SUSE-SU-2025:03636-1: important: Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6)

SLE-SECURITY-UPDATES null at suse.de
Mon Oct 20 08:39:28 UTC 2025



# Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6)

Announcement ID: SUSE-SU-2025:03636-1  
Release Date: 2025-10-18T10:03:55Z  
Rating: important  
References:

  * bsc#1232384
  * bsc#1245794
  * bsc#1246075
  * bsc#1247158
  * bsc#1247452
  * bsc#1248376
  * bsc#1248673
  * bsc#1248749
  * bsc#1249458
  * bsc#1249534

  
Cross-References:

  * CVE-2024-49974
  * CVE-2025-21971
  * CVE-2025-38110
  * CVE-2025-38206
  * CVE-2025-38396
  * CVE-2025-38471
  * CVE-2025-38499
  * CVE-2025-38566
  * CVE-2025-38644
  * CVE-2025-38678

  
CVSS scores:

  * CVE-2024-49974 ( SUSE ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-49974 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-49974 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21971 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21971 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38110 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38110 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38206 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38206 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38396 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38396 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38471 ( SUSE ):  8.4
    CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38471 ( SUSE ):  7.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:H
  * CVE-2025-38499 ( SUSE ):  6.2
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:H/SA:H
  * CVE-2025-38499 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
  * CVE-2025-38566 ( SUSE ):  9.2
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38566 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38644 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38644 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38678 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise Live Patching 15-SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves 10 vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 6.4.0-150600_10_14 fixes several issues.

The following security issues were fixed:

  * CVE-2025-38678: netfilter: nf_tables: reject duplicate device on updates
    (bsc#1249534).
  * CVE-2025-38499: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN
    in the right userns (bsc#1248673).
  * CVE-2025-38396: fs: export anon_inode_make_secure_inode() and fix secretmem
    LSM bypass (bsc#1247158).
  * CVE-2025-38566: sunrpc: fix handling of server side tls alerts
    (bsc#1248376).
  * CVE-2024-49974: NFSD: Force all NFSv4.2 COPY requests to be synchronous
    (bsc#1232384).
  * CVE-2025-21971: net_sched: Prevent creation of classes with TC_H_ROOT
    (bsc#1245794).
  * CVE-2025-38110: net/mdiobus: Fix potential out-of-bounds clause 45
    read/write access (bsc#1249458).
  * CVE-2025-38644: wifi: mac80211: reject TDLS operations when station is not
    associated (bsc#1248749).
  * CVE-2025-38206: exfat: fix double free in delayed_free (bsc#1246075).
  * CVE-2025-38471: tls: always refresh the queue when reading sock
    (bsc#1247452).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP6-2025-3636=1 SUSE-SLE-
Module-Live-Patching-15-SP6-2025-3637=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP6 (x86_64)
    * kernel-livepatch-6_4_0-150600_10_14-rt-debuginfo-18-150600.2.1
    * kernel-livepatch-SLE15-SP6-RT_Update_4-debugsource-18-150600.2.1
    * kernel-livepatch-6_4_0-150600_10_11-rt-debuginfo-19-150600.2.1
    * kernel-livepatch-6_4_0-150600_10_14-rt-18-150600.2.1
    * kernel-livepatch-6_4_0-150600_10_11-rt-19-150600.2.1
    * kernel-livepatch-SLE15-SP6-RT_Update_3-debugsource-19-150600.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-49974.html
  * https://www.suse.com/security/cve/CVE-2025-21971.html
  * https://www.suse.com/security/cve/CVE-2025-38110.html
  * https://www.suse.com/security/cve/CVE-2025-38206.html
  * https://www.suse.com/security/cve/CVE-2025-38396.html
  * https://www.suse.com/security/cve/CVE-2025-38471.html
  * https://www.suse.com/security/cve/CVE-2025-38499.html
  * https://www.suse.com/security/cve/CVE-2025-38566.html
  * https://www.suse.com/security/cve/CVE-2025-38644.html
  * https://www.suse.com/security/cve/CVE-2025-38678.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1232384
  * https://bugzilla.suse.com/show_bug.cgi?id=1245794
  * https://bugzilla.suse.com/show_bug.cgi?id=1246075
  * https://bugzilla.suse.com/show_bug.cgi?id=1247158
  * https://bugzilla.suse.com/show_bug.cgi?id=1247452
  * https://bugzilla.suse.com/show_bug.cgi?id=1248376
  * https://bugzilla.suse.com/show_bug.cgi?id=1248673
  * https://bugzilla.suse.com/show_bug.cgi?id=1248749
  * https://bugzilla.suse.com/show_bug.cgi?id=1249458
  * https://bugzilla.suse.com/show_bug.cgi?id=1249534

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20251020/e81b58ec/attachment.htm>


More information about the sle-security-updates mailing list