/show_bug.cgi?id=1220927
  * https://bugzilla.suse.com/show_bug.cgi?id=1220937
  * https://bugzilla.suse.com/show_bug.cgi?id=1230697
  * https://bugzilla.suse.com/show_bug.cgi?id=1232436
  * https://bugzilla.suse.com/show_bug.cgi?id=1234281
  * https://bugzilla.suse.com/show_bug.cgi?id=1234690
  * https://bugzilla.suse.com/show_bug.cgi?id=1234846
  * https://bugzilla.suse.com/show_bug.cgi?id=1234853
  * https://bugzilla.suse.com/show_bug.cgi?id=1234891
  * https://bugzilla.suse.com/show_bug.cgi?id=1234921
  * https://bugzilla.suse.com/show_bug.cgi?id=1234963
  * https://bugzilla.suse.com/show_bug.cgi?id=1235004
  * https://bugzilla.suse.com/show_bug.cgi?id=1235054
  * https://bugzilla.suse.com/show_bug.cgi?id=1235056
  * https://bugzilla.suse.com/show_bug.cgi?id=1235061
  * https://bugzilla.suse.com/show_bug.cgi?id=1235073
  * https://bugzilla.suse.com/show_bug.cgi?id=1235246
  * https://bugzilla.suse.com/show_bug.cgi?id=1235480
  * https://bugzilla.suse.com/show_bug.cgi?id=1235584

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20250121/794ecc9c/attachment.htm>


More information about the sle-security-updates mailing list