SUSE-SU-2025:03130-1: important: Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3)

SLE-UPDATES null at suse.de
Wed Sep 10 12:30:21 UTC 2025



# Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3)

Announcement ID: SUSE-SU-2025:03130-1  
Release Date: 2025-09-10T11:33:55Z  
Rating: important  
References:

  * bsc#1231676
  * bsc#1231943
  * bsc#1232271
  * bsc#1237930
  * bsc#1242579
  * bsc#1244235
  * bsc#1245775
  * bsc#1245791
  * bsc#1246030

  
Cross-References:

  * CVE-2022-49053
  * CVE-2024-47674
  * CVE-2024-47706
  * CVE-2024-49867
  * CVE-2025-21999
  * CVE-2025-37890
  * CVE-2025-38000
  * CVE-2025-38001
  * CVE-2025-38212

  
CVSS scores:

  * CVE-2022-49053 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49053 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49053 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-47674 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-47674 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-47674 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-47706 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-47706 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-47706 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-49867 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-49867 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49867 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21999 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21999 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21999 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-37890 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38000 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38000 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38001 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38001 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38212 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38212 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves nine vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_174 fixes several issues.

The following security issues were fixed:

  * CVE-2025-21999: proc: fix UAF in proc_get_inode() (bsc#1242579).
  * CVE-2022-49053: scsi: target: tcmu: Fix possible page UAF (bsc#1237930).
  * CVE-2025-38001: net_sched: hfsc: Address reentrant enqueue adding class to
    eltree twice (bsc#1244235).
  * CVE-2024-49867: btrfs: wait for fixup workers before stopping cleaner
    kthread during umount (bsc#1232271).
  * CVE-2025-38000: sch_hfsc: Fix qlen accounting bug when using peek in
    hfsc_enqueue() (bsc#1245775).
  * CVE-2025-37890: net_sched: hfsc: Fix a UAF vulnerability in class with netem
    as child qdisc (bsc#1245791).
  * CVE-2024-47674: mm: avoid leaving partial pfn mappings around in error case
    (bsc#1231676).
  * CVE-2024-47706: block, bfq: fix possible UAF for bfqq->bic with merge chain
    (bsc#1231943).
  * CVE-2025-38212: ipc: fix to protect IPCS lookups using RCU (bsc#1246030).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2025-3130=1 SUSE-2025-3128=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-3130=1 SUSE-SLE-
Module-Live-Patching-15-SP3-2025-3128=1

## Package List:

  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_174-default-16-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_170-default-17-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_170-default-debuginfo-17-150300.2.1
    * kernel-livepatch-SLE15-SP3_Update_47-debugsource-17-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_174-default-debuginfo-16-150300.2.1
    * kernel-livepatch-SLE15-SP3_Update_48-debugsource-16-150300.2.1
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_170-preempt-17-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_174-preempt-debuginfo-16-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_174-preempt-16-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_170-preempt-debuginfo-17-150300.2.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_174-default-16-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_170-default-17-150300.2.1
    * kernel-livepatch-SLE15-SP3_Update_47-debugsource-17-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_170-default-debuginfo-17-150300.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-49053.html
  * https://www.suse.com/security/cve/CVE-2024-47674.html
  * https://www.suse.com/security/cve/CVE-2024-47706.html
  * https://www.suse.com/security/cve/CVE-2024-49867.html
  * https://www.suse.com/security/cve/CVE-2025-21999.html
  * https://www.suse.com/security/cve/CVE-2025-37890.html
  * https://www.suse.com/security/cve/CVE-2025-38000.html
  * https://www.suse.com/security/cve/CVE-2025-38001.html
  * https://www.suse.com/security/cve/CVE-2025-38212.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1231676
  * https://bugzilla.suse.com/show_bug.cgi?id=1231943
  * https://bugzilla.suse.com/show_bug.cgi?id=1232271
  * https://bugzilla.suse.com/show_bug.cgi?id=1237930
  * https://bugzilla.suse.com/show_bug.cgi?id=1242579
  * https://bugzilla.suse.com/show_bug.cgi?id=1244235
  * https://bugzilla.suse.com/show_bug.cgi?id=1245775
  * https://bugzilla.suse.com/show_bug.cgi?id=1245791
  * https://bugzilla.suse.com/show_bug.cgi?id=1246030

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250910/adbcb746/attachment.htm>


More information about the sle-updates mailing list