SUSE-SU-2025:01627-1: important: Security update for the Linux Kernel

SLE-UPDATES null at suse.de
Wed May 21 12:31:34 UTC 2025



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:01627-1  
Release Date: 2025-05-21T10:02:18Z  
Rating: important  
References:

  * bsc#1201855
  * bsc#1230771
  * bsc#1238471
  * bsc#1238512
  * bsc#1238747
  * bsc#1238865
  * bsc#1239968
  * bsc#1240188
  * bsc#1240195
  * bsc#1240553
  * bsc#1240747
  * bsc#1240835
  * bsc#1241280
  * bsc#1241371
  * bsc#1241421
  * bsc#1241433
  * bsc#1241541

  
Cross-References:

  * CVE-2021-47671
  * CVE-2022-49741
  * CVE-2024-46784
  * CVE-2025-21726
  * CVE-2025-21785
  * CVE-2025-21791
  * CVE-2025-21812
  * CVE-2025-21886
  * CVE-2025-22004
  * CVE-2025-22020
  * CVE-2025-22045
  * CVE-2025-22055
  * CVE-2025-22097

  
CVSS scores:

  * CVE-2021-47671 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2021-47671 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47671 ( NVD ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49741 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49741 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49741 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46784 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46784 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21726 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21726 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21726 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21785 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21785 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21785 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21791 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21791 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21791 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21791 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21812 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21812 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21812 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21886 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22004 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22004 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22004 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22020 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22020 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22020 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22045 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22045 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22055 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22055 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2025-22097 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22097 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2025-22097 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Linux Enterprise High Availability Extension 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Live Patching 15-SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves 13 vulnerabilities and has four security fixes can now be
installed.

## Description:

The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security
bugfixes.

The following security bugs were fixed:

  * CVE-2025-21726: padata: avoid UAF for reorder_work (bsc#1238865).
  * CVE-2025-21785: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo
    array (bsc#1238747).
  * CVE-2025-21791: vrf: use RCU protection in l3mdev_l3_out() (bsc#1238512).
  * CVE-2025-21812: ax25: rcu protect dev->ax25_ptr (bsc#1238471).
  * CVE-2025-22004: net: atm: fix use after free in lec_send() (bsc#1240835).
  * CVE-2025-22020: memstick: rtsx_usb_ms: Fix slab-use-after-free in
    rtsx_usb_ms_drv_remove (bsc#1241280).
  * CVE-2025-22045: x86/mm: Fix flush_tlb_range() when used for zapping normal
    PMDs (bsc#1241433).
  * CVE-2025-22055: net: fix geneve_opt length integer overflow (bsc#1241371).
  * CVE-2025-22097: drm/vkms: Fix use after free and double free on init error
    (bsc#1241541).

The following non-security bugs were fixed:

  * scsi: smartpqi: Add ctrl ready timeout module parameter (jsc#PED-1557,
    bsc#1201855, bsc#1240553).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2025-1627=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2025-1627=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2025-1627=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2025-1627=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2025-1627=1

  * SUSE Linux Enterprise Live Patching 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2025-1627=1  
Please note that this is the initial kernel livepatch without fixes itself, this
package is later updated by separate standalone kernel livepatch updates.

  * SUSE Linux Enterprise High Availability Extension 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2025-1627=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1627=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1627=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1627=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1627=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1627=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2025-1627=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1627=1

## Package List:

  * openSUSE Leap 15.4 (noarch nosrc)
    * kernel-docs-5.14.21-150400.24.164.1
  * openSUSE Leap 15.4 (noarch)
    * kernel-docs-html-5.14.21-150400.24.164.1
    * kernel-source-vanilla-5.14.21-150400.24.164.1
    * kernel-macros-5.14.21-150400.24.164.1
    * kernel-source-5.14.21-150400.24.164.1
    * kernel-devel-5.14.21-150400.24.164.1
  * openSUSE Leap 15.4 (nosrc ppc64le x86_64)
    * kernel-debug-5.14.21-150400.24.164.1
  * openSUSE Leap 15.4 (ppc64le x86_64)
    * kernel-debug-debugsource-5.14.21-150400.24.164.1
    * kernel-debug-devel-5.14.21-150400.24.164.1
    * kernel-debug-debuginfo-5.14.21-150400.24.164.1
    * kernel-debug-devel-debuginfo-5.14.21-150400.24.164.1
  * openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
    * kernel-default-base-rebuild-5.14.21-150400.24.164.1.150400.24.82.1
    * kernel-kvmsmall-debuginfo-5.14.21-150400.24.164.1
    * kernel-kvmsmall-debugsource-5.14.21-150400.24.164.1
    * kernel-kvmsmall-devel-5.14.21-150400.24.164.1
    * kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.164.1
    * kernel-default-base-5.14.21-150400.24.164.1.150400.24.82.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.164.1
    * kernel-default-livepatch-5.14.21-150400.24.164.1
    * kernel-obs-build-5.14.21-150400.24.164.1
    * dlm-kmp-default-5.14.21-150400.24.164.1
    * kernel-obs-build-debugsource-5.14.21-150400.24.164.1
    * kernel-default-optional-debuginfo-5.14.21-150400.24.164.1
    * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.164.1
    * kernel-default-extra-5.14.21-150400.24.164.1
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * kernel-syms-5.14.21-150400.24.164.1
    * gfs2-kmp-default-debuginfo-5.14.21-150400.24.164.1
    * kselftests-kmp-default-5.14.21-150400.24.164.1
    * gfs2-kmp-default-5.14.21-150400.24.164.1
    * reiserfs-kmp-default-5.14.21-150400.24.164.1
    * kernel-default-extra-debuginfo-5.14.21-150400.24.164.1
    * kernel-obs-qa-5.14.21-150400.24.164.1
    * kernel-default-devel-5.14.21-150400.24.164.1
    * cluster-md-kmp-default-5.14.21-150400.24.164.1
    * dlm-kmp-default-debuginfo-5.14.21-150400.24.164.1
    * ocfs2-kmp-default-5.14.21-150400.24.164.1
    * kernel-default-optional-5.14.21-150400.24.164.1
    * kernel-default-devel-debuginfo-5.14.21-150400.24.164.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
    * kselftests-kmp-default-debuginfo-5.14.21-150400.24.164.1
    * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.164.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
    * kernel-default-5.14.21-150400.24.164.1
  * openSUSE Leap 15.4 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150400_24_164-default-1-150400.9.3.1
    * kernel-livepatch-5_14_21-150400_24_164-default-debuginfo-1-150400.9.3.1
    * kernel-default-livepatch-devel-5.14.21-150400.24.164.1
    * kernel-livepatch-SLE15-SP4_Update_40-debugsource-1-150400.9.3.1
  * openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64)
    * kernel-kvmsmall-5.14.21-150400.24.164.1
  * openSUSE Leap 15.4 (nosrc s390x)
    * kernel-zfcpdump-5.14.21-150400.24.164.1
  * openSUSE Leap 15.4 (s390x)
    * kernel-zfcpdump-debugsource-5.14.21-150400.24.164.1
    * kernel-zfcpdump-debuginfo-5.14.21-150400.24.164.1
  * openSUSE Leap 15.4 (nosrc)
    * dtb-aarch64-5.14.21-150400.24.164.1
  * openSUSE Leap 15.4 (aarch64)
    * dtb-xilinx-5.14.21-150400.24.164.1
    * kernel-64kb-extra-5.14.21-150400.24.164.1
    * dtb-hisilicon-5.14.21-150400.24.164.1
    * cluster-md-kmp-64kb-5.14.21-150400.24.164.1
    * dtb-rockchip-5.14.21-150400.24.164.1
    * ocfs2-kmp-64kb-5.14.21-150400.24.164.1
    * dtb-broadcom-5.14.21-150400.24.164.1
    * dtb-lg-5.14.21-150400.24.164.1
    * dtb-nvidia-5.14.21-150400.24.164.1
    * dtb-socionext-5.14.21-150400.24.164.1
    * reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.164.1
    * dtb-freescale-5.14.21-150400.24.164.1
    * dtb-arm-5.14.21-150400.24.164.1
    * dtb-renesas-5.14.21-150400.24.164.1
    * dlm-kmp-64kb-5.14.21-150400.24.164.1
    * gfs2-kmp-64kb-5.14.21-150400.24.164.1
    * kernel-64kb-debugsource-5.14.21-150400.24.164.1
    * dtb-apple-5.14.21-150400.24.164.1
    * dtb-apm-5.14.21-150400.24.164.1
    * dtb-allwinner-5.14.21-150400.24.164.1
    * kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.164.1
    * ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.164.1
    * kernel-64kb-devel-5.14.21-150400.24.164.1
    * dtb-cavium-5.14.21-150400.24.164.1
    * dtb-exynos-5.14.21-150400.24.164.1
    * kernel-64kb-devel-debuginfo-5.14.21-150400.24.164.1
    * cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.164.1
    * kernel-64kb-debuginfo-5.14.21-150400.24.164.1
    * dtb-amlogic-5.14.21-150400.24.164.1
    * reiserfs-kmp-64kb-5.14.21-150400.24.164.1
    * dtb-qcom-5.14.21-150400.24.164.1
    * kselftests-kmp-64kb-5.14.21-150400.24.164.1
    * dtb-sprd-5.14.21-150400.24.164.1
    * gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.164.1
    * dtb-amazon-5.14.21-150400.24.164.1
    * kernel-64kb-optional-debuginfo-5.14.21-150400.24.164.1
    * dtb-mediatek-5.14.21-150400.24.164.1
    * dtb-altera-5.14.21-150400.24.164.1
    * kernel-64kb-extra-debuginfo-5.14.21-150400.24.164.1
    * dlm-kmp-64kb-debuginfo-5.14.21-150400.24.164.1
    * kernel-64kb-optional-5.14.21-150400.24.164.1
    * dtb-amd-5.14.21-150400.24.164.1
    * dtb-marvell-5.14.21-150400.24.164.1
  * openSUSE Leap 15.4 (aarch64 nosrc)
    * kernel-64kb-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64)
    * kernel-default-base-5.14.21-150400.24.164.1.150400.24.82.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64)
    * kernel-default-base-5.14.21-150400.24.164.1.150400.24.82.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64)
    * kernel-default-base-5.14.21-150400.24.164.1.150400.24.82.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64)
    * kernel-default-base-5.14.21-150400.24.164.1.150400.24.82.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Live Patching 15-SP4 (nosrc)
    * kernel-default-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    * kernel-default-livepatch-5.14.21-150400.24.164.1
    * kernel-livepatch-5_14_21-150400_24_164-default-debuginfo-1-150400.9.3.1
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * kernel-default-livepatch-devel-5.14.21-150400.24.164.1
    * kernel-livepatch-5_14_21-150400_24_164-default-1-150400.9.3.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
    * kernel-livepatch-SLE15-SP4_Update_40-debugsource-1-150400.9.3.1
  * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
    s390x x86_64)
    * dlm-kmp-default-debuginfo-5.14.21-150400.24.164.1
    * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.164.1
    * ocfs2-kmp-default-5.14.21-150400.24.164.1
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * dlm-kmp-default-5.14.21-150400.24.164.1
    * gfs2-kmp-default-debuginfo-5.14.21-150400.24.164.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
    * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.164.1
    * gfs2-kmp-default-5.14.21-150400.24.164.1
    * cluster-md-kmp-default-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc)
    * kernel-default-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    nosrc)
    * kernel-64kb-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
    * kernel-64kb-debuginfo-5.14.21-150400.24.164.1
    * kernel-64kb-debugsource-5.14.21-150400.24.164.1
    * kernel-64kb-devel-5.14.21-150400.24.164.1
    * kernel-64kb-devel-debuginfo-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc
    x86_64)
    * kernel-default-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * reiserfs-kmp-default-5.14.21-150400.24.164.1
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * kernel-obs-build-5.14.21-150400.24.164.1
    * kernel-obs-build-debugsource-5.14.21-150400.24.164.1
    * kernel-syms-5.14.21-150400.24.164.1
    * kernel-default-base-5.14.21-150400.24.164.1.150400.24.82.1
    * kernel-default-devel-debuginfo-5.14.21-150400.24.164.1
    * kernel-default-devel-5.14.21-150400.24.164.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
    * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * kernel-source-5.14.21-150400.24.164.1
    * kernel-macros-5.14.21-150400.24.164.1
    * kernel-devel-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc)
    * kernel-docs-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc)
    * kernel-64kb-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64)
    * kernel-64kb-debuginfo-5.14.21-150400.24.164.1
    * kernel-64kb-debugsource-5.14.21-150400.24.164.1
    * kernel-64kb-devel-5.14.21-150400.24.164.1
    * kernel-64kb-devel-debuginfo-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc
    x86_64)
    * kernel-default-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * reiserfs-kmp-default-5.14.21-150400.24.164.1
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * kernel-obs-build-5.14.21-150400.24.164.1
    * kernel-obs-build-debugsource-5.14.21-150400.24.164.1
    * kernel-syms-5.14.21-150400.24.164.1
    * kernel-default-base-5.14.21-150400.24.164.1.150400.24.82.1
    * kernel-default-devel-debuginfo-5.14.21-150400.24.164.1
    * kernel-default-devel-5.14.21-150400.24.164.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
    * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * kernel-source-5.14.21-150400.24.164.1
    * kernel-macros-5.14.21-150400.24.164.1
    * kernel-devel-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc)
    * kernel-docs-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 nosrc)
    * kernel-64kb-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64)
    * kernel-64kb-debuginfo-5.14.21-150400.24.164.1
    * kernel-64kb-debugsource-5.14.21-150400.24.164.1
    * kernel-64kb-devel-5.14.21-150400.24.164.1
    * kernel-64kb-devel-debuginfo-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64
    nosrc)
    * kernel-default-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64)
    * kernel-default-base-5.14.21-150400.24.164.1.150400.24.82.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
    * reiserfs-kmp-default-5.14.21-150400.24.164.1
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * kernel-obs-build-5.14.21-150400.24.164.1
    * kernel-obs-build-debugsource-5.14.21-150400.24.164.1
    * kernel-syms-5.14.21-150400.24.164.1
    * kernel-default-devel-debuginfo-5.14.21-150400.24.164.1
    * kernel-default-devel-5.14.21-150400.24.164.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
    * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
    * kernel-source-5.14.21-150400.24.164.1
    * kernel-macros-5.14.21-150400.24.164.1
    * kernel-devel-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch nosrc)
    * kernel-docs-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc s390x)
    * kernel-zfcpdump-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS (s390x)
    * kernel-zfcpdump-debugsource-5.14.21-150400.24.164.1
    * kernel-zfcpdump-debuginfo-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le
    x86_64)
    * kernel-default-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * reiserfs-kmp-default-5.14.21-150400.24.164.1
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * kernel-obs-build-5.14.21-150400.24.164.1
    * kernel-obs-build-debugsource-5.14.21-150400.24.164.1
    * kernel-syms-5.14.21-150400.24.164.1
    * kernel-default-base-5.14.21-150400.24.164.1.150400.24.82.1
    * kernel-default-devel-debuginfo-5.14.21-150400.24.164.1
    * kernel-default-devel-5.14.21-150400.24.164.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
    * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * kernel-source-5.14.21-150400.24.164.1
    * kernel-macros-5.14.21-150400.24.164.1
    * kernel-devel-5.14.21-150400.24.164.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc)
    * kernel-docs-5.14.21-150400.24.164.1
  * SUSE Manager Proxy 4.3 (nosrc x86_64)
    * kernel-default-5.14.21-150400.24.164.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * kernel-syms-5.14.21-150400.24.164.1
    * kernel-default-base-5.14.21-150400.24.164.1.150400.24.82.1
    * kernel-default-devel-debuginfo-5.14.21-150400.24.164.1
    * kernel-default-devel-5.14.21-150400.24.164.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
  * SUSE Manager Proxy 4.3 (noarch)
    * kernel-source-5.14.21-150400.24.164.1
    * kernel-macros-5.14.21-150400.24.164.1
    * kernel-devel-5.14.21-150400.24.164.1
  * SUSE Manager Retail Branch Server 4.3 (nosrc x86_64)
    * kernel-default-5.14.21-150400.24.164.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * kernel-default-base-5.14.21-150400.24.164.1.150400.24.82.1
    * kernel-default-devel-debuginfo-5.14.21-150400.24.164.1
    * kernel-default-devel-5.14.21-150400.24.164.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
  * SUSE Manager Retail Branch Server 4.3 (noarch)
    * kernel-macros-5.14.21-150400.24.164.1
    * kernel-devel-5.14.21-150400.24.164.1
  * SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64)
    * kernel-default-5.14.21-150400.24.164.1
  * SUSE Manager Server 4.3 (ppc64le x86_64)
    * kernel-default-base-5.14.21-150400.24.164.1.150400.24.82.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * kernel-default-debugsource-5.14.21-150400.24.164.1
    * kernel-syms-5.14.21-150400.24.164.1
    * kernel-default-devel-debuginfo-5.14.21-150400.24.164.1
    * kernel-default-devel-5.14.21-150400.24.164.1
    * kernel-default-debuginfo-5.14.21-150400.24.164.1
  * SUSE Manager Server 4.3 (noarch)
    * kernel-source-5.14.21-150400.24.164.1
    * kernel-macros-5.14.21-150400.24.164.1
    * kernel-devel-5.14.21-150400.24.164.1
  * SUSE Manager Server 4.3 (nosrc s390x)
    * kernel-zfcpdump-5.14.21-150400.24.164.1
  * SUSE Manager Server 4.3 (s390x)
    * kernel-zfcpdump-debugsource-5.14.21-150400.24.164.1
    * kernel-zfcpdump-debuginfo-5.14.21-150400.24.164.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-47671.html
  * https://www.suse.com/security/cve/CVE-2022-49741.html
  * https://www.suse.com/security/cve/CVE-2024-46784.html
  * https://www.suse.com/security/cve/CVE-2025-21726.html
  * https://www.suse.com/security/cve/CVE-2025-21785.html
  * https://www.suse.com/security/cve/CVE-2025-21791.html
  * https://www.suse.com/security/cve/CVE-2025-21812.html
  * https://www.suse.com/security/cve/CVE-2025-21886.html
  * https://www.suse.com/security/cve/CVE-2025-22004.html
  * https://www.suse.com/security/cve/CVE-2025-22020.html
  * https://www.suse.com/security/cve/CVE-2025-22045.html
  * https://www.suse.com/security/cve/CVE-2025-22055.html
  * https://www.suse.com/security/cve/CVE-2025-22097.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1201855
  * https://bugzilla.suse.com/show_bug.cgi?id=1230771
  * https://bugzilla.suse.com/show_bug.cgi?id=1238471
  * https://bugzilla.suse.com/show_bug.cgi?id=1238512
  * https://bugzilla.suse.com/show_bug.cgi?id=1238747
  * https://bugzilla.suse.com/show_bug.cgi?id=1238865
  * https://bugzilla.suse.com/show_bug.cgi?id=1239968
  * https://bugzilla.suse.com/show_bug.cgi?id=1240188
  * https://bugzilla.suse.com/show_bug.cgi?id=1240195
  * https://bugzilla.suse.com/show_bug.cgi?id=1240553
  * https://bugzilla.suse.com/show_bug.cgi?id=1240747
  * https://bugzilla.suse.com/show_bug.cgi?id=1240835
  * https://bugzilla.suse.com/show_bug.cgi?id=1241280
  * https://bugzilla.suse.com/show_bug.cgi?id=1241371
  * https://bugzilla.suse.com/show_bug.cgi?id=1241421
  * https://bugzilla.suse.com/show_bug.cgi?id=1241433
  * https://bugzilla.suse.com/show_bug.cgi?id=1241541

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250521/b06e5d07/attachment.htm>


More information about the sle-updates mailing list