SUSE-SU-2025:03626-1: important: Security update for the Linux Kernel

SLE-UPDATES null at suse.de
Fri Oct 17 08:31:20 UTC 2025



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:03626-1  
Release Date: 2025-10-17T06:14:18Z  
Rating: important  
References:

  * bsc#1202700
  * bsc#1203063
  * bsc#1203332
  * bsc#1204228
  * bsc#1205128
  * bsc#1206883
  * bsc#1206884
  * bsc#1209287
  * bsc#1209291
  * bsc#1210124
  * bsc#1210584
  * bsc#1213061
  * bsc#1213666
  * bsc#1215150
  * bsc#1216976
  * bsc#1220185
  * bsc#1220186
  * bsc#1233640
  * bsc#1240784
  * bsc#1241353
  * bsc#1243278
  * bsc#1244337
  * bsc#1244729
  * bsc#1245110
  * bsc#1245956
  * bsc#1245963
  * bsc#1246879
  * bsc#1246968
  * bsc#1247172
  * bsc#1247239
  * bsc#1248108
  * bsc#1248255
  * bsc#1248399
  * bsc#1248628
  * bsc#1248847
  * bsc#1249186
  * bsc#1249200
  * bsc#1249220
  * bsc#1249346
  * bsc#1249538
  * bsc#1249604
  * bsc#1249664
  * bsc#1249667
  * bsc#1249700
  * bsc#1249713
  * bsc#1249716
  * bsc#1249718
  * bsc#1249734
  * bsc#1249740
  * bsc#1249743
  * bsc#1249747
  * bsc#1249808
  * bsc#1249825
  * bsc#1249827
  * bsc#1249840
  * bsc#1249846
  * bsc#1249880
  * bsc#1249885
  * bsc#1249908
  * bsc#1249918
  * bsc#1249923
  * bsc#1249930
  * bsc#1249947
  * bsc#1249949
  * bsc#1250002
  * bsc#1250009
  * bsc#1250014
  * bsc#1250041
  * bsc#1250131
  * bsc#1250132
  * bsc#1250140
  * bsc#1250180
  * bsc#1250183
  * bsc#1250187
  * bsc#1250189
  * bsc#1250257
  * bsc#1250269
  * bsc#1250277
  * bsc#1250301
  * bsc#1250313
  * bsc#1250337
  * bsc#1250391
  * bsc#1250392
  * bsc#1250394
  * bsc#1250522
  * bsc#1250764
  * bsc#1250767
  * bsc#1250774
  * bsc#1250787
  * bsc#1250790
  * bsc#1250797
  * bsc#1250799
  * bsc#1250823
  * bsc#1250847
  * bsc#1250850
  * bsc#1250853
  * bsc#1250868
  * bsc#1250890
  * bsc#1250891

  
Cross-References:

  * CVE-2021-4460
  * CVE-2022-2602
  * CVE-2022-2978
  * CVE-2022-36280
  * CVE-2022-43945
  * CVE-2022-49980
  * CVE-2022-50233
  * CVE-2022-50234
  * CVE-2022-50235
  * CVE-2022-50248
  * CVE-2022-50249
  * CVE-2022-50252
  * CVE-2022-50257
  * CVE-2022-50258
  * CVE-2022-50260
  * CVE-2022-50271
  * CVE-2022-50272
  * CVE-2022-50299
  * CVE-2022-50309
  * CVE-2022-50312
  * CVE-2022-50317
  * CVE-2022-50330
  * CVE-2022-50344
  * CVE-2022-50355
  * CVE-2022-50359
  * CVE-2022-50367
  * CVE-2022-50368
  * CVE-2022-50375
  * CVE-2022-50381
  * CVE-2022-50385
  * CVE-2022-50386
  * CVE-2022-50401
  * CVE-2022-50408
  * CVE-2022-50409
  * CVE-2022-50410
  * CVE-2022-50412
  * CVE-2022-50414
  * CVE-2022-50419
  * CVE-2022-50422
  * CVE-2022-50427
  * CVE-2022-50431
  * CVE-2022-50435
  * CVE-2022-50437
  * CVE-2022-50440
  * CVE-2022-50444
  * CVE-2022-50454
  * CVE-2022-50458
  * CVE-2022-50459
  * CVE-2022-50467
  * CVE-2023-1380
  * CVE-2023-28328
  * CVE-2023-31248
  * CVE-2023-3772
  * CVE-2023-39197
  * CVE-2023-42753
  * CVE-2023-53147
  * CVE-2023-53178
  * CVE-2023-53179
  * CVE-2023-53213
  * CVE-2023-53220
  * CVE-2023-53265
  * CVE-2023-53273
  * CVE-2023-53304
  * CVE-2023-53321
  * CVE-2023-53333
  * CVE-2023-53438
  * CVE-2023-53464
  * CVE-2023-53492
  * CVE-2024-26583
  * CVE-2024-26584
  * CVE-2024-53093
  * CVE-2024-58240
  * CVE-2025-21969
  * CVE-2025-38011
  * CVE-2025-38184
  * CVE-2025-38216
  * CVE-2025-38488
  * CVE-2025-38553
  * CVE-2025-38572
  * CVE-2025-38664
  * CVE-2025-38685
  * CVE-2025-38713
  * CVE-2025-39751
  * CVE-2025-39823

  
CVSS scores:

  * CVE-2021-4460 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2021-4460 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2022-2602 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-2602 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-2978 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-2978 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-36280 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-36280 ( NVD ):  6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H
  * CVE-2022-43945 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-43945 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-43945 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49980 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49980 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50233 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50233 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50234 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50234 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50235 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50235 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50248 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50248 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50249 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50249 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50252 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50252 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50257 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50257 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50258 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50258 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50260 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50271 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50271 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50272 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50299 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50309 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50312 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50317 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50330 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50344 ( SUSE ):  7.1
    CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50344 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50355 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50359 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50359 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50367 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50367 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50368 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2022-50368 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2022-50375 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50381 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50381 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50385 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50386 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50386 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50401 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50401 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50408 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50408 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50409 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50409 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50410 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50412 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50414 ( SUSE ):  5.6
    CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50414 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50419 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50419 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50422 ( SUSE ):  5.4
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50422 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50427 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-50427 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-50431 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-50431 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-50435 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50435 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50437 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50437 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50440 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50440 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50444 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-50444 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2022-50454 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50458 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50459 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50459 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50467 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50467 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-1380 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2023-1380 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2023-28328 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-28328 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-28328 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-31248 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-31248 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3772 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3772 ( NVD ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3772 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-39197 ( SUSE ):  4.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N
  * CVE-2023-39197 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-42753 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-42753 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-42753 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53147 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53178 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53179 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53213 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53220 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53220 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2023-53265 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2023-53265 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-53273 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53304 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53321 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53321 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53333 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53438 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53438 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-53464 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53492 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26583 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26583 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26584 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26584 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-53093 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-53093 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-53093 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-58240 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2024-58240 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-21969 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21969 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21969 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21969 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38011 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38011 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38184 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38184 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38216 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38216 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38488 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38488 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38553 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38553 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38572 ( SUSE ):  9.2
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38572 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38664 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38664 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38685 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38685 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38713 ( SUSE ):  5.4
    CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38713 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
  * CVE-2025-39751 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-39751 ( SUSE ):  4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-39823 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 Business Critical Linux
  * SUSE Linux Enterprise Server 15 SP3 LTSS
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Manager Proxy 4.2
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Server 4.2

  
  
An update that solves 84 vulnerabilities and has 15 security fixes can now be
installed.

## Description:

This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2025-3626=1

  * SUSE Linux Enterprise High Availability Extension 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2025-3626=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3626=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3626=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3626=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2025-3626=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-3626=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3626=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3626=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-3626=1

## Package List:

  * openSUSE Leap 15.3 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.221.1
  * openSUSE Leap 15.3 (noarch)
    * kernel-docs-html-5.3.18-150300.59.221.1
    * kernel-source-5.3.18-150300.59.221.1
    * kernel-macros-5.3.18-150300.59.221.1
    * kernel-devel-5.3.18-150300.59.221.1
    * kernel-source-vanilla-5.3.18-150300.59.221.1
  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
    * kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1
    * kernel-default-debugsource-5.3.18-150300.59.221.1
    * dlm-kmp-default-5.3.18-150300.59.221.1
    * kselftests-kmp-default-5.3.18-150300.59.221.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.221.1
    * cluster-md-kmp-default-5.3.18-150300.59.221.1
    * kernel-default-extra-debuginfo-5.3.18-150300.59.221.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.221.1
    * kernel-default-debuginfo-5.3.18-150300.59.221.1
    * ocfs2-kmp-default-debuginfo-5.3.18-150300.59.221.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.221.1
    * gfs2-kmp-default-debuginfo-5.3.18-150300.59.221.1
    * dlm-kmp-default-debuginfo-5.3.18-150300.59.221.1
    * kselftests-kmp-default-debuginfo-5.3.18-150300.59.221.1
    * reiserfs-kmp-default-5.3.18-150300.59.221.1
    * kernel-default-optional-5.3.18-150300.59.221.1
    * gfs2-kmp-default-5.3.18-150300.59.221.1
    * kernel-default-base-rebuild-5.3.18-150300.59.221.1.150300.18.132.1
    * kernel-obs-qa-5.3.18-150300.59.221.1
    * kernel-default-devel-5.3.18-150300.59.221.1
    * kernel-default-extra-5.3.18-150300.59.221.1
    * kernel-default-optional-debuginfo-5.3.18-150300.59.221.1
    * kernel-obs-build-5.3.18-150300.59.221.1
    * kernel-syms-5.3.18-150300.59.221.1
    * cluster-md-kmp-default-debuginfo-5.3.18-150300.59.221.1
    * ocfs2-kmp-default-5.3.18-150300.59.221.1
    * kernel-default-livepatch-5.3.18-150300.59.221.1
  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
    * kernel-default-5.3.18-150300.59.221.1
  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_221-default-debuginfo-1-150300.7.3.1
    * kernel-default-livepatch-devel-5.3.18-150300.59.221.1
    * kernel-livepatch-SLE15-SP3_Update_62-debugsource-1-150300.7.3.1
    * kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1
  * openSUSE Leap 15.3 (nosrc ppc64le x86_64)
    * kernel-kvmsmall-5.3.18-150300.59.221.1
  * openSUSE Leap 15.3 (ppc64le x86_64)
    * kernel-kvmsmall-devel-5.3.18-150300.59.221.1
    * kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.221.1
    * kernel-kvmsmall-debugsource-5.3.18-150300.59.221.1
    * kernel-kvmsmall-debuginfo-5.3.18-150300.59.221.1
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_221-preempt-debuginfo-1-150300.7.3.1
    * kernel-livepatch-5_3_18-150300_59_221-preempt-1-150300.7.3.1
  * openSUSE Leap 15.3 (aarch64 x86_64)
    * gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.221.1
    * kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.221.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.221.1
    * kernel-preempt-optional-5.3.18-150300.59.221.1
    * reiserfs-kmp-preempt-5.3.18-150300.59.221.1
    * ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.221.1
    * kernel-preempt-debugsource-5.3.18-150300.59.221.1
    * gfs2-kmp-preempt-5.3.18-150300.59.221.1
    * kselftests-kmp-preempt-5.3.18-150300.59.221.1
    * dlm-kmp-preempt-5.3.18-150300.59.221.1
    * ocfs2-kmp-preempt-5.3.18-150300.59.221.1
    * cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.221.1
    * cluster-md-kmp-preempt-5.3.18-150300.59.221.1
    * kernel-preempt-devel-5.3.18-150300.59.221.1
    * dlm-kmp-preempt-debuginfo-5.3.18-150300.59.221.1
    * kernel-preempt-optional-debuginfo-5.3.18-150300.59.221.1
    * reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.221.1
    * kernel-preempt-extra-5.3.18-150300.59.221.1
    * kernel-preempt-extra-debuginfo-5.3.18-150300.59.221.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.221.1
  * openSUSE Leap 15.3 (aarch64 nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.221.1
  * openSUSE Leap 15.3 (nosrc s390x)
    * kernel-zfcpdump-5.3.18-150300.59.221.1
  * openSUSE Leap 15.3 (s390x)
    * kernel-zfcpdump-debugsource-5.3.18-150300.59.221.1
    * kernel-zfcpdump-debuginfo-5.3.18-150300.59.221.1
  * openSUSE Leap 15.3 (nosrc)
    * dtb-aarch64-5.3.18-150300.59.221.1
  * openSUSE Leap 15.3 (aarch64)
    * dtb-altera-5.3.18-150300.59.221.1
    * gfs2-kmp-64kb-debuginfo-5.3.18-150300.59.221.1
    * dtb-marvell-5.3.18-150300.59.221.1
    * dtb-rockchip-5.3.18-150300.59.221.1
    * kernel-64kb-optional-5.3.18-150300.59.221.1
    * kernel-64kb-debugsource-5.3.18-150300.59.221.1
    * dtb-renesas-5.3.18-150300.59.221.1
    * reiserfs-kmp-64kb-debuginfo-5.3.18-150300.59.221.1
    * kernel-64kb-optional-debuginfo-5.3.18-150300.59.221.1
    * kernel-64kb-extra-debuginfo-5.3.18-150300.59.221.1
    * dtb-hisilicon-5.3.18-150300.59.221.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.221.1
    * ocfs2-kmp-64kb-debuginfo-5.3.18-150300.59.221.1
    * reiserfs-kmp-64kb-5.3.18-150300.59.221.1
    * kernel-64kb-extra-5.3.18-150300.59.221.1
    * dtb-amd-5.3.18-150300.59.221.1
    * dtb-cavium-5.3.18-150300.59.221.1
    * dtb-lg-5.3.18-150300.59.221.1
    * dtb-sprd-5.3.18-150300.59.221.1
    * dtb-qcom-5.3.18-150300.59.221.1
    * dtb-zte-5.3.18-150300.59.221.1
    * dtb-apm-5.3.18-150300.59.221.1
    * cluster-md-kmp-64kb-5.3.18-150300.59.221.1
    * dtb-nvidia-5.3.18-150300.59.221.1
    * dtb-socionext-5.3.18-150300.59.221.1
    * dtb-exynos-5.3.18-150300.59.221.1
    * dlm-kmp-64kb-debuginfo-5.3.18-150300.59.221.1
    * kernel-64kb-debuginfo-5.3.18-150300.59.221.1
    * kselftests-kmp-64kb-debuginfo-5.3.18-150300.59.221.1
    * cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.221.1
    * kernel-64kb-devel-5.3.18-150300.59.221.1
    * dlm-kmp-64kb-5.3.18-150300.59.221.1
    * dtb-al-5.3.18-150300.59.221.1
    * dtb-arm-5.3.18-150300.59.221.1
    * dtb-xilinx-5.3.18-150300.59.221.1
    * dtb-mediatek-5.3.18-150300.59.221.1
    * gfs2-kmp-64kb-5.3.18-150300.59.221.1
    * dtb-amlogic-5.3.18-150300.59.221.1
    * ocfs2-kmp-64kb-5.3.18-150300.59.221.1
    * dtb-allwinner-5.3.18-150300.59.221.1
    * dtb-freescale-5.3.18-150300.59.221.1
    * kselftests-kmp-64kb-5.3.18-150300.59.221.1
    * dtb-broadcom-5.3.18-150300.59.221.1
  * openSUSE Leap 15.3 (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le
    s390x x86_64)
    * dlm-kmp-default-debuginfo-5.3.18-150300.59.221.1
    * kernel-default-debugsource-5.3.18-150300.59.221.1
    * dlm-kmp-default-5.3.18-150300.59.221.1
    * gfs2-kmp-default-debuginfo-5.3.18-150300.59.221.1
    * cluster-md-kmp-default-5.3.18-150300.59.221.1
    * cluster-md-kmp-default-debuginfo-5.3.18-150300.59.221.1
    * gfs2-kmp-default-5.3.18-150300.59.221.1
    * ocfs2-kmp-default-5.3.18-150300.59.221.1
    * kernel-default-debuginfo-5.3.18-150300.59.221.1
    * ocfs2-kmp-default-debuginfo-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3 (nosrc)
    * kernel-default-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
    * kernel-64kb-debugsource-5.3.18-150300.59.221.1
    * kernel-64kb-debuginfo-5.3.18-150300.59.221.1
    * kernel-64kb-devel-5.3.18-150300.59.221.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc
    x86_64)
    * kernel-preempt-5.3.18-150300.59.221.1
    * kernel-default-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.221.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.221.1
    * kernel-default-devel-5.3.18-150300.59.221.1
    * kernel-preempt-debugsource-5.3.18-150300.59.221.1
    * kernel-default-debugsource-5.3.18-150300.59.221.1
    * kernel-obs-build-5.3.18-150300.59.221.1
    * reiserfs-kmp-default-5.3.18-150300.59.221.1
    * kernel-syms-5.3.18-150300.59.221.1
    * kernel-preempt-devel-5.3.18-150300.59.221.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.221.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.221.1
    * kernel-default-debuginfo-5.3.18-150300.59.221.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * kernel-macros-5.3.18-150300.59.221.1
    * kernel-source-5.3.18-150300.59.221.1
    * kernel-devel-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64)
    * kernel-64kb-debugsource-5.3.18-150300.59.221.1
    * kernel-64kb-debuginfo-5.3.18-150300.59.221.1
    * kernel-64kb-devel-5.3.18-150300.59.221.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64
    nosrc)
    * kernel-default-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
    * kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.221.1
    * kernel-default-devel-5.3.18-150300.59.221.1
    * kernel-default-debugsource-5.3.18-150300.59.221.1
    * kernel-obs-build-5.3.18-150300.59.221.1
    * reiserfs-kmp-default-5.3.18-150300.59.221.1
    * kernel-syms-5.3.18-150300.59.221.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.221.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.221.1
    * kernel-default-debuginfo-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch)
    * kernel-macros-5.3.18-150300.59.221.1
    * kernel-source-5.3.18-150300.59.221.1
    * kernel-devel-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 x86_64)
    * kernel-preempt-debugsource-5.3.18-150300.59.221.1
    * kernel-preempt-devel-5.3.18-150300.59.221.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.221.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (nosrc s390x)
    * kernel-zfcpdump-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (s390x)
    * kernel-zfcpdump-debugsource-5.3.18-150300.59.221.1
    * kernel-zfcpdump-debuginfo-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le
    x86_64)
    * kernel-default-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.221.1
    * kernel-default-devel-5.3.18-150300.59.221.1
    * kernel-default-debugsource-5.3.18-150300.59.221.1
    * kernel-obs-build-5.3.18-150300.59.221.1
    * reiserfs-kmp-default-5.3.18-150300.59.221.1
    * kernel-syms-5.3.18-150300.59.221.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.221.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.221.1
    * kernel-default-debuginfo-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * kernel-macros-5.3.18-150300.59.221.1
    * kernel-source-5.3.18-150300.59.221.1
    * kernel-devel-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    * kernel-preempt-debugsource-5.3.18-150300.59.221.1
    * kernel-preempt-devel-5.3.18-150300.59.221.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.221.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.221.1
  * SUSE Enterprise Storage 7.1 (aarch64 nosrc)
    * kernel-64kb-5.3.18-150300.59.221.1
  * SUSE Enterprise Storage 7.1 (aarch64)
    * kernel-64kb-debugsource-5.3.18-150300.59.221.1
    * kernel-64kb-debuginfo-5.3.18-150300.59.221.1
    * kernel-64kb-devel-5.3.18-150300.59.221.1
    * kernel-64kb-devel-debuginfo-5.3.18-150300.59.221.1
  * SUSE Enterprise Storage 7.1 (aarch64 nosrc x86_64)
    * kernel-preempt-5.3.18-150300.59.221.1
    * kernel-default-5.3.18-150300.59.221.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1
    * reiserfs-kmp-default-debuginfo-5.3.18-150300.59.221.1
    * kernel-preempt-debuginfo-5.3.18-150300.59.221.1
    * kernel-default-devel-5.3.18-150300.59.221.1
    * kernel-preempt-debugsource-5.3.18-150300.59.221.1
    * kernel-default-debugsource-5.3.18-150300.59.221.1
    * kernel-obs-build-5.3.18-150300.59.221.1
    * reiserfs-kmp-default-5.3.18-150300.59.221.1
    * kernel-syms-5.3.18-150300.59.221.1
    * kernel-preempt-devel-5.3.18-150300.59.221.1
    * kernel-default-devel-debuginfo-5.3.18-150300.59.221.1
    * kernel-obs-build-debugsource-5.3.18-150300.59.221.1
    * kernel-default-debuginfo-5.3.18-150300.59.221.1
    * kernel-preempt-devel-debuginfo-5.3.18-150300.59.221.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * kernel-macros-5.3.18-150300.59.221.1
    * kernel-source-5.3.18-150300.59.221.1
    * kernel-devel-5.3.18-150300.59.221.1
  * SUSE Enterprise Storage 7.1 (noarch nosrc)
    * kernel-docs-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1
    * kernel-default-debugsource-5.3.18-150300.59.221.1
    * kernel-default-debuginfo-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64)
    * kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * kernel-default-debugsource-5.3.18-150300.59.221.1
    * kernel-default-debuginfo-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 x86_64)
    * kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * kernel-default-debugsource-5.3.18-150300.59.221.1
    * kernel-default-debuginfo-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
    * kernel-default-5.3.18-150300.59.221.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-default-livepatch-5.3.18-150300.59.221.1
    * kernel-default-debugsource-5.3.18-150300.59.221.1
    * kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1
    * kernel-default-livepatch-devel-5.3.18-150300.59.221.1
    * kernel-default-debuginfo-5.3.18-150300.59.221.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-4460.html
  * https://www.suse.com/security/cve/CVE-2022-2602.html
  * https://www.suse.com/security/cve/CVE-2022-2978.html
  * https://www.suse.com/security/cve/CVE-2022-36280.html
  * https://www.suse.com/security/cve/CVE-2022-43945.html
  * https://www.suse.com/security/cve/CVE-2022-49980.html
  * https://www.suse.com/security/cve/CVE-2022-50233.html
  * https://www.suse.com/security/cve/CVE-2022-50234.html
  * https://www.suse.com/security/cve/CVE-2022-50235.html
  * https://www.suse.com/security/cve/CVE-2022-50248.html
  * https://www.suse.com/security/cve/CVE-2022-50249.html
  * https://www.suse.com/security/cve/CVE-2022-50252.html
  * https://www.suse.com/security/cve/CVE-2022-50257.html
  * https://www.suse.com/security/cve/CVE-2022-50258.html
  * https://www.suse.com/security/cve/CVE-2022-50260.html
  * https://www.suse.com/security/cve/CVE-2022-50271.html
  * https://www.suse.com/security/cve/CVE-2022-50272.html
  * https://www.suse.com/security/cve/CVE-2022-50299.html
  * https://www.suse.com/security/cve/CVE-2022-50309.html
  * https://www.suse.com/security/cve/CVE-2022-50312.html
  * https://www.suse.com/security/cve/CVE-2022-50317.html
  * https://www.suse.com/security/cve/CVE-2022-50330.html
  * https://www.suse.com/security/cve/CVE-2022-50344.html
  * https://www.suse.com/security/cve/CVE-2022-50355.html
  * https://www.suse.com/security/cve/CVE-2022-50359.html
  * https://www.suse.com/security/cve/CVE-2022-50367.html
  * https://www.suse.com/security/cve/CVE-2022-50368.html
  * https://www.suse.com/security/cve/CVE-2022-50375.html
  * https://www.suse.com/security/cve/CVE-2022-50381.html
  * https://www.suse.com/security/cve/CVE-2022-50385.html
  * https://www.suse.com/security/cve/CVE-2022-50386.html
  * https://www.suse.com/security/cve/CVE-2022-50401.html
  * https://www.suse.com/security/cve/CVE-2022-50408.html
  * https://www.suse.com/security/cve/CVE-2022-50409.html
  * https://www.suse.com/security/cve/CVE-2022-50410.html
  * https://www.suse.com/security/cve/CVE-2022-50412.html
  * https://www.suse.com/security/cve/CVE-2022-50414.html
  * https://www.suse.com/security/cve/CVE-2022-50419.html
  * https://www.suse.com/security/cve/CVE-2022-50422.html
  * https://www.suse.com/security/cve/CVE-2022-50427.html
  * https://www.suse.com/security/cve/CVE-2022-50431.html
  * https://www.suse.com/security/cve/CVE-2022-50435.html
  * https://www.suse.com/security/cve/CVE-2022-50437.html
  * https://www.suse.com/security/cve/CVE-2022-50440.html
  * https://www.suse.com/security/cve/CVE-2022-50444.html
  * https://www.suse.com/security/cve/CVE-2022-50454.html
  * https://www.suse.com/security/cve/CVE-2022-50458.html
  * https://www.suse.com/security/cve/CVE-2022-50459.html
  * https://www.suse.com/security/cve/CVE-2022-50467.html
  * https://www.suse.com/security/cve/CVE-2023-1380.html
  * https://www.suse.com/security/cve/CVE-2023-28328.html
  * https://www.suse.com/security/cve/CVE-2023-31248.html
  * https://www.suse.com/security/cve/CVE-2023-3772.html
  * https://www.suse.com/security/cve/CVE-2023-39197.html
  * https://www.suse.com/security/cve/CVE-2023-42753.html
  * https://www.suse.com/security/cve/CVE-2023-53147.html
  * https://www.suse.com/security/cve/CVE-2023-53178.html
  * https://www.suse.com/security/cve/CVE-2023-53179.html
  * https://www.suse.com/security/cve/CVE-2023-53213.html
  * https://www.suse.com/security/cve/CVE-2023-53220.html
  * https://www.suse.com/security/cve/CVE-2023-53265.html
  * https://www.suse.com/security/cve/CVE-2023-53273.html
  * https://www.suse.com/security/cve/CVE-2023-53304.html
  * https://www.suse.com/security/cve/CVE-2023-53321.html
  * https://www.suse.com/security/cve/CVE-2023-53333.html
  * https://www.suse.com/security/cve/CVE-2023-53438.html
  * https://www.suse.com/security/cve/CVE-2023-53464.html
  * https://www.suse.com/security/cve/CVE-2023-53492.html
  * https://www.suse.com/security/cve/CVE-2024-26583.html
  * https://www.suse.com/security/cve/CVE-2024-26584.html
  * https://www.suse.com/security/cve/CVE-2024-53093.html
  * https://www.suse.com/security/cve/CVE-2024-58240.html
  * https://www.suse.com/security/cve/CVE-2025-21969.html
  * https://www.suse.com/security/cve/CVE-2025-38011.html
  * https://www.suse.com/security/cve/CVE-2025-38184.html
  * https://www.suse.com/security/cve/CVE-2025-38216.html
  * https://www.suse.com/security/cve/CVE-2025-38488.html
  * https://www.suse.com/security/cve/CVE-2025-38553.html
  * https://www.suse.com/security/cve/CVE-2025-38572.html
  * https://www.suse.com/security/cve/CVE-2025-38664.html
  * https://www.suse.com/security/cve/CVE-2025-38685.html
  * https://www.suse.com/security/cve/CVE-2025-38713.html
  * https://www.suse.com/security/cve/CVE-2025-39751.html
  * https://www.suse.com/security/cve/CVE-2025-39823.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1202700
  * https://bugzilla.suse.com/show_bug.cgi?id=1203063
  * https://bugzilla.suse.com/show_bug.cgi?id=1203332
  * https://bugzilla.suse.com/show_bug.cgi?id=1204228
  * https://bugzilla.suse.com/show_bug.cgi?id=1205128
  * https://bugzilla.suse.com/show_bug.cgi?id=1206883
  * https://bugzilla.suse.com/show_bug.cgi?id=1206884
  * https://bugzilla.suse.com/show_bug.cgi?id=1209287
  * https://bugzilla.suse.com/show_bug.cgi?id=1209291
  * https://bugzilla.suse.com/show_bug.cgi?id=1210124
  * https://bugzilla.suse.com/show_bug.cgi?id=1210584
  * https://bugzilla.suse.com/show_bug.cgi?id=1213061
  * https://bugzilla.suse.com/show_bug.cgi?id=1213666
  * https://bugzilla.suse.com/show_bug.cgi?id=1215150
  * https://bugzilla.suse.com/show_bug.cgi?id=1216976
  * https://bugzilla.suse.com/show_bug.cgi?id=1220185
  * https://bugzilla.suse.com/show_bug.cgi?id=1220186
  * https://bugzilla.suse.com/show_bug.cgi?id=1233640
  * https://bugzilla.suse.com/show_bug.cgi?id=1240784
  * https://bugzilla.suse.com/show_bug.cgi?id=1241353
  * https://bugzilla.suse.com/show_bug.cgi?id=1243278
  * https://bugzilla.suse.com/show_bug.cgi?id=1244337
  * https://bugzilla.suse.com/show_bug.cgi?id=1244729
  * https://bugzilla.suse.com/show_bug.cgi?id=1245110
  * https://bugzilla.suse.com/show_bug.cgi?id=1245956
  * https://bugzilla.suse.com/show_bug.cgi?id=1245963
  * https://bugzilla.suse.com/show_bug.cgi?id=1246879
  * https://bugzilla.suse.com/show_bug.cgi?id=1246968
  * https://bugzilla.suse.com/show_bug.cgi?id=1247172
  * https://bugzilla.suse.com/show_bug.cgi?id=1247239
  * https://bugzilla.suse.com/show_bug.cgi?id=1248108
  * https://bugzilla.suse.com/show_bug.cgi?id=1248255
  * https://bugzilla.suse.com/show_bug.cgi?id=1248399
  * https://bugzilla.suse.com/show_bug.cgi?id=1248628
  * https://bugzilla.suse.com/show_bug.cgi?id=1248847
  * https://bugzilla.suse.com/show_bug.cgi?id=1249186
  * https://bugzilla.suse.com/show_bug.cgi?id=1249200
  * https://bugzilla.suse.com/show_bug.cgi?id=1249220
  * https://bugzilla.suse.com/show_bug.cgi?id=1249346
  * https://bugzilla.suse.com/show_bug.cgi?id=1249538
  * https://bugzilla.suse.com/show_bug.cgi?id=1249604
  * https://bugzilla.suse.com/show_bug.cgi?id=1249664
  * https://bugzilla.suse.com/show_bug.cgi?id=1249667
  * https://bugzilla.suse.com/show_bug.cgi?id=1249700
  * https://bugzilla.suse.com/show_bug.cgi?id=1249713
  * https://bugzilla.suse.com/show_bug.cgi?id=1249716
  * https://bugzilla.suse.com/show_bug.cgi?id=1249718
  * https://bugzilla.suse.com/show_bug.cgi?id=1249734
  * https://bugzilla.suse.com/show_bug.cgi?id=1249740
  * https://bugzilla.suse.com/show_bug.cgi?id=1249743
  * https://bugzilla.suse.com/show_bug.cgi?id=1249747
  * https://bugzilla.suse.com/show_bug.cgi?id=1249808
  * https://bugzilla.suse.com/show_bug.cgi?id=1249825
  * https://bugzilla.suse.com/show_bug.cgi?id=1249827
  * https://bugzilla.suse.com/show_bug.cgi?id=1249840
  * https://bugzilla.suse.com/show_bug.cgi?id=1249846
  * https://bugzilla.suse.com/show_bug.cgi?id=1249880
  * https://bugzilla.suse.com/show_bug.cgi?id=1249885
  * https://bugzilla.suse.com/show_bug.cgi?id=1249908
  * https://bugzilla.suse.com/show_bug.cgi?id=1249918
  * https://bugzilla.suse.com/show_bug.cgi?id=1249923
  * https://bugzilla.suse.com/show_bug.cgi?id=1249930
  * https://bugzilla.suse.com/show_bug.cgi?id=1249947
  * https://bugzilla.suse.com/show_bug.cgi?id=1249949
  * https://bugzilla.suse.com/show_bug.cgi?id=1250002
  * https://bugzilla.suse.com/show_bug.cgi?id=1250009
  * https://bugzilla.suse.com/show_bug.cgi?id=1250014
  * https://bugzilla.suse.com/show_bug.cgi?id=1250041
  * https://bugzilla.suse.com/show_bug.cgi?id=1250131
  * https://bugzilla.suse.com/show_bug.cgi?id=1250132
  * https://bugzilla.suse.com/show_bug.cgi?id=1250140
  * https://bugzilla.suse.com/show_bug.cgi?id=1250180
  * https://bugzilla.suse.com/show_bug.cgi?id=1250183
  * https://bugzilla.suse.com/show_bug.cgi?id=1250187
  * https://bugzilla.suse.com/show_bug.cgi?id=1250189
  * https://bugzilla.suse.com/show_bug.cgi?id=1250257
  * https://bugzilla.suse.com/show_bug.cgi?id=1250269
  * https://bugzilla.suse.com/show_bug.cgi?id=1250277
  * https://bugzilla.suse.com/show_bug.cgi?id=1250301
  * https://bugzilla.suse.com/show_bug.cgi?id=1250313
  * https://bugzilla.suse.com/show_bug.cgi?id=1250337
  * https://bugzilla.suse.com/show_bug.cgi?id=1250391
  * https://bugzilla.suse.com/show_bug.cgi?id=1250392
  * https://bugzilla.suse.com/show_bug.cgi?id=1250394
  * https://bugzilla.suse.com/show_bug.cgi?id=1250522
  * https://bugzilla.suse.com/show_bug.cgi?id=1250764
  * https://bugzilla.suse.com/show_bug.cgi?id=1250767
  * https://bugzilla.suse.com/show_bug.cgi?id=1250774
  * https://bugzilla.suse.com/show_bug.cgi?id=1250787
  * https://bugzilla.suse.com/show_bug.cgi?id=1250790
  * https://bugzilla.suse.com/show_bug.cgi?id=1250797
  * https://bugzilla.suse.com/show_bug.cgi?id=1250799
  * https://bugzilla.suse.com/show_bug.cgi?id=1250823
  * https://bugzilla.suse.com/show_bug.cgi?id=1250847
  * https://bugzilla.suse.com/show_bug.cgi?id=1250850
  * https://bugzilla.suse.com/show_bug.cgi?id=1250853
  * https://bugzilla.suse.com/show_bug.cgi?id=1250868
  * https://bugzilla.suse.com/show_bug.cgi?id=1250890
  * https://bugzilla.suse.com/show_bug.cgi?id=1250891

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20251017/a1a550bd/attachment.htm>


More information about the sle-updates mailing list