SUSE-SU-2025:20206-1: important: Security update for the Linux Kernel
SLE-UPDATES
null at suse.de
Wed Jun 4 08:11:40 UTC 2025
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2025:20206-1
Release Date: 2025-04-25T08:19:39Z
Rating: important
References:
* bsc#1224013
* bsc#1224757
* bsc#1228659
* bsc#1231910
* bsc#1234074
* bsc#1234157
* bsc#1234698
* bsc#1235550
* bsc#1235870
* bsc#1237874
* bsc#1237882
* bsc#1238052
* bsc#1238565
* bsc#1238746
* bsc#1238970
* bsc#1238990
* bsc#1239066
* bsc#1239475
* bsc#1239684
* bsc#1239906
* bsc#1239925
* bsc#1240167
* bsc#1240168
* bsc#1240171
* bsc#1240176
* bsc#1240184
* bsc#1240185
* bsc#1240375
* bsc#1240575
* bsc#1240581
* bsc#1240582
* bsc#1240583
* bsc#1240584
* bsc#1240585
* bsc#1240587
* bsc#1240590
* bsc#1240591
* bsc#1240592
* bsc#1240594
* bsc#1240595
* bsc#1240596
* bsc#1240600
* bsc#1240612
* bsc#1240616
* bsc#1240639
* bsc#1240643
* bsc#1240647
* bsc#1240691
* bsc#1240700
* bsc#1240701
* bsc#1240703
* bsc#1240708
* bsc#1240714
* bsc#1240715
* bsc#1240716
* bsc#1240718
* bsc#1240719
* bsc#1240720
* bsc#1240722
* bsc#1240727
* bsc#1240739
* bsc#1240742
* bsc#1240779
* bsc#1240783
* bsc#1240784
* bsc#1240795
* bsc#1240796
* bsc#1240797
* bsc#1240799
* bsc#1240801
* bsc#1240806
* bsc#1240808
* bsc#1240812
* bsc#1240813
* bsc#1240815
* bsc#1240816
* bsc#1240819
* bsc#1240821
* bsc#1240825
* bsc#1240829
* bsc#1240873
* bsc#1240937
* bsc#1240938
* bsc#1240940
* bsc#1240942
* bsc#1240943
* bsc#1240978
* bsc#1240979
* bsc#1241038
* jsc#PED-12309
Cross-References:
* CVE-2024-27415
* CVE-2024-50038
* CVE-2024-53124
* CVE-2024-53139
* CVE-2024-58018
* CVE-2024-58071
* CVE-2025-21729
* CVE-2025-21755
* CVE-2025-21806
* CVE-2025-21836
* CVE-2025-21863
* CVE-2025-21873
* CVE-2025-21875
* CVE-2025-21881
* CVE-2025-21884
* CVE-2025-21887
* CVE-2025-21889
* CVE-2025-21894
* CVE-2025-21895
* CVE-2025-21905
* CVE-2025-21906
* CVE-2025-21908
* CVE-2025-21909
* CVE-2025-21910
* CVE-2025-21912
* CVE-2025-21913
* CVE-2025-21914
* CVE-2025-21915
* CVE-2025-21916
* CVE-2025-21917
* CVE-2025-21918
* CVE-2025-21922
* CVE-2025-21923
* CVE-2025-21924
* CVE-2025-21927
* CVE-2025-21928
* CVE-2025-21930
* CVE-2025-21934
* CVE-2025-21935
* CVE-2025-21936
* CVE-2025-21937
* CVE-2025-21941
* CVE-2025-21943
* CVE-2025-21948
* CVE-2025-21950
* CVE-2025-21951
* CVE-2025-21953
* CVE-2025-21956
* CVE-2025-21957
* CVE-2025-21960
* CVE-2025-21961
* CVE-2025-21966
* CVE-2025-21968
* CVE-2025-21969
* CVE-2025-21970
* CVE-2025-21971
* CVE-2025-21972
* CVE-2025-21975
* CVE-2025-21978
* CVE-2025-21979
* CVE-2025-21981
* CVE-2025-21991
* CVE-2025-21992
* CVE-2025-21993
* CVE-2025-21995
* CVE-2025-21996
* CVE-2025-22001
* CVE-2025-22003
* CVE-2025-22007
* CVE-2025-22008
* CVE-2025-22009
* CVE-2025-22010
* CVE-2025-22013
* CVE-2025-22014
* CVE-2025-2312
CVSS scores:
* CVE-2024-27415 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L
* CVE-2024-50038 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-50038 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53124 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53124 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53139 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53139 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53139 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-58018 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-58071 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-58071 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21729 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21729 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21755 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21755 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21806 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21836 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21863 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21863 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21873 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21875 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21881 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21884 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21887 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21887 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21889 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21894 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21894 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21895 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21895 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21905 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21905 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21905 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-21906 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21906 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21908 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21908 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21908 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21909 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21909 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21910 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21910 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21912 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21912 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21912 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21913 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21913 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21914 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21914 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21915 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21915 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21915 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21915 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21916 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21916 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21917 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21917 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21917 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21918 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21918 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21918 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21922 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21922 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-21922 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21923 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21923 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21923 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21923 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21924 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21924 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21927 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21927 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21927 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21928 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21928 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21928 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21928 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21930 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21930 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21930 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21934 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21934 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21934 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21935 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21935 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21936 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21936 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21936 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21937 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21937 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21937 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21941 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21941 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21941 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21943 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21943 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21943 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21948 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21948 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21948 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21950 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21950 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21951 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21951 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21951 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21953 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21953 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21953 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21956 ( SUSE ): 0.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-21956 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2025-21957 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21957 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21957 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21960 ( SUSE ): 0.0
CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-21960 ( SUSE ): 0.0 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N
* CVE-2025-21961 ( SUSE ): 6.0
CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21961 ( SUSE ): 5.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21961 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21966 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21966 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21966 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21968 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21968 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21968 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21969 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21969 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21969 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21970 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21970 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21971 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21971 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21972 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21972 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21975 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21975 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21978 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21978 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21979 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21979 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21979 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21981 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-21981 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-21981 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21991 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21991 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21991 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21992 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21992 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21993 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21993 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21993 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-21995 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21995 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21995 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21996 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21996 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21996 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22001 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-22001 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-22001 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22003 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-22003 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22003 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22007 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-22007 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22007 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22008 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-22008 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22009 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-22009 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22009 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22010 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-22010 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22010 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22013 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-22013 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22014 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-22014 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22014 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-2312 ( SUSE ): 6.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N
* CVE-2025-2312 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
* CVE-2025-2312 ( NVD ): 5.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
Affected Products:
* SUSE Linux Micro 6.0
* SUSE Linux Micro Extras 6.0
An update that solves 75 vulnerabilities, contains one feature and has 14 fixes
can now be installed.
## Description:
The SUSE Linux Enterprise Micro 6.0 and 6.1 RT kernel was updated to receive
various security bugfixes.
The following security bugs were fixed:
* CVE-2024-27415: netfilter: br_netfilter: skip conntrack input hook for
promisc packets (bsc#1224757).
* CVE-2024-50038: netfilter: xtables: fix typo causing some targets not to
load on IPv6 (bsc#1231910).
* CVE-2024-53124: net: fix data-races around sk->sk_forward_alloc
(bsc#1234074).
* CVE-2024-53139: sctp: fix possible UAF in sctp_v6_available() (bsc#1234157).
* CVE-2024-58018: nvkm: correctly calculate the available space of the GSP
cmdq buffer (bsc#1238990).
* CVE-2024-58071: team: prevent adding a device which is already a team device
lower (bsc#1238970).
* CVE-2025-21729: wifi: rtw89: fix race between cancel_hw_scan and hw_scan
completion (bsc#1237874).
* CVE-2025-21755: vsock: Orphan socket after transport release (bsc#1237882).
* CVE-2025-21806: net: let net.core.dev_weight always be non-zero
(bsc#1238746).
* CVE-2025-21836: io_uring/kbuf: reallocate buf lists on upgrade
(bsc#1239066).
* CVE-2025-21863: io_uring: prevent opcode speculation (bsc#1239475).
* CVE-2025-21873: scsi: ufs: core: bsg: Fix crash when arpmb command fails
(bsc#1240184).
* CVE-2025-21875: mptcp: always handle address removal under msk socket lock
(bsc#1240168).
* CVE-2025-21881: uprobes: Reject the shared zeropage in uprobe_write_opcode()
(bsc#1240185).
* CVE-2025-21884: net: better track kernel sockets lifetime (bsc#1240171).
* CVE-2025-21887: ovl: fix UAF in ovl_dentry_update_reval by moving dput() in
ovl_link_up (bsc#1240176).
* CVE-2025-21889: perf/core: Add RCU read lock protection to
perf_iterate_ctx() (bsc#1240167).
* CVE-2025-21894: net: enetc: VFs do not support HWTSTAMP_TX_ONESTEP_SYNC
(bsc#1240581).
* CVE-2025-21895: perf/core: Order the PMU list to fix warning about unordered
pmu_ctx_list (bsc#1240585).
* CVE-2025-21906: wifi: iwlwifi: mvm: clean up ROC on failure (bsc#1240587).
* CVE-2025-21908: NFS: fix nfs_release_folio() to not deadlock via kcompactd
writeback (bsc#1240600).
* CVE-2025-21913: x86/amd_nb: Use rdmsr_safe() in amd_get_mmconfig_range()
(bsc#1240591).
* CVE-2025-21922: ppp: Fix KMSAN uninit-value warning with bpf (bsc#1240639).
* CVE-2025-21924: net: hns3: make sure ptp clock is unregister and freed if
hclge_ptp_get_cycle returns an error (bsc#1240720).
* CVE-2025-21957: scsi: qla1280: Fix kernel oops when debug level > 2
(bsc#1240742).
* CVE-2025-21960: eth: bnxt: do not update checksum in bnxt_xdp_build_skb()
(bsc#1240815).
* CVE-2025-21961: eth: bnxt: fix truesize for mb-xdp-pass case (bsc#1240816).
* CVE-2025-21969: kABI workaround for l2cap_conn changes (bsc#1240784).
* CVE-2025-21970: net/mlx5: Bridge, fix the crash caused by LAG state check
(bsc#1240819).
* CVE-2025-21972: net: mctp: unshare packets when reassembling (bsc#1240813).
* CVE-2025-21975: net/mlx5: handle errors in mlx5_chains_create_table()
(bsc#1240812).
* CVE-2025-21981: ice: fix memory leak in aRFS after reset (bsc#1240612).
* CVE-2025-21991: x86/microcode/AMD: Fix out-of-bounds on systems with CPU-
less NUMA nodes (bsc#1240795).
* CVE-2025-21993: iscsi_ibft: Fix UBSAN shift-out-of-bounds warning in
ibft_attr_show_nic() (bsc#1240797).
* CVE-2025-2312: CIFS: New mount option for cifs.upcall namespace resolution
(bsc#1239684).
The following non-security bugs were fixed:
* ACPI: resource: Skip IRQ override on ASUS Vivobook 14 X1404VAP (stable-
fixes).
* ACPI: x86: Extend Lenovo Yoga Tab 3 quirk with skip GPIO event-handlers
(git-fixes).
* ALSA: hda/realtek: Fix built-in mic breakage on ASUS VivoBook X515JA (git-
fixes).
* ALSA: hda/realtek: Fix built-in mic on another ASUS VivoBook model (git-
fixes).
* ASoC: imx-card: Add NULL check in imx_card_probe() (git-fixes).
* ASoC: qdsp6: q6apm-dai: fix capture pipeline overruns (git-fixes).
* ASoC: qdsp6: q6apm-dai: set 10 ms period and buffer alignment (git-fixes).
* ASoC: qdsp6: q6asm-dai: fix q6asm_dai_compr_set_params error path (git-
fixes).
* HID: hid-plantronics: Add mic mute mapping and generalize quirks (stable-
fixes).
* HID: i2c-hid: improve i2c_hid_get_report error message (stable-fixes).
* Input: pm8941-pwrkey - fix dev_dbg() output in pm8941_pwrkey_irq() (git-
fixes).
* Input: synaptics - hide unused smbus_pnp_ids[] array (git-fixes).
* PCI: Fix BAR resizing when VF BARs are assigned (git-fixes).
* PCI: Fix reference leak in pci_register_host_bridge() (git-fixes).
* PCI: histb: Fix an error handling path in histb_pcie_probe() (git-fixes).
* acpi: nfit: fix narrowing conversion in acpi_nfit_ctl (git-fixes).
* affs: do not write overlarge OFS data block size fields (git-fixes).
* affs: generate OFS sequence numbers starting at 1 (git-fixes).
* arch_topology: Make register_cpu_capacity_sysctl() tolerant to late
(bsc#1238052)
* arch_topology: init capacity_freq_ref to 0 (bsc#1238052)
* arm64/amu: Use capacity_ref_freq() to set AMU ratio (bsc#1238052)
* arm64: Do not call NULL in do_compat_alignment_fixup() (git-fixes)
* arm64: Provide an AMU-based version of arch_freq_get_on_cpu (bsc#1238052)
* arm64: Update AMU-based freq scale factor on entering idle (bsc#1238052)
* arm64: Utilize for_each_cpu_wrap for reference lookup (bsc#1238052)
* arm64: amu: Delay allocating cpumask for AMU FIE support (bsc#1238052)
* arm64: mm: Correct the update of max_pfn (git-fixes)
* bpf: Check size for BTF-based ctx access of pointer members (git-fixes).
* bpf: Fix theoretical prog_array UAF in __uprobe_perf_func() (git-fixes).
* bpf: avoid holding freeze_mutex during mmap operation (git-fixes).
* bpf: fix potential error return (git-fixes).
* bpf: unify VM_WRITE vs VM_MAYWRITE use in BPF map mmaping logic (git-fixes).
* counter: fix privdata alignment (git-fixes).
* counter: microchip-tcb-capture: Fix undefined counter channel state on probe
(git-fixes).
* counter: stm32-lptimer-cnt: fix error handling when enabling (git-fixes).
* cpufreq/cppc: Set the frequency used for computing the capacity
(bsc#1238052)
* cpufreq: Allow arch_freq_get_on_cpu to return an error (bsc#1238052)
* cpufreq: Introduce an optional cpuinfo_avg_freq sysfs entry (bsc#1238052)
Keep the feature disabled by default on x86_64
* drm/amd/pm/smu11: Prevent division by zero (git-fixes).
* drm/amd/pm: Prevent division by zero (git-fixes).
* drm/amd: Keep display off while going into S4 (stable-fixes).
* drm/amdgpu/dma_buf: fix page_link check (git-fixes).
* drm/amdgpu/gfx11: fix num_mec (git-fixes).
* drm/dp_mst: Add a helper to queue a topology probe (stable-fixes).
* drm/dp_mst: Factor out function to queue a topology probe work (stable-
fixes).
* drm/i915/huc: Fix fence not released on early probe errors (git-fixes).
* drm/nouveau: prime: fix ttm_bo_delayed_delete oops (git-fixes).
* drm/sti: remove duplicate object names (git-fixes).
* exfat: fix the infinite loop in exfat_find_last_cluster() (git-fixes).
* firmware: cs_dsp: Ensure cs_dsp_load_coeff returns 0 on success (git-fixes).
* gpio: tegra186: fix resource handling in ACPI probe path (git-fixes).
* hwmon: (nct6775-core) Fix out of bounds access for NCT679{8,9} (stable-
fixes).
* lib: scatterlist: fix sg_split_phys to preserve original scatterlist offsets
(git-fixes).
* libperf cpumap: Be tolerant of newline at the end of a cpumask (bsc#1234698
jsc#PED-12309).
* libperf cpumap: Ensure empty cpumap is NULL from alloc (bsc#1234698
jsc#PED-12309).
* libperf cpumap: Grow array of read CPUs in smaller increments (bsc#1234698
jsc#PED-12309).
* libperf cpumap: Hide/reduce scope of MAX_NR_CPUS (bsc#1234698
jsc#PED-12309).
* libperf cpumap: Remove use of perf_cpu_map__read() (bsc#1234698
jsc#PED-12309).
* libperf cpumap: Rename perf_cpu_map__default_new() to
perf_cpu_map__new_online_cpus() and prefer sysfs (bsc#1234698
jsc#PED-12309).
* libperf cpumap: Rename perf_cpu_map__dummy_new() to
perf_cpu_map__new_any_cpu() (bsc#1234698 jsc#PED-12309).
* libperf cpumap: Rename perf_cpu_map__empty() to
perf_cpu_map__has_any_cpu_or_is_empty() (bsc#1234698 jsc#PED-12309).
* mmc: sdhci-pxav3: set NEED_RSP_BUSY capability (stable-fixes).
* mtd: inftlcore: Add error check for inftl_read_oob() (git-fixes).
* mtd: rawnand: Add status chack in r852_ready() (git-fixes).
* net: usb: qmi_wwan: add Telit Cinterion FE990B composition (stable-fixes).
* net: usb: qmi_wwan: add Telit Cinterion FN990B composition (stable-fixes).
* nfs: clear SB_RDONLY before getting superblock (bsc#1238565).
* nfs: ignore SB_RDONLY when remounting nfs (bsc#1238565).
* nfsd: put dl_stid if fail to queue dl_recall (git-fixes).
* ntb: Force physically contiguous allocation of rx ring buffers (git-fixes).
* ntb: intel: Fix using link status DB's (git-fixes).
* ntb: use 64-bit arithmetic for the MSI doorbell mask (git-fixes).
* ntb_hw_switchtec: Fix shift-out-of-bounds in switchtec_ntb_mw_set_trans
(git-fixes).
* ntb_perf: Delete duplicate dmaengine_unmap_put() call in perf_copy_chunk()
(git-fixes).
* ntb_perf: Fix printk format (git-fixes).
* objtool, media: dib8000: Prevent divide-by-zero in dib8000_set_dds() (git-
fixes).
* objtool, spi: amd: Fix out-of-bounds stack access in amd_set_spi_freq()
(git-fixes).
* objtool: Fix segfault in ignore_unreachable_insn() (git-fixes).
* perf cpumap: Reduce transitive dependencies on libperf MAX_NR_CPUS
(bsc#1234698 jsc#PED-12309).
* perf pmu: Remove use of perf_cpu_map__read() (bsc#1234698 jsc#PED-12309).
* perf tools: annotate asm_pure_loop.S (bsc#1239906).
* perf: Increase MAX_NR_CPUS to 4096 (bsc#1234698 jsc#PED-12309).
* platform/x86/intel/vsec: Add Diamond Rapids support (stable-fixes).
* platform/x86: ISST: Correct command storage data length (git-fixes).
* platform/x86: intel-hid: fix volume buttons on Microsoft Surface Go 4 tablet
(stable-fixes).
* powercap: dtpm_devfreq: Fix error check against dev_pm_qos_add_request()
(git-fixes).
* powercap: intel_rapl_tpmi: Fix System Domain probing (git-fixes).
* powercap: intel_rapl_tpmi: Fix bogus register reading (git-fixes).
* powercap: intel_rapl_tpmi: Ignore minor version change (git-fixes).
* rtnetlink: Allocate vfinfo size for VF GUIDs when supported (bsc#1224013).
* s390/cio: Fix CHPID "configure" attribute caching (git-fixes bsc#1240979).
* s390/pci: Fix zpci_bus_is_isolated_vf() for non-VFs (git-fixes bsc#1240978).
* sched/topology: Add a new arch_scale_freq_ref() method (bsc#1238052)
* security, lsm: Introduce security_mptcp_add_subflow() (bsc#1240375).
* selftests/bpf: Add test for narrow ctx load for pointer args (git-fixes).
* selinux: Implement mptcp_add_subflow hook (bsc#1240375).
* serial: 8250_dma: terminate correct DMA in tx_dma_flush() (git-fixes).
* smb: client: fix open_cached_dir retries with 'hard' mount option
(bsc#1240616).
* staging: rtl8723bs: select CONFIG_CRYPTO_LIB_AES (git-fixes).
* topology: Set capacity_freq_ref in all cases (bsc#1238052)
* tpm, tpm_tis: Workaround failed command reception on Infineon devices
(bsc#1235870).
* tpm: tis: Double the timeout B to 4s (bsc#1235870).
* tpm_tis: Move CRC check to generic send routine (bsc#1235870).
* tpm_tis: Use responseRetry to recover from data transfer errors
(bsc#1235870).
* tty: serial: 8250: Add Brainboxes XC devices (stable-fixes).
* tty: serial: 8250: Add some more device IDs (stable-fixes).
* tty: serial: fsl_lpuart: disable transmitter before changing RS485 related
registers (git-fixes).
* tty: serial: lpuart: only disable CTS instead of overwriting the whole
UARTMODIR register (git-fixes).
* ucsi_ccg: Do not show failed to get FW build information error (git-fixes).
* usb: dwc3: Set SUSPENDENABLE soon after phy init (git-fixes).
* usb: xhci: correct debug message page size calculation (git-fixes).
* usbnet:fix NPE during rx_complete (git-fixes).
* wifi: ath11k: fix memory leak in ath11k_xxx_remove() (git-fixes).
* wifi: brcmfmac: keep power during suspend if board requires it (stable-
fixes).
* wifi: iwlwifi: fw: allocate chained SG tables for dump (stable-fixes).
* wifi: iwlwifi: mvm: use the right version of the rate API (stable-fixes).
* wifi: mac80211: flush the station before moving it to UN-AUTHORIZED state
(stable-fixes).
* xhci: Fix null pointer dereference during S4 resume when resetting ep0
(bsc#1235550).
* xhci: Reconfigure endpoint 0 max packet size only during endpoint reset
(bsc#1235550).
* xhci: fix possible null pointer deref during xhci urb enqueue (bsc#1235550).
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Micro 6.0
zypper in -t patch SUSE-SLE-Micro-6.0-kernel-15=1
* SUSE Linux Micro Extras 6.0
zypper in -t patch SUSE-SLE-Micro-6.0-kernel-15=1
## Package List:
* SUSE Linux Micro 6.0 (noarch)
* kernel-source-rt-6.4.0-30.1
* kernel-devel-rt-6.4.0-30.1
* SUSE Linux Micro 6.0 (nosrc x86_64)
* kernel-rt-6.4.0-30.1
* SUSE Linux Micro 6.0 (x86_64)
* kernel-livepatch-6_4_0-30-rt-debuginfo-1-1.3
* kernel-livepatch-MICRO-6-0-RT_Update_7-debugsource-1-1.3
* kernel-livepatch-6_4_0-30-rt-1-1.3
* kernel-rt-livepatch-6.4.0-30.1
* kernel-rt-debugsource-6.4.0-30.1
* kernel-rt-debuginfo-6.4.0-30.1
* SUSE Linux Micro Extras 6.0 (nosrc)
* kernel-rt-6.4.0-30.1
* SUSE Linux Micro Extras 6.0 (x86_64)
* kernel-rt-debugsource-6.4.0-30.1
* kernel-rt-devel-6.4.0-30.1
* kernel-rt-devel-debuginfo-6.4.0-30.1
## References:
* https://www.suse.com/security/cve/CVE-2024-27415.html
* https://www.suse.com/security/cve/CVE-2024-50038.html
* https://www.suse.com/security/cve/CVE-2024-53124.html
* https://www.suse.com/security/cve/CVE-2024-53139.html
* https://www.suse.com/security/cve/CVE-2024-58018.html
* https://www.suse.com/security/cve/CVE-2024-58071.html
* https://www.suse.com/security/cve/CVE-2025-21729.html
* https://www.suse.com/security/cve/CVE-2025-21755.html
* https://www.suse.com/security/cve/CVE-2025-21806.html
* https://www.suse.com/security/cve/CVE-2025-21836.html
* https://www.suse.com/security/cve/CVE-2025-21863.html
* https://www.suse.com/security/cve/CVE-2025-21873.html
* https://www.suse.com/security/cve/CVE-2025-21875.html
* https://www.suse.com/security/cve/CVE-2025-21881.html
* https://www.suse.com/security/cve/CVE-2025-21884.html
* https://www.suse.com/security/cve/CVE-2025-21887.html
* https://www.suse.com/security/cve/CVE-2025-21889.html
* https://www.suse.com/security/cve/CVE-2025-21894.html
* https://www.suse.com/security/cve/CVE-2025-21895.html
* https://www.suse.com/security/cve/CVE-2025-21905.html
* https://www.suse.com/security/cve/CVE-2025-21906.html
* https://www.suse.com/security/cve/CVE-2025-21908.html
* https://www.suse.com/security/cve/CVE-2025-21909.html
* https://www.suse.com/security/cve/CVE-2025-21910.html
* https://www.suse.com/security/cve/CVE-2025-21912.html
* https://www.suse.com/security/cve/CVE-2025-21913.html
* https://www.suse.com/security/cve/CVE-2025-21914.html
* https://www.suse.com/security/cve/CVE-2025-21915.html
* https://www.suse.com/security/cve/CVE-2025-21916.html
* https://www.suse.com/security/cve/CVE-2025-21917.html
* https://www.suse.com/security/cve/CVE-2025-21918.html
* https://www.suse.com/security/cve/CVE-2025-21922.html
* https://www.suse.com/security/cve/CVE-2025-21923.html
* https://www.suse.com/security/cve/CVE-2025-21924.html
* https://www.suse.com/security/cve/CVE-2025-21927.html
* https://www.suse.com/security/cve/CVE-2025-21928.html
* https://www.suse.com/security/cve/CVE-2025-21930.html
* https://www.suse.com/security/cve/CVE-2025-21934.html
* https://www.suse.com/security/cve/CVE-2025-21935.html
* https://www.suse.com/security/cve/CVE-2025-21936.html
* https://www.suse.com/security/cve/CVE-2025-21937.html
* https://www.suse.com/security/cve/CVE-2025-21941.html
* https://www.suse.com/security/cve/CVE-2025-21943.html
* https://www.suse.com/security/cve/CVE-2025-21948.html
* https://www.suse.com/security/cve/CVE-2025-21950.html
* https://www.suse.com/security/cve/CVE-2025-21951.html
* https://www.suse.com/security/cve/CVE-2025-21953.html
* https://www.suse.com/security/cve/CVE-2025-21956.html
* https://www.suse.com/security/cve/CVE-2025-21957.html
* https://www.suse.com/security/cve/CVE-2025-21960.html
* https://www.suse.com/security/cve/CVE-2025-21961.html
* https://www.suse.com/security/cve/CVE-2025-21966.html
* https://www.suse.com/security/cve/CVE-2025-21968.html
* https://www.suse.com/security/cve/CVE-2025-21969.html
* https://www.suse.com/security/cve/CVE-2025-21970.html
* https://www.suse.com/security/cve/CVE-2025-21971.html
* https://www.suse.com/security/cve/CVE-2025-21972.html
* https://www.suse.com/security/cve/CVE-2025-21975.html
* https://www.suse.com/security/cve/CVE-2025-21978.html
* https://www.suse.com/security/cve/CVE-2025-21979.html
* https://www.suse.com/security/cve/CVE-2025-21981.html
* https://www.suse.com/security/cve/CVE-2025-21991.html
* https://www.suse.com/security/cve/CVE-2025-21992.html
* https://www.suse.com/security/cve/CVE-2025-21993.html
* https://www.suse.com/security/cve/CVE-2025-21995.html
* https://www.suse.com/security/cve/CVE-2025-21996.html
* https://www.suse.com/security/cve/CVE-2025-22001.html
* https://www.suse.com/security/cve/CVE-2025-22003.html
* https://www.suse.com/security/cve/CVE-2025-22007.html
* https://www.suse.com/security/cve/CVE-2025-22008.html
* https://www.suse.com/security/cve/CVE-2025-22009.html
* https://www.suse.com/security/cve/CVE-2025-22010.html
* https://www.suse.com/security/cve/CVE-2025-22013.html
* https://www.suse.com/security/cve/CVE-2025-22014.html
* https://www.suse.com/security/cve/CVE-2025-2312.html
* https://bugzilla.suse.com/show_bug.cgi?id=1224013
* https://bugzilla.suse.com/show_bug.cgi?id=1224757
* https://bugzilla.suse.com/show_bug.cgi?id=1228659
* https://bugzilla.suse.com/show_bug.cgi?id=1231910
* https://bugzilla.suse.com/show_bug.cgi?id=1234074
* https://bugzilla.suse.com/show_bug.cgi?id=1234157
* https://bugzilla.suse.com/show_bug.cgi?id=1234698
* https://bugzilla.suse.com/show_bug.cgi?id=1235550
* https://bugzilla.suse.com/show_bug.cgi?id=1235870
* https://bugzilla.suse.com/show_bug.cgi?id=1237874
* https://bugzilla.suse.com/show_bug.cgi?id=1237882
* https://bugzilla.suse.com/show_bug.cgi?id=1238052
* https://bugzilla.suse.com/show_bug.cgi?id=1238565
* https://bugzilla.suse.com/show_bug.cgi?id=1238746
* https://bugzilla.suse.com/show_bug.cgi?id=1238970
* https://bugzilla.suse.com/show_bug.cgi?id=1238990
* https://bugzilla.suse.com/show_bug.cgi?id=1239066
* https://bugzilla.suse.com/show_bug.cgi?id=1239475
* https://bugzilla.suse.com/show_bug.cgi?id=1239684
* https://bugzilla.suse.com/show_bug.cgi?id=1239906
* https://bugzilla.suse.com/show_bug.cgi?id=1239925
* https://bugzilla.suse.com/show_bug.cgi?id=1240167
* https://bugzilla.suse.com/show_bug.cgi?id=1240168
* https://bugzilla.suse.com/show_bug.cgi?id=1240171
* https://bugzilla.suse.com/show_bug.cgi?id=1240176
* https://bugzilla.suse.com/show_bug.cgi?id=1240184
* https://bugzilla.suse.com/show_bug.cgi?id=1240185
* https://bugzilla.suse.com/show_bug.cgi?id=1240375
* https://bugzilla.suse.com/show_bug.cgi?id=1240575
* https://bugzilla.suse.com/show_bug.cgi?id=1240581
* https://bugzilla.suse.com/show_bug.cgi?id=1240582
* https://bugzilla.suse.com/show_bug.cgi?id=1240583
* https://bugzilla.suse.com/show_bug.cgi?id=1240584
* https://bugzilla.suse.com/show_bug.cgi?id=1240585
* https://bugzilla.suse.com/show_bug.cgi?id=1240587
* https://bugzilla.suse.com/show_bug.cgi?id=1240590
* https://bugzilla.suse.com/show_bug.cgi?id=1240591
* https://bugzilla.suse.com/show_bug.cgi?id=1240592
* https://bugzilla.suse.com/show_bug.cgi?id=1240594
* https://bugzilla.suse.com/show_bug.cgi?id=1240595
* https://bugzilla.suse.com/show_bug.cgi?id=1240596
* https://bugzilla.suse.com/show_bug.cgi?id=1240600
* https://bugzilla.suse.com/show_bug.cgi?id=1240612
* https://bugzilla.suse.com/show_bug.cgi?id=1240616
* https://bugzilla.suse.com/show_bug.cgi?id=1240639
* https://bugzilla.suse.com/show_bug.cgi?id=1240643
* https://bugzilla.suse.com/show_bug.cgi?id=1240647
* https://bugzilla.suse.com/show_bug.cgi?id=1240691
* https://bugzilla.suse.com/show_bug.cgi?id=1240700
* https://bugzilla.suse.com/show_bug.cgi?id=1240701
* https://bugzilla.suse.com/show_bug.cgi?id=1240703
* https://bugzilla.suse.com/show_bug.cgi?id=1240708
* https://bugzilla.suse.com/show_bug.cgi?id=1240714
* https://bugzilla.suse.com/show_bug.cgi?id=1240715
* https://bugzilla.suse.com/show_bug.cgi?id=1240716
* https://bugzilla.suse.com/show_bug.cgi?id=1240718
* https://bugzilla.suse.com/show_bug.cgi?id=1240719
* https://bugzilla.suse.com/show_bug.cgi?id=1240720
* https://bugzilla.suse.com/show_bug.cgi?id=1240722
* https://bugzilla.suse.com/show_bug.cgi?id=1240727
* https://bugzilla.suse.com/show_bug.cgi?id=1240739
* https://bugzilla.suse.com/show_bug.cgi?id=1240742
* https://bugzilla.suse.com/show_bug.cgi?id=1240779
* https://bugzilla.suse.com/show_bug.cgi?id=1240783
* https://bugzilla.suse.com/show_bug.cgi?id=1240784
* https://bugzilla.suse.com/show_bug.cgi?id=1240795
* https://bugzilla.suse.com/show_bug.cgi?id=1240796
* https://bugzilla.suse.com/show_bug.cgi?id=1240797
* https://bugzilla.suse.com/show_bug.cgi?id=1240799
* https://bugzilla.suse.com/show_bug.cgi?id=1240801
* https://bugzilla.suse.com/show_bug.cgi?id=1240806
* https://bugzilla.suse.com/show_bug.cgi?id=1240808
* https://bugzilla.suse.com/show_bug.cgi?id=1240812
* https://bugzilla.suse.com/show_bug.cgi?id=1240813
* https://bugzilla.suse.com/show_bug.cgi?id=1240815
* https://bugzilla.suse.com/show_bug.cgi?id=1240816
* https://bugzilla.suse.com/show_bug.cgi?id=1240819
* https://bugzilla.suse.com/show_bug.cgi?id=1240821
* https://bugzilla.suse.com/show_bug.cgi?id=1240825
* https://bugzilla.suse.com/show_bug.cgi?id=1240829
* https://bugzilla.suse.com/show_bug.cgi?id=1240873
* https://bugzilla.suse.com/show_bug.cgi?id=1240937
* https://bugzilla.suse.com/show_bug.cgi?id=1240938
* https://bugzilla.suse.com/show_bug.cgi?id=1240940
* https://bugzilla.suse.com/show_bug.cgi?id=1240942
* https://bugzilla.suse.com/show_bug.cgi?id=1240943
* https://bugzilla.suse.com/show_bug.cgi?id=1240978
* https://bugzilla.suse.com/show_bug.cgi?id=1240979
* https://bugzilla.suse.com/show_bug.cgi?id=1241038
* https://jira.suse.com/browse/PED-12309
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250604/709ec41d/attachment.htm>
More information about the sle-updates
mailing list