SUSE-SU-2025:03290-1: important: Security update for the Linux Kernel

SLE-UPDATES null at suse.de
Mon Sep 22 16:31:33 UTC 2025



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:03290-1  
Release Date: 2025-09-22T12:34:23Z  
Rating: important  
References:

  * bsc#1012628
  * bsc#1170284
  * bsc#1213545
  * bsc#1215199
  * bsc#1221858
  * bsc#1222323
  * bsc#1230557
  * bsc#1230708
  * bsc#1232089
  * bsc#1233120
  * bsc#1240708
  * bsc#1240890
  * bsc#1241353
  * bsc#1242034
  * bsc#1242754
  * bsc#1242960
  * bsc#1244734
  * bsc#1244930
  * bsc#1245410
  * bsc#1245663
  * bsc#1245710
  * bsc#1245767
  * bsc#1245780
  * bsc#1245815
  * bsc#1245956
  * bsc#1245973
  * bsc#1245977
  * bsc#1246005
  * bsc#1246012
  * bsc#1246181
  * bsc#1246193
  * bsc#1247057
  * bsc#1247078
  * bsc#1247112
  * bsc#1247116
  * bsc#1247119
  * bsc#1247155
  * bsc#1247162
  * bsc#1247167
  * bsc#1247229
  * bsc#1247243
  * bsc#1247280
  * bsc#1247290
  * bsc#1247313
  * bsc#1247712
  * bsc#1247976
  * bsc#1248088
  * bsc#1248108
  * bsc#1248164
  * bsc#1248166
  * bsc#1248175
  * bsc#1248178
  * bsc#1248179
  * bsc#1248180
  * bsc#1248183
  * bsc#1248186
  * bsc#1248194
  * bsc#1248196
  * bsc#1248198
  * bsc#1248205
  * bsc#1248206
  * bsc#1248208
  * bsc#1248209
  * bsc#1248212
  * bsc#1248213
  * bsc#1248214
  * bsc#1248216
  * bsc#1248217
  * bsc#1248223
  * bsc#1248227
  * bsc#1248228
  * bsc#1248229
  * bsc#1248232
  * bsc#1248240
  * bsc#1248255
  * bsc#1248297
  * bsc#1248306
  * bsc#1248312
  * bsc#1248333
  * bsc#1248334
  * bsc#1248337
  * bsc#1248338
  * bsc#1248340
  * bsc#1248341
  * bsc#1248345
  * bsc#1248349
  * bsc#1248350
  * bsc#1248354
  * bsc#1248355
  * bsc#1248361
  * bsc#1248363
  * bsc#1248368
  * bsc#1248370
  * bsc#1248374
  * bsc#1248377
  * bsc#1248386
  * bsc#1248390
  * bsc#1248395
  * bsc#1248399
  * bsc#1248401
  * bsc#1248511
  * bsc#1248573
  * bsc#1248575
  * bsc#1248577
  * bsc#1248609
  * bsc#1248614
  * bsc#1248617
  * bsc#1248621
  * bsc#1248636
  * bsc#1248643
  * bsc#1248647
  * bsc#1248648
  * bsc#1248652
  * bsc#1248655
  * bsc#1248666
  * bsc#1248669
  * bsc#1248746
  * bsc#1248748
  * bsc#1249022
  * bsc#1249346
  * jsc#PED-12320
  * jsc#PED-13343
  * jsc#PED-13345

  
Cross-References:

  * CVE-2023-3867
  * CVE-2023-4130
  * CVE-2023-4515
  * CVE-2024-26661
  * CVE-2024-46733
  * CVE-2024-49996
  * CVE-2024-58238
  * CVE-2024-58239
  * CVE-2025-37885
  * CVE-2025-38006
  * CVE-2025-38075
  * CVE-2025-38103
  * CVE-2025-38125
  * CVE-2025-38146
  * CVE-2025-38160
  * CVE-2025-38184
  * CVE-2025-38185
  * CVE-2025-38190
  * CVE-2025-38201
  * CVE-2025-38205
  * CVE-2025-38208
  * CVE-2025-38245
  * CVE-2025-38251
  * CVE-2025-38360
  * CVE-2025-38439
  * CVE-2025-38440
  * CVE-2025-38441
  * CVE-2025-38444
  * CVE-2025-38445
  * CVE-2025-38458
  * CVE-2025-38459
  * CVE-2025-38464
  * CVE-2025-38472
  * CVE-2025-38490
  * CVE-2025-38491
  * CVE-2025-38499
  * CVE-2025-38500
  * CVE-2025-38503
  * CVE-2025-38506
  * CVE-2025-38510
  * CVE-2025-38511
  * CVE-2025-38512
  * CVE-2025-38513
  * CVE-2025-38515
  * CVE-2025-38516
  * CVE-2025-38520
  * CVE-2025-38521
  * CVE-2025-38524
  * CVE-2025-38528
  * CVE-2025-38529
  * CVE-2025-38530
  * CVE-2025-38531
  * CVE-2025-38535
  * CVE-2025-38537
  * CVE-2025-38538
  * CVE-2025-38540
  * CVE-2025-38541
  * CVE-2025-38543
  * CVE-2025-38546
  * CVE-2025-38548
  * CVE-2025-38550
  * CVE-2025-38553
  * CVE-2025-38555
  * CVE-2025-38560
  * CVE-2025-38563
  * CVE-2025-38565
  * CVE-2025-38566
  * CVE-2025-38568
  * CVE-2025-38571
  * CVE-2025-38572
  * CVE-2025-38576
  * CVE-2025-38581
  * CVE-2025-38582
  * CVE-2025-38583
  * CVE-2025-38585
  * CVE-2025-38587
  * CVE-2025-38588
  * CVE-2025-38591
  * CVE-2025-38601
  * CVE-2025-38602
  * CVE-2025-38604
  * CVE-2025-38605
  * CVE-2025-38608
  * CVE-2025-38609
  * CVE-2025-38610
  * CVE-2025-38612
  * CVE-2025-38617
  * CVE-2025-38618
  * CVE-2025-38621
  * CVE-2025-38624
  * CVE-2025-38630
  * CVE-2025-38632
  * CVE-2025-38634
  * CVE-2025-38635
  * CVE-2025-38644
  * CVE-2025-38646
  * CVE-2025-38650
  * CVE-2025-38656
  * CVE-2025-38663
  * CVE-2025-38665
  * CVE-2025-38668
  * CVE-2025-38670
  * CVE-2025-38671

  
CVSS scores:

  * CVE-2023-4130 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-4130 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-4515 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-4515 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26661 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26661 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46733 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-49996 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-49996 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-58238 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-58238 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-58239 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-58239 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-37885 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38006 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38006 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38075 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38075 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38103 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38103 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38125 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38125 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38146 ( SUSE ):  7.1
    CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38146 ( SUSE ):  6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38160 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38160 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38184 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38184 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38185 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38185 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38190 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38190 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38201 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38201 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38205 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38205 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38208 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38208 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38245 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38245 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38251 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38251 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38360 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38360 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38439 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38439 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38440 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38440 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38441 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38441 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38444 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38444 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38445 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38445 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38458 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38458 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38459 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38459 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38464 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38464 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38472 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38472 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38490 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38490 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38491 ( SUSE ):  2.3
    CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38491 ( SUSE ):  5.0 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-38499 ( SUSE ):  6.2
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:H/SA:H
  * CVE-2025-38499 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
  * CVE-2025-38500 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38500 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38503 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38503 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38506 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38506 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38510 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38510 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38511 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38511 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38512 ( SUSE ):  6.9
    CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-38512 ( SUSE ):  6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2025-38513 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38513 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38515 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38515 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38516 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38516 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38520 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38520 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38521 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38521 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38524 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38524 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38528 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38528 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38529 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38529 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38530 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38530 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38531 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38531 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38535 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38535 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38537 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38537 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38538 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38538 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38540 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38540 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38541 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38541 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38543 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38543 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38546 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38546 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38548 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38548 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38550 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38550 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38553 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38553 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38555 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38555 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38560 ( SUSE ):  5.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H
  * CVE-2025-38560 ( SUSE ):  7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2025-38563 ( SUSE ):  7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2025-38565 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38565 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38566 ( SUSE ):  9.2
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38566 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38568 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38568 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38571 ( SUSE ):  9.2
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38571 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38572 ( SUSE ):  9.2
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38572 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38576 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38576 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38581 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38581 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38582 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38582 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38583 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38583 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38585 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38585 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38587 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38587 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38588 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38588 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38591 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38591 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2025-38601 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38601 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38602 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38602 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38604 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38604 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38605 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38605 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38608 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38608 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2025-38609 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38609 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38610 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38610 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38612 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38612 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38617 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38617 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38618 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38618 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38621 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38621 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38624 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38624 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38630 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38630 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38632 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38632 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38634 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38634 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38635 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38635 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38644 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38644 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38646 ( SUSE ):  6.0
    CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38646 ( SUSE ):  5.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38650 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38656 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38656 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38663 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38665 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38668 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38668 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38670 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38671 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP7
  * Development Tools Module 15-SP7
  * Legacy Module 15-SP7
  * SUSE Linux Enterprise Desktop 15 SP7
  * SUSE Linux Enterprise High Availability Extension 15 SP7
  * SUSE Linux Enterprise Live Patching 15-SP7
  * SUSE Linux Enterprise Real Time 15 SP7
  * SUSE Linux Enterprise Server 15 SP7
  * SUSE Linux Enterprise Server for SAP Applications 15 SP7
  * SUSE Linux Enterprise Workstation Extension 15 SP7

  
  
An update that solves 103 vulnerabilities, contains three features and has 17
security fixes can now be installed.

## Description:

This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Basesystem Module 15-SP7  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-3290=1

  * Development Tools Module 15-SP7  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP7-2025-3290=1

  * Legacy Module 15-SP7  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP7-2025-3290=1

  * SUSE Linux Enterprise High Availability Extension 15 SP7  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP7-2025-3290=1

  * SUSE Linux Enterprise Workstation Extension 15 SP7  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP7-2025-3290=1

  * SUSE Linux Enterprise Live Patching 15-SP7  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP7-2025-3290=1  
Please note that this is the initial kernel livepatch without fixes itself, this
package is later updated by separate standalone kernel livepatch updates.

## Package List:

  * Basesystem Module 15-SP7 (aarch64 nosrc)
    * kernel-64kb-6.4.0-150700.53.16.1
  * Basesystem Module 15-SP7 (aarch64)
    * kernel-64kb-debugsource-6.4.0-150700.53.16.1
    * kernel-64kb-debuginfo-6.4.0-150700.53.16.1
    * kernel-64kb-devel-6.4.0-150700.53.16.1
    * kernel-64kb-devel-debuginfo-6.4.0-150700.53.16.1
  * Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64 nosrc)
    * kernel-default-6.4.0-150700.53.16.1
  * Basesystem Module 15-SP7 (aarch64 ppc64le x86_64)
    * kernel-default-base-6.4.0-150700.53.16.1.150700.17.11.2
  * Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
    * kernel-default-debugsource-6.4.0-150700.53.16.1
    * kernel-default-devel-6.4.0-150700.53.16.1
    * kernel-default-debuginfo-6.4.0-150700.53.16.1
    * kernel-default-devel-debuginfo-6.4.0-150700.53.16.1
  * Basesystem Module 15-SP7 (noarch)
    * kernel-macros-6.4.0-150700.53.16.1
    * kernel-devel-6.4.0-150700.53.16.1
  * Basesystem Module 15-SP7 (nosrc s390x)
    * kernel-zfcpdump-6.4.0-150700.53.16.1
  * Basesystem Module 15-SP7 (s390x)
    * kernel-zfcpdump-debugsource-6.4.0-150700.53.16.1
    * kernel-zfcpdump-debuginfo-6.4.0-150700.53.16.1
  * Development Tools Module 15-SP7 (noarch nosrc)
    * kernel-docs-6.4.0-150700.53.16.1
  * Development Tools Module 15-SP7 (aarch64 ppc64le s390x x86_64)
    * kernel-obs-build-debugsource-6.4.0-150700.53.16.1
    * kernel-syms-6.4.0-150700.53.16.1
    * kernel-obs-build-6.4.0-150700.53.16.1
  * Development Tools Module 15-SP7 (noarch)
    * kernel-source-6.4.0-150700.53.16.1
  * Legacy Module 15-SP7 (nosrc)
    * kernel-default-6.4.0-150700.53.16.1
  * Legacy Module 15-SP7 (aarch64 ppc64le s390x x86_64)
    * kernel-default-debugsource-6.4.0-150700.53.16.1
    * reiserfs-kmp-default-6.4.0-150700.53.16.1
    * kernel-default-debuginfo-6.4.0-150700.53.16.1
    * reiserfs-kmp-default-debuginfo-6.4.0-150700.53.16.1
  * SUSE Linux Enterprise High Availability Extension 15 SP7 (aarch64 ppc64le
    s390x x86_64)
    * dlm-kmp-default-debuginfo-6.4.0-150700.53.16.1
    * gfs2-kmp-default-6.4.0-150700.53.16.1
    * ocfs2-kmp-default-debuginfo-6.4.0-150700.53.16.1
    * dlm-kmp-default-6.4.0-150700.53.16.1
    * gfs2-kmp-default-debuginfo-6.4.0-150700.53.16.1
    * kernel-default-debuginfo-6.4.0-150700.53.16.1
    * kernel-default-debugsource-6.4.0-150700.53.16.1
    * ocfs2-kmp-default-6.4.0-150700.53.16.1
    * cluster-md-kmp-default-debuginfo-6.4.0-150700.53.16.1
    * cluster-md-kmp-default-6.4.0-150700.53.16.1
  * SUSE Linux Enterprise High Availability Extension 15 SP7 (nosrc)
    * kernel-default-6.4.0-150700.53.16.1
  * SUSE Linux Enterprise Workstation Extension 15 SP7 (nosrc)
    * kernel-default-6.4.0-150700.53.16.1
  * SUSE Linux Enterprise Workstation Extension 15 SP7 (x86_64)
    * kernel-default-debugsource-6.4.0-150700.53.16.1
    * kernel-default-extra-debuginfo-6.4.0-150700.53.16.1
    * kernel-default-debuginfo-6.4.0-150700.53.16.1
    * kernel-default-extra-6.4.0-150700.53.16.1
  * SUSE Linux Enterprise Live Patching 15-SP7 (nosrc)
    * kernel-default-6.4.0-150700.53.16.1
  * SUSE Linux Enterprise Live Patching 15-SP7 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP7_Update_4-debugsource-1-150700.15.3.2
    * kernel-livepatch-6_4_0-150700_53_16-default-debuginfo-1-150700.15.3.2
    * kernel-default-livepatch-6.4.0-150700.53.16.1
    * kernel-default-livepatch-devel-6.4.0-150700.53.16.1
    * kernel-default-debuginfo-6.4.0-150700.53.16.1
    * kernel-livepatch-6_4_0-150700_53_16-default-1-150700.15.3.2
    * kernel-default-debugsource-6.4.0-150700.53.16.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-3867.html
  * https://www.suse.com/security/cve/CVE-2023-4130.html
  * https://www.suse.com/security/cve/CVE-2023-4515.html
  * https://www.suse.com/security/cve/CVE-2024-26661.html
  * https://www.suse.com/security/cve/CVE-2024-46733.html
  * https://www.suse.com/security/cve/CVE-2024-49996.html
  * https://www.suse.com/security/cve/CVE-2024-58238.html
  * https://www.suse.com/security/cve/CVE-2024-58239.html
  * https://www.suse.com/security/cve/CVE-2025-37885.html
  * https://www.suse.com/security/cve/CVE-2025-38006.html
  * https://www.suse.com/security/cve/CVE-2025-38075.html
  * https://www.suse.com/security/cve/CVE-2025-38103.html
  * https://www.suse.com/security/cve/CVE-2025-38125.html
  * https://www.suse.com/security/cve/CVE-2025-38146.html
  * https://www.suse.com/security/cve/CVE-2025-38160.html
  * https://www.suse.com/security/cve/CVE-2025-38184.html
  * https://www.suse.com/security/cve/CVE-2025-38185.html
  * https://www.suse.com/security/cve/CVE-2025-38190.html
  * https://www.suse.com/security/cve/CVE-2025-38201.html
  * https://www.suse.com/security/cve/CVE-2025-38205.html
  * https://www.suse.com/security/cve/CVE-2025-38208.html
  * https://www.suse.com/security/cve/CVE-2025-38245.html
  * https://www.suse.com/security/cve/CVE-2025-38251.html
  * https://www.suse.com/security/cve/CVE-2025-38360.html
  * https://www.suse.com/security/cve/CVE-2025-38439.html
  * https://www.suse.com/security/cve/CVE-2025-38440.html
  * https://www.suse.com/security/cve/CVE-2025-38441.html
  * https://www.suse.com/security/cve/CVE-2025-38444.html
  * https://www.suse.com/security/cve/CVE-2025-38445.html
  * https://www.suse.com/security/cve/CVE-2025-38458.html
  * https://www.suse.com/security/cve/CVE-2025-38459.html
  * https://www.suse.com/security/cve/CVE-2025-38464.html
  * https://www.suse.com/security/cve/CVE-2025-38472.html
  * https://www.suse.com/security/cve/CVE-2025-38490.html
  * https://www.suse.com/security/cve/CVE-2025-38491.html
  * https://www.suse.com/security/cve/CVE-2025-38499.html
  * https://www.suse.com/security/cve/CVE-2025-38500.html
  * https://www.suse.com/security/cve/CVE-2025-38503.html
  * https://www.suse.com/security/cve/CVE-2025-38506.html
  * https://www.suse.com/security/cve/CVE-2025-38510.html
  * https://www.suse.com/security/cve/CVE-2025-38511.html
  * https://www.suse.com/security/cve/CVE-2025-38512.html
  * https://www.suse.com/security/cve/CVE-2025-38513.html
  * https://www.suse.com/security/cve/CVE-2025-38515.html
  * https://www.suse.com/security/cve/CVE-2025-38516.html
  * https://www.suse.com/security/cve/CVE-2025-38520.html
  * https://www.suse.com/security/cve/CVE-2025-38521.html
  * https://www.suse.com/security/cve/CVE-2025-38524.html
  * https://www.suse.com/security/cve/CVE-2025-38528.html
  * https://www.suse.com/security/cve/CVE-2025-38529.html
  * https://www.suse.com/security/cve/CVE-2025-38530.html
  * https://www.suse.com/security/cve/CVE-2025-38531.html
  * https://www.suse.com/security/cve/CVE-2025-38535.html
  * https://www.suse.com/security/cve/CVE-2025-38537.html
  * https://www.suse.com/security/cve/CVE-2025-38538.html
  * https://www.suse.com/security/cve/CVE-2025-38540.html
  * https://www.suse.com/security/cve/CVE-2025-38541.html
  * https://www.suse.com/security/cve/CVE-2025-38543.html
  * https://www.suse.com/security/cve/CVE-2025-38546.html
  * https://www.suse.com/security/cve/CVE-2025-38548.html
  * https://www.suse.com/security/cve/CVE-2025-38550.html
  * https://www.suse.com/security/cve/CVE-2025-38553.html
  * https://www.suse.com/security/cve/CVE-2025-38555.html
  * https://www.suse.com/security/cve/CVE-2025-38560.html
  * https://www.suse.com/security/cve/CVE-2025-38563.html
  * https://www.suse.com/security/cve/CVE-2025-38565.html
  * https://www.suse.com/security/cve/CVE-2025-38566.html
  * https://www.suse.com/security/cve/CVE-2025-38568.html
  * https://www.suse.com/security/cve/CVE-2025-38571.html
  * https://www.suse.com/security/cve/CVE-2025-38572.html
  * https://www.suse.com/security/cve/CVE-2025-38576.html
  * https://www.suse.com/security/cve/CVE-2025-38581.html
  * https://www.suse.com/security/cve/CVE-2025-38582.html
  * https://www.suse.com/security/cve/CVE-2025-38583.html
  * https://www.suse.com/security/cve/CVE-2025-38585.html
  * https://www.suse.com/security/cve/CVE-2025-38587.html
  * https://www.suse.com/security/cve/CVE-2025-38588.html
  * https://www.suse.com/security/cve/CVE-2025-38591.html
  * https://www.suse.com/security/cve/CVE-2025-38601.html
  * https://www.suse.com/security/cve/CVE-2025-38602.html
  * https://www.suse.com/security/cve/CVE-2025-38604.html
  * https://www.suse.com/security/cve/CVE-2025-38605.html
  * https://www.suse.com/security/cve/CVE-2025-38608.html
  * https://www.suse.com/security/cve/CVE-2025-38609.html
  * https://www.suse.com/security/cve/CVE-2025-38610.html
  * https://www.suse.com/security/cve/CVE-2025-38612.html
  * https://www.suse.com/security/cve/CVE-2025-38617.html
  * https://www.suse.com/security/cve/CVE-2025-38618.html
  * https://www.suse.com/security/cve/CVE-2025-38621.html
  * https://www.suse.com/security/cve/CVE-2025-38624.html
  * https://www.suse.com/security/cve/CVE-2025-38630.html
  * https://www.suse.com/security/cve/CVE-2025-38632.html
  * https://www.suse.com/security/cve/CVE-2025-38634.html
  * https://www.suse.com/security/cve/CVE-2025-38635.html
  * https://www.suse.com/security/cve/CVE-2025-38644.html
  * https://www.suse.com/security/cve/CVE-2025-38646.html
  * https://www.suse.com/security/cve/CVE-2025-38650.html
  * https://www.suse.com/security/cve/CVE-2025-38656.html
  * https://www.suse.com/security/cve/CVE-2025-38663.html
  * https://www.suse.com/security/cve/CVE-2025-38665.html
  * https://www.suse.com/security/cve/CVE-2025-38668.html
  * https://www.suse.com/security/cve/CVE-2025-38670.html
  * https://www.suse.com/security/cve/CVE-2025-38671.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1012628
  * https://bugzilla.suse.com/show_bug.cgi?id=1170284
  * https://bugzilla.suse.com/show_bug.cgi?id=1213545
  * https://bugzilla.suse.com/show_bug.cgi?id=1215199
  * https://bugzilla.suse.com/show_bug.cgi?id=1221858
  * https://bugzilla.suse.com/show_bug.cgi?id=1222323
  * https://bugzilla.suse.com/show_bug.cgi?id=1230557
  * https://bugzilla.suse.com/show_bug.cgi?id=1230708
  * https://bugzilla.suse.com/show_bug.cgi?id=1232089
  * https://bugzilla.suse.com/show_bug.cgi?id=1233120
  * https://bugzilla.suse.com/show_bug.cgi?id=1240708
  * https://bugzilla.suse.com/show_bug.cgi?id=1240890
  * https://bugzilla.suse.com/show_bug.cgi?id=1241353
  * https://bugzilla.suse.com/show_bug.cgi?id=1242034
  * https://bugzilla.suse.com/show_bug.cgi?id=1242754
  * https://bugzilla.suse.com/show_bug.cgi?id=1242960
  * https://bugzilla.suse.com/show_bug.cgi?id=1244734
  * https://bugzilla.suse.com/show_bug.cgi?id=1244930
  * https://bugzilla.suse.com/show_bug.cgi?id=1245410
  * https://bugzilla.suse.com/show_bug.cgi?id=1245663
  * https://bugzilla.suse.com/show_bug.cgi?id=1245710
  * https://bugzilla.suse.com/show_bug.cgi?id=1245767
  * https://bugzilla.suse.com/show_bug.cgi?id=1245780
  * https://bugzilla.suse.com/show_bug.cgi?id=1245815
  * https://bugzilla.suse.com/show_bug.cgi?id=1245956
  * https://bugzilla.suse.com/show_bug.cgi?id=1245973
  * https://bugzilla.suse.com/show_bug.cgi?id=1245977
  * https://bugzilla.suse.com/show_bug.cgi?id=1246005
  * https://bugzilla.suse.com/show_bug.cgi?id=1246012
  * https://bugzilla.suse.com/show_bug.cgi?id=1246181
  * https://bugzilla.suse.com/show_bug.cgi?id=1246193
  * https://bugzilla.suse.com/show_bug.cgi?id=1247057
  * https://bugzilla.suse.com/show_bug.cgi?id=1247078
  * https://bugzilla.suse.com/show_bug.cgi?id=1247112
  * https://bugzilla.suse.com/show_bug.cgi?id=1247116
  * https://bugzilla.suse.com/show_bug.cgi?id=1247119
  * https://bugzilla.suse.com/show_bug.cgi?id=1247155
  * https://bugzilla.suse.com/show_bug.cgi?id=1247162
  * https://bugzilla.suse.com/show_bug.cgi?id=1247167
  * https://bugzilla.suse.com/show_bug.cgi?id=1247229
  * https://bugzilla.suse.com/show_bug.cgi?id=1247243
  * https://bugzilla.suse.com/show_bug.cgi?id=1247280
  * https://bugzilla.suse.com/show_bug.cgi?id=1247290
  * https://bugzilla.suse.com/show_bug.cgi?id=1247313
  * https://bugzilla.suse.com/show_bug.cgi?id=1247712
  * https://bugzilla.suse.com/show_bug.cgi?id=1247976
  * https://bugzilla.suse.com/show_bug.cgi?id=1248088
  * https://bugzilla.suse.com/show_bug.cgi?id=1248108
  * https://bugzilla.suse.com/show_bug.cgi?id=1248164
  * https://bugzilla.suse.com/show_bug.cgi?id=1248166
  * https://bugzilla.suse.com/show_bug.cgi?id=1248175
  * https://bugzilla.suse.com/show_bug.cgi?id=1248178
  * https://bugzilla.suse.com/show_bug.cgi?id=1248179
  * https://bugzilla.suse.com/show_bug.cgi?id=1248180
  * https://bugzilla.suse.com/show_bug.cgi?id=1248183
  * https://bugzilla.suse.com/show_bug.cgi?id=1248186
  * https://bugzilla.suse.com/show_bug.cgi?id=1248194
  * https://bugzilla.suse.com/show_bug.cgi?id=1248196
  * https://bugzilla.suse.com/show_bug.cgi?id=1248198
  * https://bugzilla.suse.com/show_bug.cgi?id=1248205
  * https://bugzilla.suse.com/show_bug.cgi?id=1248206
  * https://bugzilla.suse.com/show_bug.cgi?id=1248208
  * https://bugzilla.suse.com/show_bug.cgi?id=1248209
  * https://bugzilla.suse.com/show_bug.cgi?id=1248212
  * https://bugzilla.suse.com/show_bug.cgi?id=1248213
  * https://bugzilla.suse.com/show_bug.cgi?id=1248214
  * https://bugzilla.suse.com/show_bug.cgi?id=1248216
  * https://bugzilla.suse.com/show_bug.cgi?id=1248217
  * https://bugzilla.suse.com/show_bug.cgi?id=1248223
  * https://bugzilla.suse.com/show_bug.cgi?id=1248227
  * https://bugzilla.suse.com/show_bug.cgi?id=1248228
  * https://bugzilla.suse.com/show_bug.cgi?id=1248229
  * https://bugzilla.suse.com/show_bug.cgi?id=1248232
  * https://bugzilla.suse.com/show_bug.cgi?id=1248240
  * https://bugzilla.suse.com/show_bug.cgi?id=1248255
  * https://bugzilla.suse.com/show_bug.cgi?id=1248297
  * https://bugzilla.suse.com/show_bug.cgi?id=1248306
  * https://bugzilla.suse.com/show_bug.cgi?id=1248312
  * https://bugzilla.suse.com/show_bug.cgi?id=1248333
  * https://bugzilla.suse.com/show_bug.cgi?id=1248334
  * https://bugzilla.suse.com/show_bug.cgi?id=1248337
  * https://bugzilla.suse.com/show_bug.cgi?id=1248338
  * https://bugzilla.suse.com/show_bug.cgi?id=1248340
  * https://bugzilla.suse.com/show_bug.cgi?id=1248341
  * https://bugzilla.suse.com/show_bug.cgi?id=1248345
  * https://bugzilla.suse.com/show_bug.cgi?id=1248349
  * https://bugzilla.suse.com/show_bug.cgi?id=1248350
  * https://bugzilla.suse.com/show_bug.cgi?id=1248354
  * https://bugzilla.suse.com/show_bug.cgi?id=1248355
  * https://bugzilla.suse.com/show_bug.cgi?id=1248361
  * https://bugzilla.suse.com/show_bug.cgi?id=1248363
  * https://bugzilla.suse.com/show_bug.cgi?id=1248368
  * https://bugzilla.suse.com/show_bug.cgi?id=1248370
  * https://bugzilla.suse.com/show_bug.cgi?id=1248374
  * https://bugzilla.suse.com/show_bug.cgi?id=1248377
  * https://bugzilla.suse.com/show_bug.cgi?id=1248386
  * https://bugzilla.suse.com/show_bug.cgi?id=1248390
  * https://bugzilla.suse.com/show_bug.cgi?id=1248395
  * https://bugzilla.suse.com/show_bug.cgi?id=1248399
  * https://bugzilla.suse.com/show_bug.cgi?id=1248401
  * https://bugzilla.suse.com/show_bug.cgi?id=1248511
  * https://bugzilla.suse.com/show_bug.cgi?id=1248573
  * https://bugzilla.suse.com/show_bug.cgi?id=1248575
  * https://bugzilla.suse.com/show_bug.cgi?id=1248577
  * https://bugzilla.suse.com/show_bug.cgi?id=1248609
  * https://bugzilla.suse.com/show_bug.cgi?id=1248614
  * https://bugzilla.suse.com/show_bug.cgi?id=1248617
  * https://bugzilla.suse.com/show_bug.cgi?id=1248621
  * https://bugzilla.suse.com/show_bug.cgi?id=1248636
  * https://bugzilla.suse.com/show_bug.cgi?id=1248643
  * https://bugzilla.suse.com/show_bug.cgi?id=1248647
  * https://bugzilla.suse.com/show_bug.cgi?id=1248648
  * https://bugzilla.suse.com/show_bug.cgi?id=1248652
  * https://bugzilla.suse.com/show_bug.cgi?id=1248655
  * https://bugzilla.suse.com/show_bug.cgi?id=1248666
  * https://bugzilla.suse.com/show_bug.cgi?id=1248669
  * https://bugzilla.suse.com/show_bug.cgi?id=1248746
  * https://bugzilla.suse.com/show_bug.cgi?id=1248748
  * https://bugzilla.suse.com/show_bug.cgi?id=1249022
  * https://bugzilla.suse.com/show_bug.cgi?id=1249346
  * https://jira.suse.com/browse/PED-12320
  * https://jira.suse.com/browse/PED-13343
  * https://jira.suse.com/browse/PED-13345

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250922/f766d3a3/attachment.htm>


More information about the sle-updates mailing list