SUSE-SU-2025:01982-1: important: Security update for the Linux Kernel

SLE-UPDATES null at suse.de
Tue Jun 17 16:33:43 UTC 2025



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:01982-1  
Release Date: 2025-06-17T15:32:22Z  
Rating: important  
References:

  * bsc#1154353
  * bsc#1170891
  * bsc#1173139
  * bsc#1184350
  * bsc#1184611
  * bsc#1185010
  * bsc#1190358
  * bsc#1190428
  * bsc#1201644
  * bsc#1201664
  * bsc#1201672
  * bsc#1201673
  * bsc#1201676
  * bsc#1206073
  * bsc#1206649
  * bsc#1206886
  * bsc#1206887
  * bsc#1207198
  * bsc#1210337
  * bsc#1213476
  * bsc#1232649
  * bsc#1234887
  * bsc#1235100
  * bsc#1235568
  * bsc#1237981
  * bsc#1238032
  * bsc#1238394
  * bsc#1238471
  * bsc#1240802
  * bsc#1241362
  * bsc#1241593
  * bsc#1241637
  * bsc#1242145
  * bsc#1242147
  * bsc#1242150
  * bsc#1242154
  * bsc#1242215
  * bsc#1242232
  * bsc#1242245
  * bsc#1242264
  * bsc#1242270
  * bsc#1242352
  * bsc#1242353
  * bsc#1242355
  * bsc#1242366
  * bsc#1242378
  * bsc#1242385
  * bsc#1242387
  * bsc#1242391
  * bsc#1242392
  * bsc#1242402
  * bsc#1242409
  * bsc#1242416
  * bsc#1242440
  * bsc#1242443
  * bsc#1242449
  * bsc#1242452
  * bsc#1242455
  * bsc#1242464
  * bsc#1242473
  * bsc#1242481
  * bsc#1242484
  * bsc#1242493
  * bsc#1242527
  * bsc#1242542
  * bsc#1242545
  * bsc#1242547
  * bsc#1242548
  * bsc#1242549
  * bsc#1242551
  * bsc#1242580
  * bsc#1242597
  * bsc#1242686
  * bsc#1242689
  * bsc#1242716
  * bsc#1242733
  * bsc#1242734
  * bsc#1242736
  * bsc#1242745
  * bsc#1242749
  * bsc#1242762
  * bsc#1242835
  * bsc#1242963
  * bsc#1243919

  
Cross-References:

  * CVE-2020-36790
  * CVE-2020-36791
  * CVE-2021-32399
  * CVE-2022-3564
  * CVE-2022-49110
  * CVE-2022-49139
  * CVE-2022-49320
  * CVE-2022-49767
  * CVE-2022-49769
  * CVE-2022-49770
  * CVE-2022-49771
  * CVE-2022-49772
  * CVE-2022-49775
  * CVE-2022-49777
  * CVE-2022-49787
  * CVE-2022-49788
  * CVE-2022-49789
  * CVE-2022-49790
  * CVE-2022-49793
  * CVE-2022-49794
  * CVE-2022-49799
  * CVE-2022-49802
  * CVE-2022-49809
  * CVE-2022-49818
  * CVE-2022-49821
  * CVE-2022-49823
  * CVE-2022-49824
  * CVE-2022-49825
  * CVE-2022-49826
  * CVE-2022-49827
  * CVE-2022-49830
  * CVE-2022-49832
  * CVE-2022-49835
  * CVE-2022-49836
  * CVE-2022-49839
  * CVE-2022-49841
  * CVE-2022-49842
  * CVE-2022-49846
  * CVE-2022-49861
  * CVE-2022-49870
  * CVE-2022-49879
  * CVE-2022-49880
  * CVE-2022-49881
  * CVE-2022-49887
  * CVE-2022-49889
  * CVE-2022-49892
  * CVE-2022-49906
  * CVE-2022-49910
  * CVE-2022-49915
  * CVE-2022-49922
  * CVE-2022-49927
  * CVE-2023-1990
  * CVE-2023-53039
  * CVE-2023-53052
  * CVE-2023-53106
  * CVE-2024-53168
  * CVE-2024-56558
  * CVE-2024-56705
  * CVE-2025-21812
  * CVE-2025-21999
  * CVE-2025-22028
  * CVE-2025-22121
  * CVE-2025-37789
  * CVE-2025-37846
  * CVE-2025-40364

  
CVSS scores:

  * CVE-2020-36790 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2020-36790 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2020-36791 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2020-36791 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-32399 ( SUSE ):  7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-32399 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-3564 ( SUSE ):  8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-3564 ( NVD ):  5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2022-49110 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49110 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49139 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49139 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49139 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49320 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49320 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49767 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49769 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49770 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49771 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49772 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49772 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49775 ( SUSE ):  6.3
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49775 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  * CVE-2022-49777 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49787 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49787 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49788 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49788 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49789 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49789 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49790 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49790 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2022-49793 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49793 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49794 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49794 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49799 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49802 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49802 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49809 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49809 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49818 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49818 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2022-49821 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49821 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49823 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49823 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49824 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49824 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49825 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49825 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49826 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49826 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49827 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49827 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49830 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49830 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49832 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49832 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49835 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49835 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49836 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49836 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49839 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49839 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49839 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49841 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49841 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49842 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49842 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49842 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49846 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49846 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49846 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49861 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49861 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49870 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49879 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49879 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49880 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49880 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2022-49880 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49881 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49881 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49887 ( SUSE ):  4.6
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49887 ( SUSE ):  2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49887 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49889 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49889 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49892 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49892 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49906 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49906 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49910 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49915 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49915 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49922 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49922 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49927 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49927 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-1990 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1990 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-1990 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53039 ( SUSE ):  8.4
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53039 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53052 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53052 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53106 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-53168 ( SUSE ):  7.1
    CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-53168 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53168 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53168 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56558 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56558 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-56558 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56705 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56705 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21812 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21812 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21812 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21999 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21999 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21999 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22028 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22028 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22121 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22121 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37789 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37846 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40364 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40364 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 Business Critical Linux
  * SUSE Linux Enterprise Server 15 SP3 LTSS
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Manager Proxy 4.2
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Server 4.2

  
  
An update that solves 65 vulnerabilities and has 19 security fixes can now be
installed.

## Description:

This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2025-1982=1

  * SUSE Linux Enterprise High Availability Extension 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2025-1982=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1982=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1982=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1982=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2025-1982=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-1982=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-1982=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-1982=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-1982=1

## Package List:

  * openSUSE Leap 15.3 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.207.1
  * openSUSE Leap 15.3 (noarch)
    * kernel-source-5.3.18-150300.59.207.1
    * kernel-source-vanilla-5.3.18-150300.59.207.1
    * kernel-devel-5.3.18-150300.59.207.1
    * kernel-macros-5.3.18-150300.59.207.1
    * kernel-docs-html-5.3.18-150300.59.207.1
  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
    * kernel-syms-5.3.18-150300.59.207.1
    * kernel-default-extra-5.3.18-150300.59.207.1
    * kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1
    * ocfs2-kmp-default-5.3.18-150300.59.207.1
    * gfs2-kmp-default-debuginfo-5.3.18-150300.59.207.1
    * kselftests-kmp-default-5.3.18-150300.59.207.1
    * dlm-kmp-default-debuginfo-5.3.18-150300.59.207.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.207.1
    * dlm-kmp-default-5.3.18-150300.59.207.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.207.1
    * kernel-obs-build-5.3.18-150300.59.207.1
    * cluster-md-kmp-default-5.3.18-150300.59.207.1
    * ocfs2-kmp-default-debuginfo-5.3.18-150300.59.207.1
    * reiserfs-kmp-default-5.3.18-150300.59.207.1
    * kselftests-kmp-default-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-optional-5.3.18-150300.59.207.1
    * kernel-default-extra-debuginfo-5.3.18-150300.59.207.1
    * kernel-obs-qa-5.3.18-150300.59.207.1
    * kernel-default-debugsource-5.3.18-150300.59.207.1
    * kernel-default-optional-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-livepatch-5.3.18-150300.59.207.1
    * gfs2-kmp-default-5.3.18-150300.59.207.1
    * kernel-default-base-rebuild-5.3.18-150300.59.207.1.150300.18.124.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-devel-5.3.18-150300.59.207.1
    * cluster-md-kmp-default-debuginfo-5.3.18-150300.59.207.1
  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
    * kernel-default-5.3.18-150300.59.207.1
  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_207-default-debuginfo-1-150300.7.3.1
    * kernel-livepatch-SLE15-SP3_Update_58-debugsource-1-150300.7.3.1
    * kernel-default-livepatch-devel-5.3.18-150300.59.207.1
    * kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1
  * openSUSE Leap 15.3 (nosrc ppc64le x86_64)
    * kernel-kvmsmall-5.3.18-150300.59.207.1
  * openSUSE Leap 15.3 (ppc64le x86_64)
    * kernel-kvmsmall-devel-5.3.18-150300.59.207.1
    * kernel-kvmsmall-debugsource-5.3.18-150300.59.207.1
    * kernel-kvmsmall-debuginfo-5.3.18-150300.59.207.1
    * kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.207.1
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_207-preempt-debuginfo-1-150300.7.3.1
    * kernel-livepatch-5_3_18-150300_59_207-preempt-1-150300.7.3.1
  * openSUSE Leap 15.3 (aarch64 x86_64)
    * kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.207.1
    * kernel-preempt-optional-5.3.18-150300.59.207.1
    * reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.207.1
    * ocfs2-kmp-preempt-5.3.18-150300.59.207.1
    * kselftests-kmp-preempt-5.3.18-150300.59.207.1
    * dlm-kmp-preempt-debuginfo-5.3.18-150300.59.207.1
    * kernel-preempt-devel-5.3.18-150300.59.207.1
    * kernel-preempt-extra-debuginfo-5.3.18-150300.59.207.1
    * kernel-preempt-optional-debuginfo-5.3.18-150300.59.207.1
    * dlm-kmp-preempt-5.3.18-150300.59.207.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.207.1
    * reiserfs-kmp-preempt-5.3.18-150300.59.207.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.207.1
    * kernel-preempt-extra-5.3.18-150300.59.207.1
    * gfs2-kmp-preempt-5.3.18-150300.59.207.1
    * gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.207.1
    * cluster-md-kmp-preempt-5.3.18-150300.59.207.1
    * cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.207.1
    * ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.207.1
    * kernel-preempt-debugsource-5.3.18-150300.59.207.1
  * openSUSE Leap 15.3 (aarch64 nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.207.1
  * openSUSE Leap 15.3 (nosrc s390x)
    * kernel-zfcpdump-5.3.18-150300.59.207.1
  * openSUSE Leap 15.3 (s390x)
    * kernel-zfcpdump-debuginfo-5.3.18-150300.59.207.1
    * kernel-zfcpdump-debugsource-5.3.18-150300.59.207.1
  * openSUSE Leap 15.3 (nosrc)
    * dtb-aarch64-5.3.18-150300.59.207.1
  * openSUSE Leap 15.3 (aarch64)
    * dtb-amlogic-5.3.18-150300.59.207.1
    * dtb-freescale-5.3.18-150300.59.207.1
    * dtb-xilinx-5.3.18-150300.59.207.1
    * ocfs2-kmp-64kb-5.3.18-150300.59.207.1
    * ocfs2-kmp-64kb-debuginfo-5.3.18-150300.59.207.1
    * dtb-renesas-5.3.18-150300.59.207.1
    * kselftests-kmp-64kb-5.3.18-150300.59.207.1
    * dtb-mediatek-5.3.18-150300.59.207.1
    * kernel-64kb-optional-5.3.18-150300.59.207.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.207.1
    * kernel-64kb-extra-5.3.18-150300.59.207.1
    * kernel-64kb-optional-debuginfo-5.3.18-150300.59.207.1
    * reiserfs-kmp-64kb-5.3.18-150300.59.207.1
    * dtb-allwinner-5.3.18-150300.59.207.1
    * dlm-kmp-64kb-debuginfo-5.3.18-150300.59.207.1
    * dtb-broadcom-5.3.18-150300.59.207.1
    * gfs2-kmp-64kb-5.3.18-150300.59.207.1
    * dtb-nvidia-5.3.18-150300.59.207.1
    * dtb-exynos-5.3.18-150300.59.207.1
    * dtb-amd-5.3.18-150300.59.207.1
    * kernel-64kb-extra-debuginfo-5.3.18-150300.59.207.1
    * dtb-zte-5.3.18-150300.59.207.1
    * cluster-md-kmp-64kb-5.3.18-150300.59.207.1
    * cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.207.1
    * dtb-arm-5.3.18-150300.59.207.1
    * dtb-cavium-5.3.18-150300.59.207.1
    * dtb-altera-5.3.18-150300.59.207.1
    * dtb-apm-5.3.18-150300.59.207.1
    * dtb-qcom-5.3.18-150300.59.207.1
    * dtb-rockchip-5.3.18-150300.59.207.1
    * gfs2-kmp-64kb-debuginfo-5.3.18-150300.59.207.1
    * dlm-kmp-64kb-5.3.18-150300.59.207.1
    * dtb-socionext-5.3.18-150300.59.207.1
    * reiserfs-kmp-64kb-debuginfo-5.3.18-150300.59.207.1
    * kernel-64kb-devel-5.3.18-150300.59.207.1
    * kernel-64kb-debugsource-5.3.18-150300.59.207.1
    * dtb-hisilicon-5.3.18-150300.59.207.1
    * dtb-lg-5.3.18-150300.59.207.1
    * dtb-marvell-5.3.18-150300.59.207.1
    * dtb-sprd-5.3.18-150300.59.207.1
    * kernel-64kb-debuginfo-5.3.18-150300.59.207.1
    * kselftests-kmp-64kb-debuginfo-5.3.18-150300.59.207.1
    * dtb-al-5.3.18-150300.59.207.1
  * openSUSE Leap 15.3 (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le
    s390x x86_64)
    * dlm-kmp-default-debuginfo-5.3.18-150300.59.207.1
    * dlm-kmp-default-5.3.18-150300.59.207.1
    * ocfs2-kmp-default-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-debugsource-5.3.18-150300.59.207.1
    * gfs2-kmp-default-5.3.18-150300.59.207.1
    * cluster-md-kmp-default-5.3.18-150300.59.207.1
    * ocfs2-kmp-default-5.3.18-150300.59.207.1
    * kernel-default-debuginfo-5.3.18-150300.59.207.1
    * gfs2-kmp-default-debuginfo-5.3.18-150300.59.207.1
    * cluster-md-kmp-default-debuginfo-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3 (nosrc)
    * kernel-default-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
    * kernel-64kb-debugsource-5.3.18-150300.59.207.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.207.1
    * kernel-64kb-devel-5.3.18-150300.59.207.1
    * kernel-64kb-debuginfo-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc
    x86_64)
    * kernel-default-5.3.18-150300.59.207.1
    * kernel-preempt-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * kernel-syms-5.3.18-150300.59.207.1
    * reiserfs-kmp-default-5.3.18-150300.59.207.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.207.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.207.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-debugsource-5.3.18-150300.59.207.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1
    * kernel-obs-build-5.3.18-150300.59.207.1
    * kernel-preempt-debugsource-5.3.18-150300.59.207.1
    * kernel-preempt-devel-5.3.18-150300.59.207.1
    * kernel-default-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-devel-5.3.18-150300.59.207.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * kernel-devel-5.3.18-150300.59.207.1
    * kernel-source-5.3.18-150300.59.207.1
    * kernel-macros-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64)
    * kernel-64kb-debugsource-5.3.18-150300.59.207.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.207.1
    * kernel-64kb-devel-5.3.18-150300.59.207.1
    * kernel-64kb-debuginfo-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64
    nosrc)
    * kernel-default-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
    * kernel-syms-5.3.18-150300.59.207.1
    * reiserfs-kmp-default-5.3.18-150300.59.207.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.207.1
    * kernel-default-debugsource-5.3.18-150300.59.207.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1
    * kernel-obs-build-5.3.18-150300.59.207.1
    * kernel-default-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-devel-5.3.18-150300.59.207.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch)
    * kernel-devel-5.3.18-150300.59.207.1
    * kernel-source-5.3.18-150300.59.207.1
    * kernel-macros-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 x86_64)
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.207.1
    * kernel-preempt-devel-5.3.18-150300.59.207.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.207.1
    * kernel-preempt-debugsource-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (nosrc s390x)
    * kernel-zfcpdump-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (s390x)
    * kernel-zfcpdump-debuginfo-5.3.18-150300.59.207.1
    * kernel-zfcpdump-debugsource-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le
    x86_64)
    * kernel-default-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * kernel-syms-5.3.18-150300.59.207.1
    * reiserfs-kmp-default-5.3.18-150300.59.207.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.207.1
    * kernel-default-debugsource-5.3.18-150300.59.207.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1
    * kernel-obs-build-5.3.18-150300.59.207.1
    * kernel-default-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-devel-5.3.18-150300.59.207.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * kernel-devel-5.3.18-150300.59.207.1
    * kernel-source-5.3.18-150300.59.207.1
    * kernel-macros-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.207.1
    * kernel-preempt-devel-5.3.18-150300.59.207.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.207.1
    * kernel-preempt-debugsource-5.3.18-150300.59.207.1
  * SUSE Enterprise Storage 7.1 (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.207.1
  * SUSE Enterprise Storage 7.1 (aarch64)
    * kernel-64kb-debugsource-5.3.18-150300.59.207.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.207.1
    * kernel-64kb-devel-5.3.18-150300.59.207.1
    * kernel-64kb-debuginfo-5.3.18-150300.59.207.1
  * SUSE Enterprise Storage 7.1 (aarch64 nosrc x86_64)
    * kernel-default-5.3.18-150300.59.207.1
    * kernel-preempt-5.3.18-150300.59.207.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * kernel-syms-5.3.18-150300.59.207.1
    * reiserfs-kmp-default-5.3.18-150300.59.207.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.207.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.207.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-debugsource-5.3.18-150300.59.207.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1
    * kernel-obs-build-5.3.18-150300.59.207.1
    * kernel-preempt-debugsource-5.3.18-150300.59.207.1
    * kernel-preempt-devel-5.3.18-150300.59.207.1
    * kernel-default-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-devel-5.3.18-150300.59.207.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.207.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * kernel-devel-5.3.18-150300.59.207.1
    * kernel-source-5.3.18-150300.59.207.1
    * kernel-macros-5.3.18-150300.59.207.1
  * SUSE Enterprise Storage 7.1 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * kernel-default-debugsource-5.3.18-150300.59.207.1
    * kernel-default-debuginfo-5.3.18-150300.59.207.1
    * kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64)
    * kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * kernel-default-debugsource-5.3.18-150300.59.207.1
    * kernel-default-debuginfo-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 x86_64)
    * kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * kernel-default-debugsource-5.3.18-150300.59.207.1
    * kernel-default-debuginfo-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
    * kernel-default-5.3.18-150300.59.207.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP3_Update_58-debugsource-1-150300.7.3.1
    * kernel-default-livepatch-5.3.18-150300.59.207.1
    * kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1
    * kernel-default-debugsource-5.3.18-150300.59.207.1
    * kernel-default-livepatch-devel-5.3.18-150300.59.207.1
    * kernel-livepatch-5_3_18-150300_59_207-default-debuginfo-1-150300.7.3.1
    * kernel-default-debuginfo-5.3.18-150300.59.207.1

## References:

  * https://www.suse.com/security/cve/CVE-2020-36790.html
  * https://www.suse.com/security/cve/CVE-2020-36791.html
  * https://www.suse.com/security/cve/CVE-2021-32399.html
  * https://www.suse.com/security/cve/CVE-2022-3564.html
  * https://www.suse.com/security/cve/CVE-2022-49110.html
  * https://www.suse.com/security/cve/CVE-2022-49139.html
  * https://www.suse.com/security/cve/CVE-2022-49320.html
  * https://www.suse.com/security/cve/CVE-2022-49767.html
  * https://www.suse.com/security/cve/CVE-2022-49769.html
  * https://www.suse.com/security/cve/CVE-2022-49770.html
  * https://www.suse.com/security/cve/CVE-2022-49771.html
  * https://www.suse.com/security/cve/CVE-2022-49772.html
  * https://www.suse.com/security/cve/CVE-2022-49775.html
  * https://www.suse.com/security/cve/CVE-2022-49777.html
  * https://www.suse.com/security/cve/CVE-2022-49787.html
  * https://www.suse.com/security/cve/CVE-2022-49788.html
  * https://www.suse.com/security/cve/CVE-2022-49789.html
  * https://www.suse.com/security/cve/CVE-2022-49790.html
  * https://www.suse.com/security/cve/CVE-2022-49793.html
  * https://www.suse.com/security/cve/CVE-2022-49794.html
  * https://www.suse.com/security/cve/CVE-2022-49799.html
  * https://www.suse.com/security/cve/CVE-2022-49802.html
  * https://www.suse.com/security/cve/CVE-2022-49809.html
  * https://www.suse.com/security/cve/CVE-2022-49818.html
  * https://www.suse.com/security/cve/CVE-2022-49821.html
  * https://www.suse.com/security/cve/CVE-2022-49823.html
  * https://www.suse.com/security/cve/CVE-2022-49824.html
  * https://www.suse.com/security/cve/CVE-2022-49825.html
  * https://www.suse.com/security/cve/CVE-2022-49826.html
  * https://www.suse.com/security/cve/CVE-2022-49827.html
  * https://www.suse.com/security/cve/CVE-2022-49830.html
  * https://www.suse.com/security/cve/CVE-2022-49832.html
  * https://www.suse.com/security/cve/CVE-2022-49835.html
  * https://www.suse.com/security/cve/CVE-2022-49836.html
  * https://www.suse.com/security/cve/CVE-2022-49839.html
  * https://www.suse.com/security/cve/CVE-2022-49841.html
  * https://www.suse.com/security/cve/CVE-2022-49842.html
  * https://www.suse.com/security/cve/CVE-2022-49846.html
  * https://www.suse.com/security/cve/CVE-2022-49861.html
  * https://www.suse.com/security/cve/CVE-2022-49870.html
  * https://www.suse.com/security/cve/CVE-2022-49879.html
  * https://www.suse.com/security/cve/CVE-2022-49880.html
  * https://www.suse.com/security/cve/CVE-2022-49881.html
  * https://www.suse.com/security/cve/CVE-2022-49887.html
  * https://www.suse.com/security/cve/CVE-2022-49889.html
  * https://www.suse.com/security/cve/CVE-2022-49892.html
  * https://www.suse.com/security/cve/CVE-2022-49906.html
  * https://www.suse.com/security/cve/CVE-2022-49910.html
  * https://www.suse.com/security/cve/CVE-2022-49915.html
  * https://www.suse.com/security/cve/CVE-2022-49922.html
  * https://www.suse.com/security/cve/CVE-2022-49927.html
  * https://www.suse.com/security/cve/CVE-2023-1990.html
  * https://www.suse.com/security/cve/CVE-2023-53039.html
  * https://www.suse.com/security/cve/CVE-2023-53052.html
  * https://www.suse.com/security/cve/CVE-2023-53106.html
  * https://www.suse.com/security/cve/CVE-2024-53168.html
  * https://www.suse.com/security/cve/CVE-2024-56558.html
  * https://www.suse.com/security/cve/CVE-2024-56705.html
  * https://www.suse.com/security/cve/CVE-2025-21812.html
  * https://www.suse.com/security/cve/CVE-2025-21999.html
  * https://www.suse.com/security/cve/CVE-2025-22028.html
  * https://www.suse.com/security/cve/CVE-2025-22121.html
  * https://www.suse.com/security/cve/CVE-2025-37789.html
  * https://www.suse.com/security/cve/CVE-2025-37846.html
  * https://www.suse.com/security/cve/CVE-2025-40364.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1154353
  * https://bugzilla.suse.com/show_bug.cgi?id=1170891
  * https://bugzilla.suse.com/show_bug.cgi?id=1173139
  * https://bugzilla.suse.com/show_bug.cgi?id=1184350
  * https://bugzilla.suse.com/show_bug.cgi?id=1184611
  * https://bugzilla.suse.com/show_bug.cgi?id=1185010
  * https://bugzilla.suse.com/show_bug.cgi?id=1190358
  * https://bugzilla.suse.com/show_bug.cgi?id=1190428
  * https://bugzilla.suse.com/show_bug.cgi?id=1201644
  * https://bugzilla.suse.com/show_bug.cgi?id=1201664
  * https://bugzilla.suse.com/show_bug.cgi?id=1201672
  * https://bugzilla.suse.com/show_bug.cgi?id=1201673
  * https://bugzilla.suse.com/show_bug.cgi?id=1201676
  * https://bugzilla.suse.com/show_bug.cgi?id=1206073
  * https://bugzilla.suse.com/show_bug.cgi?id=1206649
  * https://bugzilla.suse.com/show_bug.cgi?id=1206886
  * https://bugzilla.suse.com/show_bug.cgi?id=1206887
  * https://bugzilla.suse.com/show_bug.cgi?id=1207198
  * https://bugzilla.suse.com/show_bug.cgi?id=1210337
  * https://bugzilla.suse.com/show_bug.cgi?id=1213476
  * https://bugzilla.suse.com/show_bug.cgi?id=1232649
  * https://bugzilla.suse.com/show_bug.cgi?id=1234887
  * https://bugzilla.suse.com/show_bug.cgi?id=1235100
  * https://bugzilla.suse.com/show_bug.cgi?id=1235568
  * https://bugzilla.suse.com/show_bug.cgi?id=1237981
  * https://bugzilla.suse.com/show_bug.cgi?id=1238032
  * https://bugzilla.suse.com/show_bug.cgi?id=1238394
  * https://bugzilla.suse.com/show_bug.cgi?id=1238471
  * https://bugzilla.suse.com/show_bug.cgi?id=1240802
  * https://bugzilla.suse.com/show_bug.cgi?id=1241362
  * https://bugzilla.suse.com/show_bug.cgi?id=1241593
  * https://bugzilla.suse.com/show_bug.cgi?id=1241637
  * https://bugzilla.suse.com/show_bug.cgi?id=1242145
  * https://bugzilla.suse.com/show_bug.cgi?id=1242147
  * https://bugzilla.suse.com/show_bug.cgi?id=1242150
  * https://bugzilla.suse.com/show_bug.cgi?id=1242154
  * https://bugzilla.suse.com/show_bug.cgi?id=1242215
  * https://bugzilla.suse.com/show_bug.cgi?id=1242232
  * https://bugzilla.suse.com/show_bug.cgi?id=1242245
  * https://bugzilla.suse.com/show_bug.cgi?id=1242264
  * https://bugzilla.suse.com/show_bug.cgi?id=1242270
  * https://bugzilla.suse.com/show_bug.cgi?id=1242352
  * https://bugzilla.suse.com/show_bug.cgi?id=1242353
  * https://bugzilla.suse.com/show_bug.cgi?id=1242355
  * https://bugzilla.suse.com/show_bug.cgi?id=1242366
  * https://bugzilla.suse.com/show_bug.cgi?id=1242378
  * https://bugzilla.suse.com/show_bug.cgi?id=1242385
  * https://bugzilla.suse.com/show_bug.cgi?id=1242387
  * https://bugzilla.suse.com/show_bug.cgi?id=1242391
  * https://bugzilla.suse.com/show_bug.cgi?id=1242392
  * https://bugzilla.suse.com/show_bug.cgi?id=1242402
  * https://bugzilla.suse.com/show_bug.cgi?id=1242409
  * https://bugzilla.suse.com/show_bug.cgi?id=1242416
  * https://bugzilla.suse.com/show_bug.cgi?id=1242440
  * https://bugzilla.suse.com/show_bug.cgi?id=1242443
  * https://bugzilla.suse.com/show_bug.cgi?id=1242449
  * https://bugzilla.suse.com/show_bug.cgi?id=1242452
  * https://bugzilla.suse.com/show_bug.cgi?id=1242455
  * https://bugzilla.suse.com/show_bug.cgi?id=1242464
  * https://bugzilla.suse.com/show_bug.cgi?id=1242473
  * https://bugzilla.suse.com/show_bug.cgi?id=1242481
  * https://bugzilla.suse.com/show_bug.cgi?id=1242484
  * https://bugzilla.suse.com/show_bug.cgi?id=1242493
  * https://bugzilla.suse.com/show_bug.cgi?id=1242527
  * https://bugzilla.suse.com/show_bug.cgi?id=1242542
  * https://bugzilla.suse.com/show_bug.cgi?id=1242545
  * https://bugzilla.suse.com/show_bug.cgi?id=1242547
  * https://bugzilla.suse.com/show_bug.cgi?id=1242548
  * https://bugzilla.suse.com/show_bug.cgi?id=1242549
  * https://bugzilla.suse.com/show_bug.cgi?id=1242551
  * https://bugzilla.suse.com/show_bug.cgi?id=1242580
  * https://bugzilla.suse.com/show_bug.cgi?id=1242597
  * https://bugzilla.suse.com/show_bug.cgi?id=1242686
  * https://bugzilla.suse.com/show_bug.cgi?id=1242689
  * https://bugzilla.suse.com/show_bug.cgi?id=1242716
  * https://bugzilla.suse.com/show_bug.cgi?id=1242733
  * https://bugzilla.suse.com/show_bug.cgi?id=1242734
  * https://bugzilla.suse.com/show_bug.cgi?id=1242736
  * https://bugzilla.suse.com/show_bug.cgi?id=1242745
  * https://bugzilla.suse.com/show_bug.cgi?id=1242749
  * https://bugzilla.suse.com/show_bug.cgi?id=1242762
  * https://bugzilla.suse.com/show_bug.cgi?id=1242835
  * https://bugzilla.suse.com/show_bug.cgi?id=1242963
  * https://bugzilla.suse.com/show_bug.cgi?id=1243919

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250617/8eae17a0/attachment.htm>


More information about the sle-updates mailing list