SUSE-SU-2025:02588-1: important: Security update for the Linux Kernel
SLE-UPDATES
null at suse.de
Fri Aug 1 16:31:13 UTC 2025
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2025:02588-1
Release Date: 2025-08-01T12:35:30Z
Rating: important
References:
* bsc#1206051
* bsc#1221829
* bsc#1233551
* bsc#1234480
* bsc#1234863
* bsc#1236104
* bsc#1236333
* bsc#1238160
* bsc#1239644
* bsc#1242417
* bsc#1244523
* bsc#1245217
* bsc#1245431
* bsc#1246000
* bsc#1246029
* bsc#1246037
* bsc#1246045
* bsc#1246073
* bsc#1246186
* bsc#1246287
* bsc#1246555
Cross-References:
* CVE-2022-49138
* CVE-2022-49770
* CVE-2023-52923
* CVE-2023-52927
* CVE-2024-26643
* CVE-2024-53057
* CVE-2024-53164
* CVE-2024-57947
* CVE-2025-37797
* CVE-2025-38079
* CVE-2025-38181
* CVE-2025-38200
* CVE-2025-38206
* CVE-2025-38212
* CVE-2025-38213
* CVE-2025-38257
* CVE-2025-38289
CVSS scores:
* CVE-2022-49138 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49138 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2022-49770 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52923 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-52923 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52927 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-52927 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52927 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26643 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-26643 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53057 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53057 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53057 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53164 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53164 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-57947 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57947 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-37797 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38079 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38079 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38181 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38181 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38200 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38200 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-38206 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38206 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38212 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38212 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38213 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38213 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38257 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38257 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38289 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38289 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Live Patching 15-SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves 17 vulnerabilities and has four security fixes can now be
installed.
## Description:
This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2588=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2588=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2588=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2588=1
* SUSE Linux Enterprise Live Patching 15-SP5
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2025-2588=1
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-2588=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-2588=1
## Package List:
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* kernel-default-debugsource-5.14.21-150500.55.116.1
* kernel-default-devel-5.14.21-150500.55.116.1
* dlm-kmp-default-5.14.21-150500.55.116.1
* kernel-default-debuginfo-5.14.21-150500.55.116.1
* gfs2-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-obs-build-5.14.21-150500.55.116.1
* ocfs2-kmp-default-5.14.21-150500.55.116.1
* gfs2-kmp-default-5.14.21-150500.55.116.1
* kernel-syms-5.14.21-150500.55.116.1
* dlm-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-default-base-5.14.21-150500.55.116.1.150500.6.55.1
* ocfs2-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-default-devel-debuginfo-5.14.21-150500.55.116.1
* cluster-md-kmp-default-5.14.21-150500.55.116.1
* cluster-md-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-obs-build-debugsource-5.14.21-150500.55.116.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
nosrc)
* kernel-64kb-5.14.21-150500.55.116.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64)
* kernel-64kb-devel-debuginfo-5.14.21-150500.55.116.1
* kernel-64kb-debuginfo-5.14.21-150500.55.116.1
* kernel-64kb-devel-5.14.21-150500.55.116.1
* kernel-64kb-debugsource-5.14.21-150500.55.116.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 nosrc
x86_64)
* kernel-default-5.14.21-150500.55.116.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
* kernel-devel-5.14.21-150500.55.116.1
* kernel-macros-5.14.21-150500.55.116.1
* kernel-source-5.14.21-150500.55.116.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch nosrc)
* kernel-docs-5.14.21-150500.55.116.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* kernel-default-debugsource-5.14.21-150500.55.116.1
* kernel-default-devel-5.14.21-150500.55.116.1
* dlm-kmp-default-5.14.21-150500.55.116.1
* kernel-default-debuginfo-5.14.21-150500.55.116.1
* gfs2-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-obs-build-5.14.21-150500.55.116.1
* ocfs2-kmp-default-5.14.21-150500.55.116.1
* gfs2-kmp-default-5.14.21-150500.55.116.1
* kernel-syms-5.14.21-150500.55.116.1
* dlm-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-default-base-5.14.21-150500.55.116.1.150500.6.55.1
* ocfs2-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-default-devel-debuginfo-5.14.21-150500.55.116.1
* cluster-md-kmp-default-5.14.21-150500.55.116.1
* cluster-md-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-obs-build-debugsource-5.14.21-150500.55.116.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 nosrc)
* kernel-64kb-5.14.21-150500.55.116.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64)
* kernel-64kb-devel-debuginfo-5.14.21-150500.55.116.1
* kernel-64kb-debuginfo-5.14.21-150500.55.116.1
* kernel-64kb-devel-5.14.21-150500.55.116.1
* kernel-64kb-debugsource-5.14.21-150500.55.116.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 nosrc
x86_64)
* kernel-default-5.14.21-150500.55.116.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
* kernel-devel-5.14.21-150500.55.116.1
* kernel-macros-5.14.21-150500.55.116.1
* kernel-source-5.14.21-150500.55.116.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch nosrc)
* kernel-docs-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* kernel-default-debugsource-5.14.21-150500.55.116.1
* kernel-default-devel-5.14.21-150500.55.116.1
* dlm-kmp-default-5.14.21-150500.55.116.1
* kernel-default-debuginfo-5.14.21-150500.55.116.1
* gfs2-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-obs-build-5.14.21-150500.55.116.1
* ocfs2-kmp-default-5.14.21-150500.55.116.1
* reiserfs-kmp-default-debuginfo-5.14.21-150500.55.116.1
* gfs2-kmp-default-5.14.21-150500.55.116.1
* kernel-syms-5.14.21-150500.55.116.1
* dlm-kmp-default-debuginfo-5.14.21-150500.55.116.1
* ocfs2-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-default-devel-debuginfo-5.14.21-150500.55.116.1
* reiserfs-kmp-default-5.14.21-150500.55.116.1
* cluster-md-kmp-default-5.14.21-150500.55.116.1
* cluster-md-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-obs-build-debugsource-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 nosrc)
* kernel-64kb-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64)
* kernel-64kb-devel-debuginfo-5.14.21-150500.55.116.1
* kernel-64kb-debuginfo-5.14.21-150500.55.116.1
* kernel-64kb-devel-5.14.21-150500.55.116.1
* kernel-64kb-debugsource-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64
nosrc)
* kernel-default-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le x86_64)
* kernel-default-base-5.14.21-150500.55.116.1.150500.6.55.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
* kernel-devel-5.14.21-150500.55.116.1
* kernel-macros-5.14.21-150500.55.116.1
* kernel-source-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch nosrc)
* kernel-docs-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (nosrc s390x)
* kernel-zfcpdump-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150500.55.116.1
* kernel-zfcpdump-debuginfo-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* kernel-default-debugsource-5.14.21-150500.55.116.1
* kernel-default-devel-5.14.21-150500.55.116.1
* dlm-kmp-default-5.14.21-150500.55.116.1
* kernel-default-debuginfo-5.14.21-150500.55.116.1
* gfs2-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-obs-build-5.14.21-150500.55.116.1
* ocfs2-kmp-default-5.14.21-150500.55.116.1
* reiserfs-kmp-default-debuginfo-5.14.21-150500.55.116.1
* gfs2-kmp-default-5.14.21-150500.55.116.1
* kernel-syms-5.14.21-150500.55.116.1
* dlm-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-default-base-5.14.21-150500.55.116.1.150500.6.55.1
* ocfs2-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-default-devel-debuginfo-5.14.21-150500.55.116.1
* reiserfs-kmp-default-5.14.21-150500.55.116.1
* cluster-md-kmp-default-5.14.21-150500.55.116.1
* cluster-md-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-obs-build-debugsource-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (nosrc ppc64le
x86_64)
* kernel-default-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
* kernel-devel-5.14.21-150500.55.116.1
* kernel-macros-5.14.21-150500.55.116.1
* kernel-source-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch nosrc)
* kernel-docs-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Live Patching 15-SP5 (nosrc)
* kernel-default-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
* kernel-default-debugsource-5.14.21-150500.55.116.1
* kernel-default-debuginfo-5.14.21-150500.55.116.1
* kernel-livepatch-5_14_21-150500_55_116-default-debuginfo-1-150500.11.3.1
* kernel-default-livepatch-5.14.21-150500.55.116.1
* kernel-default-livepatch-devel-5.14.21-150500.55.116.1
* kernel-livepatch-5_14_21-150500_55_116-default-1-150500.11.3.1
* SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x)
* kernel-livepatch-SLE15-SP5_Update_29-debugsource-1-150500.11.3.1
* openSUSE Leap 15.5 (noarch nosrc)
* kernel-docs-5.14.21-150500.55.116.1
* openSUSE Leap 15.5 (noarch)
* kernel-source-5.14.21-150500.55.116.1
* kernel-source-vanilla-5.14.21-150500.55.116.1
* kernel-macros-5.14.21-150500.55.116.1
* kernel-devel-5.14.21-150500.55.116.1
* kernel-docs-html-5.14.21-150500.55.116.1
* openSUSE Leap 15.5 (aarch64 ppc64le x86_64)
* kernel-kvmsmall-devel-5.14.21-150500.55.116.1
* kernel-kvmsmall-devel-debuginfo-5.14.21-150500.55.116.1
* kernel-default-base-5.14.21-150500.55.116.1.150500.6.55.1
* kernel-kvmsmall-debuginfo-5.14.21-150500.55.116.1
* kernel-default-base-rebuild-5.14.21-150500.55.116.1.150500.6.55.1
* kernel-kvmsmall-debugsource-5.14.21-150500.55.116.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* kernel-default-debugsource-5.14.21-150500.55.116.1
* kernel-default-devel-5.14.21-150500.55.116.1
* cluster-md-kmp-default-5.14.21-150500.55.116.1
* kernel-default-livepatch-5.14.21-150500.55.116.1
* ocfs2-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-default-devel-debuginfo-5.14.21-150500.55.116.1
* kernel-default-optional-5.14.21-150500.55.116.1
* cluster-md-kmp-default-debuginfo-5.14.21-150500.55.116.1
* reiserfs-kmp-default-debuginfo-5.14.21-150500.55.116.1
* kernel-obs-build-debugsource-5.14.21-150500.55.116.1
* ocfs2-kmp-default-5.14.21-150500.55.116.1
* kernel-obs-build-5.14.21-150500.55.116.1
* gfs2-kmp-default-5.14.21-150500.55.116.1
* dlm-kmp-default-debuginfo-5.14.21-150500.55.116.1
* reiserfs-kmp-default-5.14.21-150500.55.116.1
* kernel-syms-5.14.21-150500.55.116.1
* kselftests-kmp-default-5.14.21-150500.55.116.1
* kernel-obs-qa-5.14.21-150500.55.116.1
* kernel-default-debuginfo-5.14.21-150500.55.116.1
* kernel-default-extra-debuginfo-5.14.21-150500.55.116.1
* kernel-default-optional-debuginfo-5.14.21-150500.55.116.1
* kselftests-kmp-default-debuginfo-5.14.21-150500.55.116.1
* dlm-kmp-default-5.14.21-150500.55.116.1
* kernel-default-extra-5.14.21-150500.55.116.1
* gfs2-kmp-default-debuginfo-5.14.21-150500.55.116.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-5.14.21-150500.55.116.1
* openSUSE Leap 15.5 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150500_55_116-default-debuginfo-1-150500.11.3.1
* kernel-livepatch-5_14_21-150500_55_116-default-1-150500.11.3.1
* kernel-default-livepatch-devel-5.14.21-150500.55.116.1
* kernel-livepatch-SLE15-SP5_Update_29-debugsource-1-150500.11.3.1
* openSUSE Leap 15.5 (x86_64)
* kernel-kvmsmall-vdso-5.14.21-150500.55.116.1
* kernel-kvmsmall-vdso-debuginfo-5.14.21-150500.55.116.1
* kernel-default-vdso-debuginfo-5.14.21-150500.55.116.1
* kernel-default-vdso-5.14.21-150500.55.116.1
* openSUSE Leap 15.5 (aarch64 nosrc ppc64le x86_64)
* kernel-kvmsmall-5.14.21-150500.55.116.1
* openSUSE Leap 15.5 (nosrc s390x)
* kernel-zfcpdump-5.14.21-150500.55.116.1
* openSUSE Leap 15.5 (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150500.55.116.1
* kernel-zfcpdump-debuginfo-5.14.21-150500.55.116.1
* openSUSE Leap 15.5 (nosrc)
* dtb-aarch64-5.14.21-150500.55.116.1
* openSUSE Leap 15.5 (aarch64)
* dtb-broadcom-5.14.21-150500.55.116.1
* reiserfs-kmp-64kb-debuginfo-5.14.21-150500.55.116.1
* dtb-amlogic-5.14.21-150500.55.116.1
* dtb-renesas-5.14.21-150500.55.116.1
* dtb-amazon-5.14.21-150500.55.116.1
* kernel-64kb-extra-5.14.21-150500.55.116.1
* dtb-altera-5.14.21-150500.55.116.1
* gfs2-kmp-64kb-debuginfo-5.14.21-150500.55.116.1
* dtb-qcom-5.14.21-150500.55.116.1
* dtb-apple-5.14.21-150500.55.116.1
* dlm-kmp-64kb-5.14.21-150500.55.116.1
* dtb-lg-5.14.21-150500.55.116.1
* cluster-md-kmp-64kb-5.14.21-150500.55.116.1
* kernel-64kb-debugsource-5.14.21-150500.55.116.1
* dtb-xilinx-5.14.21-150500.55.116.1
* ocfs2-kmp-64kb-5.14.21-150500.55.116.1
* dtb-rockchip-5.14.21-150500.55.116.1
* dtb-freescale-5.14.21-150500.55.116.1
* dtb-hisilicon-5.14.21-150500.55.116.1
* kernel-64kb-devel-5.14.21-150500.55.116.1
* reiserfs-kmp-64kb-5.14.21-150500.55.116.1
* dtb-marvell-5.14.21-150500.55.116.1
* dtb-apm-5.14.21-150500.55.116.1
* dtb-mediatek-5.14.21-150500.55.116.1
* dtb-sprd-5.14.21-150500.55.116.1
* kernel-64kb-optional-5.14.21-150500.55.116.1
* dtb-cavium-5.14.21-150500.55.116.1
* dtb-allwinner-5.14.21-150500.55.116.1
* dtb-exynos-5.14.21-150500.55.116.1
* kselftests-kmp-64kb-5.14.21-150500.55.116.1
* kernel-64kb-optional-debuginfo-5.14.21-150500.55.116.1
* gfs2-kmp-64kb-5.14.21-150500.55.116.1
* dtb-amd-5.14.21-150500.55.116.1
* kernel-64kb-debuginfo-5.14.21-150500.55.116.1
* dtb-nvidia-5.14.21-150500.55.116.1
* cluster-md-kmp-64kb-debuginfo-5.14.21-150500.55.116.1
* dlm-kmp-64kb-debuginfo-5.14.21-150500.55.116.1
* kernel-64kb-devel-debuginfo-5.14.21-150500.55.116.1
* ocfs2-kmp-64kb-debuginfo-5.14.21-150500.55.116.1
* dtb-arm-5.14.21-150500.55.116.1
* dtb-socionext-5.14.21-150500.55.116.1
* kselftests-kmp-64kb-debuginfo-5.14.21-150500.55.116.1
* kernel-64kb-extra-debuginfo-5.14.21-150500.55.116.1
* openSUSE Leap 15.5 (aarch64 nosrc)
* kernel-64kb-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64)
* kernel-default-base-5.14.21-150500.55.116.1.150500.6.55.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* kernel-default-debugsource-5.14.21-150500.55.116.1
* kernel-default-debuginfo-5.14.21-150500.55.116.1
* SUSE Linux Enterprise Micro 5.5 (noarch)
* kernel-macros-5.14.21-150500.55.116.1
## References:
* https://www.suse.com/security/cve/CVE-2022-49138.html
* https://www.suse.com/security/cve/CVE-2022-49770.html
* https://www.suse.com/security/cve/CVE-2023-52923.html
* https://www.suse.com/security/cve/CVE-2023-52927.html
* https://www.suse.com/security/cve/CVE-2024-26643.html
* https://www.suse.com/security/cve/CVE-2024-53057.html
* https://www.suse.com/security/cve/CVE-2024-53164.html
* https://www.suse.com/security/cve/CVE-2024-57947.html
* https://www.suse.com/security/cve/CVE-2025-37797.html
* https://www.suse.com/security/cve/CVE-2025-38079.html
* https://www.suse.com/security/cve/CVE-2025-38181.html
* https://www.suse.com/security/cve/CVE-2025-38200.html
* https://www.suse.com/security/cve/CVE-2025-38206.html
* https://www.suse.com/security/cve/CVE-2025-38212.html
* https://www.suse.com/security/cve/CVE-2025-38213.html
* https://www.suse.com/security/cve/CVE-2025-38257.html
* https://www.suse.com/security/cve/CVE-2025-38289.html
* https://bugzilla.suse.com/show_bug.cgi?id=1206051
* https://bugzilla.suse.com/show_bug.cgi?id=1221829
* https://bugzilla.suse.com/show_bug.cgi?id=1233551
* https://bugzilla.suse.com/show_bug.cgi?id=1234480
* https://bugzilla.suse.com/show_bug.cgi?id=1234863
* https://bugzilla.suse.com/show_bug.cgi?id=1236104
* https://bugzilla.suse.com/show_bug.cgi?id=1236333
* https://bugzilla.suse.com/show_bug.cgi?id=1238160
* https://bugzilla.suse.com/show_bug.cgi?id=1239644
* https://bugzilla.suse.com/show_bug.cgi?id=1242417
* https://bugzilla.suse.com/show_bug.cgi?id=1244523
* https://bugzilla.suse.com/show_bug.cgi?id=1245217
* https://bugzilla.suse.com/show_bug.cgi?id=1245431
* https://bugzilla.suse.com/show_bug.cgi?id=1246000
* https://bugzilla.suse.com/show_bug.cgi?id=1246029
* https://bugzilla.suse.com/show_bug.cgi?id=1246037
* https://bugzilla.suse.com/show_bug.cgi?id=1246045
* https://bugzilla.suse.com/show_bug.cgi?id=1246073
* https://bugzilla.suse.com/show_bug.cgi?id=1246186
* https://bugzilla.suse.com/show_bug.cgi?id=1246287
* https://bugzilla.suse.com/show_bug.cgi?id=1246555
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250801/7d33985e/attachment.htm>
More information about the sle-updates
mailing list