Security update for the Linux Kernel
Announcement ID: | SUSE-SU-2025:02320-1 |
---|---|
Release Date: | 2025-07-15T14:20:22Z |
Rating: | important |
References: |
|
Cross-References: |
|
CVSS scores: |
|
Affected Products: |
|
An update that solves 123 vulnerabilities, contains two features and has 25 security fixes can now be installed.
Description:
The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2022-50085: dm raid: fix address sanitizer warning in raid_resume (bsc#1245147).
- CVE-2022-50087: firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails (bsc#1245119).
- CVE-2022-50200: selinux: Add boundary check in put_entry() (bsc#1245149).
- CVE-2024-26924: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1225820).
- CVE-2024-27397: kabi: place tstamp needed for nftables set in a hole (bsc#1224095).
- CVE-2024-36978: net: sched: sch_multiq: fix possible OOB write in multiq_tune() (bsc#1226514).
- CVE-2024-46800: sch/netem: fix use after free in netem_dequeue (bsc#1230827).
- CVE-2024-53141: netfilter: ipset: add missing range check in bitmap_ip_uadt (bsc#1234381).
- CVE-2024-56770: sch/netem: fix use after free in netem_dequeue (bsc#1235637).
- CVE-2025-21700: net: sched: Disallow replacing of child qdisc from one parent to another (bsc#1237159).
- CVE-2025-21702: pfifo_tail_enqueue: Drop new packet when sch->limit == 0 (bsc#1237312).
- CVE-2025-21703: netem: Update sch->q.qlen before qdisc_tree_reduce_backlog() (bsc#1237313).
- CVE-2025-37752: net_sched: sch_sfq: move the limit validation (bsc#1242504).
- CVE-2025-37823: net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too (bsc#1242924).
- CVE-2025-37890: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (bsc#1243330).
- CVE-2025-37997: netfilter: ipset: fix region locking in hash types (bsc#1243832).
- CVE-2025-38000: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (bsc#1244277).
- CVE-2025-38001: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (bsc#1244234).
- CVE-2025-38083: net_sched: prio: fix a race in prio_tune() (bsc#1245183).
The following non-security bugs were fixed:
- net_sched: sch_fifo: implement lockless __fifo_dump() (bsc#1237312)
- net_sched: sch_sfq: use a temporary work area for validating configuration (bsc#1232504)
- scsi: storvsc: Do not report the host packet status as the hv status (git-fixes).
- scsi: storvsc: Increase the timeouts to storvsc_timeout (bsc#1245455).
- wifi: cfg80211: Add my certificate (bsc#1243001).
- wifi: cfg80211: fix certs build to not depend on file order (bsc#1243001).
Special Instructions and Notes:
- Please reboot the system after installing this update.
Patch Instructions:
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
-
SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-2320=1
-
SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-2320=1
-
SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-2320=1
Package List:
-
SUSE Linux Enterprise Micro 5.1 (nosrc x86_64)
- kernel-rt-5.3.18-150300.214.1
-
SUSE Linux Enterprise Micro 5.1 (x86_64)
- kernel-rt-debuginfo-5.3.18-150300.214.1
- kernel-rt-debugsource-5.3.18-150300.214.1
-
SUSE Linux Enterprise Micro 5.1 (noarch)
- kernel-source-rt-5.3.18-150300.214.1
-
SUSE Linux Enterprise Micro 5.2 (nosrc x86_64)
- kernel-rt-5.3.18-150300.214.1
-
SUSE Linux Enterprise Micro 5.2 (x86_64)
- kernel-rt-debuginfo-5.3.18-150300.214.1
- kernel-rt-debugsource-5.3.18-150300.214.1
-
SUSE Linux Enterprise Micro 5.2 (noarch)
- kernel-source-rt-5.3.18-150300.214.1
-
SUSE Linux Enterprise Micro for Rancher 5.2 (nosrc x86_64)
- kernel-rt-5.3.18-150300.214.1
-
SUSE Linux Enterprise Micro for Rancher 5.2 (x86_64)
- kernel-rt-debuginfo-5.3.18-150300.214.1
- kernel-rt-debugsource-5.3.18-150300.214.1
-
SUSE Linux Enterprise Micro for Rancher 5.2 (noarch)
- kernel-source-rt-5.3.18-150300.214.1
References:
- https://www.suse.com/security/cve/CVE-2022-1679.html
- https://www.suse.com/security/cve/CVE-2022-2586.html
- https://www.suse.com/security/cve/CVE-2022-2905.html
- https://www.suse.com/security/cve/CVE-2022-3903.html
- https://www.suse.com/security/cve/CVE-2022-4095.html
- https://www.suse.com/security/cve/CVE-2022-4662.html
- https://www.suse.com/security/cve/CVE-2022-49934.html
- https://www.suse.com/security/cve/CVE-2022-49936.html
- https://www.suse.com/security/cve/CVE-2022-49937.html
- https://www.suse.com/security/cve/CVE-2022-49942.html
- https://www.suse.com/security/cve/CVE-2022-49945.html
- https://www.suse.com/security/cve/CVE-2022-49948.html
- https://www.suse.com/security/cve/CVE-2022-49950.html
- https://www.suse.com/security/cve/CVE-2022-49952.html
- https://www.suse.com/security/cve/CVE-2022-49954.html
- https://www.suse.com/security/cve/CVE-2022-49956.html
- https://www.suse.com/security/cve/CVE-2022-49968.html
- https://www.suse.com/security/cve/CVE-2022-49977.html
- https://www.suse.com/security/cve/CVE-2022-49978.html
- https://www.suse.com/security/cve/CVE-2022-49981.html
- https://www.suse.com/security/cve/CVE-2022-49984.html
- https://www.suse.com/security/cve/CVE-2022-49985.html
- https://www.suse.com/security/cve/CVE-2022-49986.html
- https://www.suse.com/security/cve/CVE-2022-49987.html
- https://www.suse.com/security/cve/CVE-2022-49989.html
- https://www.suse.com/security/cve/CVE-2022-49990.html
- https://www.suse.com/security/cve/CVE-2022-49993.html
- https://www.suse.com/security/cve/CVE-2022-50010.html
- https://www.suse.com/security/cve/CVE-2022-50012.html
- https://www.suse.com/security/cve/CVE-2022-50019.html
- https://www.suse.com/security/cve/CVE-2022-50020.html
- https://www.suse.com/security/cve/CVE-2022-50022.html
- https://www.suse.com/security/cve/CVE-2022-50027.html
- https://www.suse.com/security/cve/CVE-2022-50028.html
- https://www.suse.com/security/cve/CVE-2022-50029.html
- https://www.suse.com/security/cve/CVE-2022-50030.html
- https://www.suse.com/security/cve/CVE-2022-50032.html
- https://www.suse.com/security/cve/CVE-2022-50033.html
- https://www.suse.com/security/cve/CVE-2022-50036.html
- https://www.suse.com/security/cve/CVE-2022-50038.html
- https://www.suse.com/security/cve/CVE-2022-50045.html
- https://www.suse.com/security/cve/CVE-2022-50051.html
- https://www.suse.com/security/cve/CVE-2022-50059.html
- https://www.suse.com/security/cve/CVE-2022-50061.html
- https://www.suse.com/security/cve/CVE-2022-50065.html
- https://www.suse.com/security/cve/CVE-2022-50067.html
- https://www.suse.com/security/cve/CVE-2022-50072.html
- https://www.suse.com/security/cve/CVE-2022-50083.html
- https://www.suse.com/security/cve/CVE-2022-50084.html
- https://www.suse.com/security/cve/CVE-2022-50085.html
- https://www.suse.com/security/cve/CVE-2022-50087.html
- https://www.suse.com/security/cve/CVE-2022-50091.html
- https://www.suse.com/security/cve/CVE-2022-50092.html
- https://www.suse.com/security/cve/CVE-2022-50093.html
- https://www.suse.com/security/cve/CVE-2022-50094.html
- https://www.suse.com/security/cve/CVE-2022-50097.html
- https://www.suse.com/security/cve/CVE-2022-50098.html
- https://www.suse.com/security/cve/CVE-2022-50099.html
- https://www.suse.com/security/cve/CVE-2022-50101.html
- https://www.suse.com/security/cve/CVE-2022-50102.html
- https://www.suse.com/security/cve/CVE-2022-50104.html
- https://www.suse.com/security/cve/CVE-2022-50108.html
- https://www.suse.com/security/cve/CVE-2022-50109.html
- https://www.suse.com/security/cve/CVE-2022-50118.html
- https://www.suse.com/security/cve/CVE-2022-50124.html
- https://www.suse.com/security/cve/CVE-2022-50126.html
- https://www.suse.com/security/cve/CVE-2022-50127.html
- https://www.suse.com/security/cve/CVE-2022-50136.html
- https://www.suse.com/security/cve/CVE-2022-50138.html
- https://www.suse.com/security/cve/CVE-2022-50140.html
- https://www.suse.com/security/cve/CVE-2022-50141.html
- https://www.suse.com/security/cve/CVE-2022-50142.html
- https://www.suse.com/security/cve/CVE-2022-50143.html
- https://www.suse.com/security/cve/CVE-2022-50146.html
- https://www.suse.com/security/cve/CVE-2022-50149.html
- https://www.suse.com/security/cve/CVE-2022-50152.html
- https://www.suse.com/security/cve/CVE-2022-50153.html
- https://www.suse.com/security/cve/CVE-2022-50156.html
- https://www.suse.com/security/cve/CVE-2022-50158.html
- https://www.suse.com/security/cve/CVE-2022-50160.html
- https://www.suse.com/security/cve/CVE-2022-50161.html
- https://www.suse.com/security/cve/CVE-2022-50162.html
- https://www.suse.com/security/cve/CVE-2022-50164.html
- https://www.suse.com/security/cve/CVE-2022-50165.html
- https://www.suse.com/security/cve/CVE-2022-50169.html
- https://www.suse.com/security/cve/CVE-2022-50172.html
- https://www.suse.com/security/cve/CVE-2022-50173.html
- https://www.suse.com/security/cve/CVE-2022-50176.html
- https://www.suse.com/security/cve/CVE-2022-50179.html
- https://www.suse.com/security/cve/CVE-2022-50181.html
- https://www.suse.com/security/cve/CVE-2022-50185.html
- https://www.suse.com/security/cve/CVE-2022-50191.html
- https://www.suse.com/security/cve/CVE-2022-50200.html
- https://www.suse.com/security/cve/CVE-2022-50209.html
- https://www.suse.com/security/cve/CVE-2022-50211.html
- https://www.suse.com/security/cve/CVE-2022-50212.html
- https://www.suse.com/security/cve/CVE-2022-50213.html
- https://www.suse.com/security/cve/CVE-2022-50215.html
- https://www.suse.com/security/cve/CVE-2022-50218.html
- https://www.suse.com/security/cve/CVE-2022-50220.html
- https://www.suse.com/security/cve/CVE-2022-50222.html
- https://www.suse.com/security/cve/CVE-2022-50229.html
- https://www.suse.com/security/cve/CVE-2022-50231.html
- https://www.suse.com/security/cve/CVE-2023-3111.html
- https://www.suse.com/security/cve/CVE-2024-26924.html
- https://www.suse.com/security/cve/CVE-2024-27397.html
- https://www.suse.com/security/cve/CVE-2024-36978.html
- https://www.suse.com/security/cve/CVE-2024-46800.html
- https://www.suse.com/security/cve/CVE-2024-53141.html
- https://www.suse.com/security/cve/CVE-2024-56770.html
- https://www.suse.com/security/cve/CVE-2025-21700.html
- https://www.suse.com/security/cve/CVE-2025-21702.html
- https://www.suse.com/security/cve/CVE-2025-21703.html
- https://www.suse.com/security/cve/CVE-2025-37752.html
- https://www.suse.com/security/cve/CVE-2025-37798.html
- https://www.suse.com/security/cve/CVE-2025-37823.html
- https://www.suse.com/security/cve/CVE-2025-37890.html
- https://www.suse.com/security/cve/CVE-2025-37932.html
- https://www.suse.com/security/cve/CVE-2025-37953.html
- https://www.suse.com/security/cve/CVE-2025-37997.html
- https://www.suse.com/security/cve/CVE-2025-38000.html
- https://www.suse.com/security/cve/CVE-2025-38001.html
- https://www.suse.com/security/cve/CVE-2025-38083.html
- https://bugzilla.suse.com/show_bug.cgi?id=1065729
- https://bugzilla.suse.com/show_bug.cgi?id=1156395
- https://bugzilla.suse.com/show_bug.cgi?id=1199487
- https://bugzilla.suse.com/show_bug.cgi?id=1201160
- https://bugzilla.suse.com/show_bug.cgi?id=1201956
- https://bugzilla.suse.com/show_bug.cgi?id=1202095
- https://bugzilla.suse.com/show_bug.cgi?id=1202564
- https://bugzilla.suse.com/show_bug.cgi?id=1202716
- https://bugzilla.suse.com/show_bug.cgi?id=1202810
- https://bugzilla.suse.com/show_bug.cgi?id=1202860
- https://bugzilla.suse.com/show_bug.cgi?id=1205220
- https://bugzilla.suse.com/show_bug.cgi?id=1205514
- https://bugzilla.suse.com/show_bug.cgi?id=1206664
- https://bugzilla.suse.com/show_bug.cgi?id=1206878
- https://bugzilla.suse.com/show_bug.cgi?id=1206880
- https://bugzilla.suse.com/show_bug.cgi?id=1211226
- https://bugzilla.suse.com/show_bug.cgi?id=1212051
- https://bugzilla.suse.com/show_bug.cgi?id=1218184
- https://bugzilla.suse.com/show_bug.cgi?id=1224095
- https://bugzilla.suse.com/show_bug.cgi?id=1225820
- https://bugzilla.suse.com/show_bug.cgi?id=1226514
- https://bugzilla.suse.com/show_bug.cgi?id=1228659
- https://bugzilla.suse.com/show_bug.cgi?id=1230827
- https://bugzilla.suse.com/show_bug.cgi?id=1231293
- https://bugzilla.suse.com/show_bug.cgi?id=1232504
- https://bugzilla.suse.com/show_bug.cgi?id=1234381
- https://bugzilla.suse.com/show_bug.cgi?id=1234454
- https://bugzilla.suse.com/show_bug.cgi?id=1235637
- https://bugzilla.suse.com/show_bug.cgi?id=1237159
- https://bugzilla.suse.com/show_bug.cgi?id=1237312
- https://bugzilla.suse.com/show_bug.cgi?id=1237313
- https://bugzilla.suse.com/show_bug.cgi?id=1238303
- https://bugzilla.suse.com/show_bug.cgi?id=1238471
- https://bugzilla.suse.com/show_bug.cgi?id=1238570
- https://bugzilla.suse.com/show_bug.cgi?id=1239986
- https://bugzilla.suse.com/show_bug.cgi?id=1240785
- https://bugzilla.suse.com/show_bug.cgi?id=1241038
- https://bugzilla.suse.com/show_bug.cgi?id=1242414
- https://bugzilla.suse.com/show_bug.cgi?id=1242504
- https://bugzilla.suse.com/show_bug.cgi?id=1242924
- https://bugzilla.suse.com/show_bug.cgi?id=1243001
- https://bugzilla.suse.com/show_bug.cgi?id=1243330
- https://bugzilla.suse.com/show_bug.cgi?id=1243543
- https://bugzilla.suse.com/show_bug.cgi?id=1243627
- https://bugzilla.suse.com/show_bug.cgi?id=1243832
- https://bugzilla.suse.com/show_bug.cgi?id=1244234
- https://bugzilla.suse.com/show_bug.cgi?id=1244241
- https://bugzilla.suse.com/show_bug.cgi?id=1244277
- https://bugzilla.suse.com/show_bug.cgi?id=1244337
- https://bugzilla.suse.com/show_bug.cgi?id=1244764
- https://bugzilla.suse.com/show_bug.cgi?id=1244767
- https://bugzilla.suse.com/show_bug.cgi?id=1244770
- https://bugzilla.suse.com/show_bug.cgi?id=1244771
- https://bugzilla.suse.com/show_bug.cgi?id=1244773
- https://bugzilla.suse.com/show_bug.cgi?id=1244774
- https://bugzilla.suse.com/show_bug.cgi?id=1244776
- https://bugzilla.suse.com/show_bug.cgi?id=1244779
- https://bugzilla.suse.com/show_bug.cgi?id=1244782
- https://bugzilla.suse.com/show_bug.cgi?id=1244783
- https://bugzilla.suse.com/show_bug.cgi?id=1244786
- https://bugzilla.suse.com/show_bug.cgi?id=1244788
- https://bugzilla.suse.com/show_bug.cgi?id=1244790
- https://bugzilla.suse.com/show_bug.cgi?id=1244793
- https://bugzilla.suse.com/show_bug.cgi?id=1244794
- https://bugzilla.suse.com/show_bug.cgi?id=1244796
- https://bugzilla.suse.com/show_bug.cgi?id=1244797
- https://bugzilla.suse.com/show_bug.cgi?id=1244804
- https://bugzilla.suse.com/show_bug.cgi?id=1244813
- https://bugzilla.suse.com/show_bug.cgi?id=1244815
- https://bugzilla.suse.com/show_bug.cgi?id=1244816
- https://bugzilla.suse.com/show_bug.cgi?id=1244825
- https://bugzilla.suse.com/show_bug.cgi?id=1244834
- https://bugzilla.suse.com/show_bug.cgi?id=1244836
- https://bugzilla.suse.com/show_bug.cgi?id=1244838
- https://bugzilla.suse.com/show_bug.cgi?id=1244839
- https://bugzilla.suse.com/show_bug.cgi?id=1244841
- https://bugzilla.suse.com/show_bug.cgi?id=1244842
- https://bugzilla.suse.com/show_bug.cgi?id=1244845
- https://bugzilla.suse.com/show_bug.cgi?id=1244848
- https://bugzilla.suse.com/show_bug.cgi?id=1244849
- https://bugzilla.suse.com/show_bug.cgi?id=1244851
- https://bugzilla.suse.com/show_bug.cgi?id=1244853
- https://bugzilla.suse.com/show_bug.cgi?id=1244856
- https://bugzilla.suse.com/show_bug.cgi?id=1244861
- https://bugzilla.suse.com/show_bug.cgi?id=1244867
- https://bugzilla.suse.com/show_bug.cgi?id=1244868
- https://bugzilla.suse.com/show_bug.cgi?id=1244869
- https://bugzilla.suse.com/show_bug.cgi?id=1244881
- https://bugzilla.suse.com/show_bug.cgi?id=1244883
- https://bugzilla.suse.com/show_bug.cgi?id=1244884
- https://bugzilla.suse.com/show_bug.cgi?id=1244885
- https://bugzilla.suse.com/show_bug.cgi?id=1244886
- https://bugzilla.suse.com/show_bug.cgi?id=1244887
- https://bugzilla.suse.com/show_bug.cgi?id=1244899
- https://bugzilla.suse.com/show_bug.cgi?id=1244901
- https://bugzilla.suse.com/show_bug.cgi?id=1244902
- https://bugzilla.suse.com/show_bug.cgi?id=1244908
- https://bugzilla.suse.com/show_bug.cgi?id=1244936
- https://bugzilla.suse.com/show_bug.cgi?id=1244941
- https://bugzilla.suse.com/show_bug.cgi?id=1244943
- https://bugzilla.suse.com/show_bug.cgi?id=1244945
- https://bugzilla.suse.com/show_bug.cgi?id=1244948
- https://bugzilla.suse.com/show_bug.cgi?id=1244950
- https://bugzilla.suse.com/show_bug.cgi?id=1244956
- https://bugzilla.suse.com/show_bug.cgi?id=1244958
- https://bugzilla.suse.com/show_bug.cgi?id=1244959
- https://bugzilla.suse.com/show_bug.cgi?id=1244967
- https://bugzilla.suse.com/show_bug.cgi?id=1244968
- https://bugzilla.suse.com/show_bug.cgi?id=1244969
- https://bugzilla.suse.com/show_bug.cgi?id=1244976
- https://bugzilla.suse.com/show_bug.cgi?id=1244979
- https://bugzilla.suse.com/show_bug.cgi?id=1244984
- https://bugzilla.suse.com/show_bug.cgi?id=1244986
- https://bugzilla.suse.com/show_bug.cgi?id=1244992
- https://bugzilla.suse.com/show_bug.cgi?id=1245006
- https://bugzilla.suse.com/show_bug.cgi?id=1245007
- https://bugzilla.suse.com/show_bug.cgi?id=1245024
- https://bugzilla.suse.com/show_bug.cgi?id=1245031
- https://bugzilla.suse.com/show_bug.cgi?id=1245033
- https://bugzilla.suse.com/show_bug.cgi?id=1245041
- https://bugzilla.suse.com/show_bug.cgi?id=1245047
- https://bugzilla.suse.com/show_bug.cgi?id=1245051
- https://bugzilla.suse.com/show_bug.cgi?id=1245057
- https://bugzilla.suse.com/show_bug.cgi?id=1245058
- https://bugzilla.suse.com/show_bug.cgi?id=1245072
- https://bugzilla.suse.com/show_bug.cgi?id=1245073
- https://bugzilla.suse.com/show_bug.cgi?id=1245098
- https://bugzilla.suse.com/show_bug.cgi?id=1245103
- https://bugzilla.suse.com/show_bug.cgi?id=1245117
- https://bugzilla.suse.com/show_bug.cgi?id=1245119
- https://bugzilla.suse.com/show_bug.cgi?id=1245121
- https://bugzilla.suse.com/show_bug.cgi?id=1245122
- https://bugzilla.suse.com/show_bug.cgi?id=1245125
- https://bugzilla.suse.com/show_bug.cgi?id=1245129
- https://bugzilla.suse.com/show_bug.cgi?id=1245131
- https://bugzilla.suse.com/show_bug.cgi?id=1245135
- https://bugzilla.suse.com/show_bug.cgi?id=1245136
- https://bugzilla.suse.com/show_bug.cgi?id=1245138
- https://bugzilla.suse.com/show_bug.cgi?id=1245139
- https://bugzilla.suse.com/show_bug.cgi?id=1245140
- https://bugzilla.suse.com/show_bug.cgi?id=1245146
- https://bugzilla.suse.com/show_bug.cgi?id=1245147
- https://bugzilla.suse.com/show_bug.cgi?id=1245149
- https://bugzilla.suse.com/show_bug.cgi?id=1245183
- https://bugzilla.suse.com/show_bug.cgi?id=1245195
- https://bugzilla.suse.com/show_bug.cgi?id=1245265
- https://bugzilla.suse.com/show_bug.cgi?id=1245348
- https://bugzilla.suse.com/show_bug.cgi?id=1245455
- https://jira.suse.com/browse/PED-10028
- https://jira.suse.com/browse/PED-12251