# Security update for the Linux Kernel Announcement ID: SUSE-SU-2025:02538-1 Release Date: 2025-07-28T15:11:00Z Rating: important References: * bsc#1012628 * bsc#1151679 * bsc#1151680 * bsc#1151794 * bsc#1151927 * bsc#1210025 * bsc#1211226 * bsc#1215199 * bsc#1218184 * bsc#1223008 * bsc#1228557 * bsc#1228854 * bsc#1232504 * bsc#1232882 * bsc#1235490 * bsc#1235728 * bsc#1236208 * bsc#1237312 * bsc#1237913 * bsc#1238859 * bsc#1238982 * bsc#1240180 * bsc#1240577 * bsc#1240610 * bsc#1240686 * bsc#1240723 * bsc#1240814 * bsc#1240823 * bsc#1241166 * bsc#1241278 * bsc#1241414 * bsc#1241544 * bsc#1241572 * bsc#1241592 * bsc#1241617 * bsc#1242086 * bsc#1242163 * bsc#1242504 * bsc#1242515 * bsc#1242521 * bsc#1242556 * bsc#1242573 * bsc#1242725 * bsc#1242846 * bsc#1242849 * bsc#1242850 * bsc#1242907 * bsc#1242940 * bsc#1242946 * bsc#1242954 * bsc#1242982 * bsc#1243051 * bsc#1243060 * bsc#1243342 * bsc#1243467 * bsc#1243475 * bsc#1243480 * bsc#1243506 * bsc#1243523 * bsc#1243537 * bsc#1243538 * bsc#1243542 * bsc#1243544 * bsc#1243551 * bsc#1243571 * bsc#1243572 * bsc#1243620 * bsc#1243628 * bsc#1243698 * bsc#1243774 * bsc#1243782 * bsc#1243823 * bsc#1243827 * bsc#1243832 * bsc#1243836 * bsc#1243847 * bsc#1244100 * bsc#1244145 * bsc#1244172 * bsc#1244176 * bsc#1244229 * bsc#1244234 * bsc#1244241 * bsc#1244261 * bsc#1244274 * bsc#1244275 * bsc#1244277 * bsc#1244309 * bsc#1244313 * bsc#1244337 * bsc#1244626 * bsc#1244725 * bsc#1244727 * bsc#1244729 * bsc#1244731 * bsc#1244732 * bsc#1244736 * bsc#1244737 * bsc#1244738 * bsc#1244739 * bsc#1244743 * bsc#1244746 * bsc#1244759 * bsc#1244789 * bsc#1244862 * bsc#1244906 * bsc#1244938 * bsc#1244995 * bsc#1244996 * bsc#1244999 * bsc#1245001 * bsc#1245003 * bsc#1245004 * bsc#1245025 * bsc#1245042 * bsc#1245046 * bsc#1245078 * bsc#1245081 * bsc#1245082 * bsc#1245083 * bsc#1245155 * bsc#1245183 * bsc#1245193 * bsc#1245210 * bsc#1245217 * bsc#1245225 * bsc#1245226 * bsc#1245228 * bsc#1245431 * bsc#1245455 * jsc#PED-10253 * jsc#PED-12551 Cross-References: * CVE-2023-52888 * CVE-2024-26831 * CVE-2024-49568 * CVE-2024-50106 * CVE-2024-56613 * CVE-2024-56699 * CVE-2024-57982 * CVE-2024-58053 * CVE-2025-21658 * CVE-2025-21720 * CVE-2025-21868 * CVE-2025-21898 * CVE-2025-21899 * CVE-2025-21920 * CVE-2025-21938 * CVE-2025-21959 * CVE-2025-21997 * CVE-2025-22035 * CVE-2025-22083 * CVE-2025-22111 * CVE-2025-22113 * CVE-2025-22120 * CVE-2025-23155 * CVE-2025-37738 * CVE-2025-37743 * CVE-2025-37752 * CVE-2025-37756 * CVE-2025-37757 * CVE-2025-37786 * CVE-2025-37800 * CVE-2025-37801 * CVE-2025-37811 * CVE-2025-37844 * CVE-2025-37859 * CVE-2025-37862 * CVE-2025-37865 * CVE-2025-37874 * CVE-2025-37884 * CVE-2025-37909 * CVE-2025-37917 * CVE-2025-37921 * CVE-2025-37923 * CVE-2025-37927 * CVE-2025-37933 * CVE-2025-37936 * CVE-2025-37938 * CVE-2025-37945 * CVE-2025-37946 * CVE-2025-37961 * CVE-2025-37967 * CVE-2025-37968 * CVE-2025-37973 * CVE-2025-37987 * CVE-2025-37992 * CVE-2025-37994 * CVE-2025-37995 * CVE-2025-37997 * CVE-2025-37998 * CVE-2025-38000 * CVE-2025-38001 * CVE-2025-38003 * CVE-2025-38004 * CVE-2025-38005 * CVE-2025-38007 * CVE-2025-38009 * CVE-2025-38010 * CVE-2025-38011 * CVE-2025-38013 * CVE-2025-38014 * CVE-2025-38015 * CVE-2025-38018 * CVE-2025-38020 * CVE-2025-38022 * CVE-2025-38023 * CVE-2025-38024 * CVE-2025-38027 * CVE-2025-38031 * CVE-2025-38040 * CVE-2025-38043 * CVE-2025-38044 * CVE-2025-38045 * CVE-2025-38053 * CVE-2025-38057 * CVE-2025-38059 * CVE-2025-38060 * CVE-2025-38065 * CVE-2025-38068 * CVE-2025-38072 * CVE-2025-38077 * CVE-2025-38078 * CVE-2025-38079 * CVE-2025-38080 * CVE-2025-38081 * CVE-2025-38083 CVSS scores: * CVE-2023-52888 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-52888 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26831 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-26831 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49568 ( SUSE ): 5.9 CVSS:4.0/AV:A/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49568 ( SUSE ): 6.3 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2024-50106 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50106 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50106 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56613 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-56613 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-56613 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56699 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-56699 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2024-57982 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-57982 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-58053 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21658 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21658 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21658 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21720 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21868 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21898 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21898 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21898 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21899 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21899 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21920 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21920 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21920 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2025-21938 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21938 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21959 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21959 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21959 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21997 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21997 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21997 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-22035 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2025-22035 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-22083 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-22083 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-22111 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-22111 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-22113 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-22113 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2025-22120 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-22120 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-23155 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37738 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37738 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37743 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-37743 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-37752 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-37756 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37757 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37786 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37800 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37800 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37800 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37801 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37801 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37801 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37811 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37811 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37844 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37859 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-37859 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-37862 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37862 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37865 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37874 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37884 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37884 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37909 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-37909 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-37917 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37917 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37921 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-37921 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N * CVE-2025-37923 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-37923 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N * CVE-2025-37927 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-37927 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N * CVE-2025-37933 ( SUSE ): 4.1 CVSS:4.0/AV:P/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37933 ( SUSE ): 3.9 CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37936 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37938 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37945 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37946 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37961 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37967 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37968 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37973 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37987 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37992 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37992 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37994 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-37994 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L * CVE-2025-37995 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37995 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37997 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-37997 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-37998 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-37998 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-38000 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38000 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38001 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38001 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38003 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38003 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-38004 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38004 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2025-38005 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38005 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-38007 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38009 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-38009 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-38010 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-38010 ( SUSE ): 3.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L * CVE-2025-38011 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38011 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38013 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38013 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-38014 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38014 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38015 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38015 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38018 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38018 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38020 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38020 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38022 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38022 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2025-38023 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38023 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38024 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38024 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38027 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38027 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2025-38031 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38031 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2025-38040 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38040 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38043 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-38043 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2025-38044 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-38044 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2025-38045 ( SUSE ): 4.6 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-38045 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L * CVE-2025-38053 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38057 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38057 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38059 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38059 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38060 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38060 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38065 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38065 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38068 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38068 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2025-38072 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38072 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38077 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38077 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38078 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38078 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38079 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38079 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38080 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38080 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38081 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38081 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38083 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * Basesystem Module 15-SP6 * Development Tools Module 15-SP6 * Legacy Module 15-SP6 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Availability Extension 15 SP6 * SUSE Linux Enterprise Live Patching 15-SP6 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Workstation Extension 15 SP6 An update that solves 94 vulnerabilities, contains two features and has 36 security fixes can now be installed. ## Description: This update provides the initial livepatch for this kernel update. This update does not contain any fixes and will be updated with livepatches later. ## Special Instructions and Notes: * Please reboot the system after installing this update. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-2538=1 SUSE-2025-2538=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-2538=1 * Development Tools Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-2538=1 * Legacy Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2025-2538=1 * SUSE Linux Enterprise High Availability Extension 15 SP6 zypper in -t patch SUSE-SLE-Product-HA-15-SP6-2025-2538=1 * SUSE Linux Enterprise Workstation Extension 15 SP6 zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-2538=1 * SUSE Linux Enterprise Live Patching 15-SP6 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP6-2025-2538=1 Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates. ## Package List: * openSUSE Leap 15.6 (noarch nosrc) * kernel-docs-6.4.0-150600.23.60.3 * openSUSE Leap 15.6 (noarch) * kernel-macros-6.4.0-150600.23.60.4 * kernel-source-6.4.0-150600.23.60.4 * kernel-docs-html-6.4.0-150600.23.60.3 * kernel-devel-6.4.0-150600.23.60.4 * kernel-source-vanilla-6.4.0-150600.23.60.4 * openSUSE Leap 15.6 (nosrc ppc64le x86_64) * kernel-debug-6.4.0-150600.23.60.4 * openSUSE Leap 15.6 (ppc64le x86_64) * kernel-debug-devel-debuginfo-6.4.0-150600.23.60.4 * kernel-debug-devel-6.4.0-150600.23.60.4 * kernel-debug-debuginfo-6.4.0-150600.23.60.4 * kernel-debug-debugsource-6.4.0-150600.23.60.4 * openSUSE Leap 15.6 (x86_64) * kernel-default-vdso-6.4.0-150600.23.60.5 * kernel-debug-vdso-6.4.0-150600.23.60.4 * kernel-default-vdso-debuginfo-6.4.0-150600.23.60.5 * kernel-kvmsmall-vdso-debuginfo-6.4.0-150600.23.60.4 * kernel-kvmsmall-vdso-6.4.0-150600.23.60.4 * kernel-debug-vdso-debuginfo-6.4.0-150600.23.60.4 * openSUSE Leap 15.6 (aarch64 ppc64le x86_64) * kernel-kvmsmall-devel-debuginfo-6.4.0-150600.23.60.4 * kernel-kvmsmall-debugsource-6.4.0-150600.23.60.4 * kernel-kvmsmall-debuginfo-6.4.0-150600.23.60.4 * kernel-kvmsmall-devel-6.4.0-150600.23.60.4 * kernel-default-base-rebuild-6.4.0-150600.23.60.5.150600.12.26.4 * kernel-default-base-6.4.0-150600.23.60.5.150600.12.26.4 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * dlm-kmp-default-debuginfo-6.4.0-150600.23.60.5 * kernel-obs-qa-6.4.0-150600.23.60.2 * kernel-syms-6.4.0-150600.23.60.4 * reiserfs-kmp-default-6.4.0-150600.23.60.5 * kselftests-kmp-default-debuginfo-6.4.0-150600.23.60.5 * gfs2-kmp-default-6.4.0-150600.23.60.5 * ocfs2-kmp-default-6.4.0-150600.23.60.5 * kernel-default-debuginfo-6.4.0-150600.23.60.5 * cluster-md-kmp-default-6.4.0-150600.23.60.5 * kernel-default-optional-6.4.0-150600.23.60.5 * kernel-default-devel-6.4.0-150600.23.60.5 * kernel-obs-build-6.4.0-150600.23.60.3 * kernel-default-debugsource-6.4.0-150600.23.60.5 * dlm-kmp-default-6.4.0-150600.23.60.5 * kernel-default-optional-debuginfo-6.4.0-150600.23.60.5 * cluster-md-kmp-default-debuginfo-6.4.0-150600.23.60.5 * gfs2-kmp-default-debuginfo-6.4.0-150600.23.60.5 * kselftests-kmp-default-6.4.0-150600.23.60.5 * kernel-obs-build-debugsource-6.4.0-150600.23.60.3 * reiserfs-kmp-default-debuginfo-6.4.0-150600.23.60.5 * ocfs2-kmp-default-debuginfo-6.4.0-150600.23.60.5 * kernel-default-livepatch-6.4.0-150600.23.60.5 * kernel-default-extra-6.4.0-150600.23.60.5 * kernel-default-devel-debuginfo-6.4.0-150600.23.60.5 * kernel-default-extra-debuginfo-6.4.0-150600.23.60.5 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-6.4.0-150600.23.60.5 * openSUSE Leap 15.6 (ppc64le s390x x86_64) * kernel-livepatch-6_4_0-150600_23_60-default-1-150600.13.6.4 * kernel-default-livepatch-devel-6.4.0-150600.23.60.5 * kernel-livepatch-SLE15-SP6_Update_13-debugsource-1-150600.13.6.4 * kernel-livepatch-6_4_0-150600_23_60-default-debuginfo-1-150600.13.6.4 * openSUSE Leap 15.6 (aarch64 nosrc ppc64le x86_64) * kernel-kvmsmall-6.4.0-150600.23.60.4 * openSUSE Leap 15.6 (nosrc s390x) * kernel-zfcpdump-6.4.0-150600.23.60.4 * openSUSE Leap 15.6 (s390x) * kernel-zfcpdump-debuginfo-6.4.0-150600.23.60.4 * kernel-zfcpdump-debugsource-6.4.0-150600.23.60.4 * openSUSE Leap 15.6 (nosrc) * dtb-aarch64-6.4.0-150600.23.60.3 * openSUSE Leap 15.6 (aarch64) * dtb-amd-6.4.0-150600.23.60.3 * dtb-arm-6.4.0-150600.23.60.3 * dtb-apple-6.4.0-150600.23.60.3 * dtb-lg-6.4.0-150600.23.60.3 * dlm-kmp-64kb-6.4.0-150600.23.60.4 * kernel-64kb-debugsource-6.4.0-150600.23.60.4 * dtb-altera-6.4.0-150600.23.60.3 * kselftests-kmp-64kb-debuginfo-6.4.0-150600.23.60.4 * dtb-exynos-6.4.0-150600.23.60.3 * cluster-md-kmp-64kb-6.4.0-150600.23.60.4 * cluster-md-kmp-64kb-debuginfo-6.4.0-150600.23.60.4 * kernel-64kb-extra-6.4.0-150600.23.60.4 * dtb-amlogic-6.4.0-150600.23.60.3 * dtb-sprd-6.4.0-150600.23.60.3 * reiserfs-kmp-64kb-debuginfo-6.4.0-150600.23.60.4 * kernel-64kb-optional-debuginfo-6.4.0-150600.23.60.4 * dtb-cavium-6.4.0-150600.23.60.3 * dtb-rockchip-6.4.0-150600.23.60.3 * dtb-xilinx-6.4.0-150600.23.60.3 * dtb-qcom-6.4.0-150600.23.60.3 * gfs2-kmp-64kb-6.4.0-150600.23.60.4 * kselftests-kmp-64kb-6.4.0-150600.23.60.4 * dtb-amazon-6.4.0-150600.23.60.3 * ocfs2-kmp-64kb-debuginfo-6.4.0-150600.23.60.4 * dtb-hisilicon-6.4.0-150600.23.60.3 * dtb-socionext-6.4.0-150600.23.60.3 * dtb-allwinner-6.4.0-150600.23.60.3 * kernel-64kb-devel-6.4.0-150600.23.60.4 * gfs2-kmp-64kb-debuginfo-6.4.0-150600.23.60.4 * dtb-nvidia-6.4.0-150600.23.60.3 * dtb-apm-6.4.0-150600.23.60.3 * dtb-broadcom-6.4.0-150600.23.60.3 * ocfs2-kmp-64kb-6.4.0-150600.23.60.4 * dtb-freescale-6.4.0-150600.23.60.3 * dtb-marvell-6.4.0-150600.23.60.3 * kernel-64kb-debuginfo-6.4.0-150600.23.60.4 * dlm-kmp-64kb-debuginfo-6.4.0-150600.23.60.4 * reiserfs-kmp-64kb-6.4.0-150600.23.60.4 * kernel-64kb-extra-debuginfo-6.4.0-150600.23.60.4 * dtb-mediatek-6.4.0-150600.23.60.3 * dtb-renesas-6.4.0-150600.23.60.3 * kernel-64kb-devel-debuginfo-6.4.0-150600.23.60.4 * kernel-64kb-optional-6.4.0-150600.23.60.4 * openSUSE Leap 15.6 (aarch64 nosrc) * kernel-64kb-6.4.0-150600.23.60.4 * Basesystem Module 15-SP6 (aarch64 nosrc) * kernel-64kb-6.4.0-150600.23.60.4 * Basesystem Module 15-SP6 (aarch64) * kernel-64kb-devel-debuginfo-6.4.0-150600.23.60.4 * kernel-64kb-debuginfo-6.4.0-150600.23.60.4 * kernel-64kb-debugsource-6.4.0-150600.23.60.4 * kernel-64kb-devel-6.4.0-150600.23.60.4 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-6.4.0-150600.23.60.5 * Basesystem Module 15-SP6 (aarch64 ppc64le x86_64) * kernel-default-base-6.4.0-150600.23.60.5.150600.12.26.4 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * kernel-default-debugsource-6.4.0-150600.23.60.5 * kernel-default-debuginfo-6.4.0-150600.23.60.5 * kernel-default-devel-6.4.0-150600.23.60.5 * kernel-default-devel-debuginfo-6.4.0-150600.23.60.5 * Basesystem Module 15-SP6 (noarch) * kernel-devel-6.4.0-150600.23.60.4 * kernel-macros-6.4.0-150600.23.60.4 * Basesystem Module 15-SP6 (nosrc s390x) * kernel-zfcpdump-6.4.0-150600.23.60.4 * Basesystem Module 15-SP6 (s390x) * kernel-zfcpdump-debuginfo-6.4.0-150600.23.60.4 * kernel-zfcpdump-debugsource-6.4.0-150600.23.60.4 * Development Tools Module 15-SP6 (noarch nosrc) * kernel-docs-6.4.0-150600.23.60.3 * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64) * kernel-syms-6.4.0-150600.23.60.4 * kernel-obs-build-debugsource-6.4.0-150600.23.60.3 * kernel-obs-build-6.4.0-150600.23.60.3 * Development Tools Module 15-SP6 (noarch) * kernel-source-6.4.0-150600.23.60.4 * Legacy Module 15-SP6 (nosrc) * kernel-default-6.4.0-150600.23.60.5 * Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64) * kernel-default-debugsource-6.4.0-150600.23.60.5 * kernel-default-debuginfo-6.4.0-150600.23.60.5 * reiserfs-kmp-default-debuginfo-6.4.0-150600.23.60.5 * reiserfs-kmp-default-6.4.0-150600.23.60.5 * SUSE Linux Enterprise High Availability Extension 15 SP6 (aarch64 ppc64le s390x x86_64) * dlm-kmp-default-debuginfo-6.4.0-150600.23.60.5 * cluster-md-kmp-default-6.4.0-150600.23.60.5 * kernel-default-debugsource-6.4.0-150600.23.60.5 * dlm-kmp-default-6.4.0-150600.23.60.5 * cluster-md-kmp-default-debuginfo-6.4.0-150600.23.60.5 * gfs2-kmp-default-6.4.0-150600.23.60.5 * gfs2-kmp-default-debuginfo-6.4.0-150600.23.60.5 * ocfs2-kmp-default-6.4.0-150600.23.60.5 * ocfs2-kmp-default-debuginfo-6.4.0-150600.23.60.5 * kernel-default-debuginfo-6.4.0-150600.23.60.5 * SUSE Linux Enterprise High Availability Extension 15 SP6 (nosrc) * kernel-default-6.4.0-150600.23.60.5 * SUSE Linux Enterprise Workstation Extension 15 SP6 (nosrc) * kernel-default-6.4.0-150600.23.60.5 * SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64) * kernel-default-debugsource-6.4.0-150600.23.60.5 * kernel-default-debuginfo-6.4.0-150600.23.60.5 * kernel-default-extra-6.4.0-150600.23.60.5 * kernel-default-extra-debuginfo-6.4.0-150600.23.60.5 * SUSE Linux Enterprise Live Patching 15-SP6 (nosrc) * kernel-default-6.4.0-150600.23.60.5 * SUSE Linux Enterprise Live Patching 15-SP6 (ppc64le s390x x86_64) * kernel-default-livepatch-devel-6.4.0-150600.23.60.5 * kernel-default-livepatch-6.4.0-150600.23.60.5 * kernel-default-debugsource-6.4.0-150600.23.60.5 * kernel-livepatch-6_4_0-150600_23_60-default-debuginfo-1-150600.13.6.4 * kernel-livepatch-SLE15-SP6_Update_13-debugsource-1-150600.13.6.4 * kernel-livepatch-6_4_0-150600_23_60-default-1-150600.13.6.4 * kernel-default-debuginfo-6.4.0-150600.23.60.5 ## References: * https://www.suse.com/security/cve/CVE-2023-52888.html * https://www.suse.com/security/cve/CVE-2024-26831.html * https://www.suse.com/security/cve/CVE-2024-49568.html * https://www.suse.com/security/cve/CVE-2024-50106.html * https://www.suse.com/security/cve/CVE-2024-56613.html * https://www.suse.com/security/cve/CVE-2024-56699.html * https://www.suse.com/security/cve/CVE-2024-57982.html * https://www.suse.com/security/cve/CVE-2024-58053.html * https://www.suse.com/security/cve/CVE-2025-21658.html * https://www.suse.com/security/cve/CVE-2025-21720.html * https://www.suse.com/security/cve/CVE-2025-21868.html * https://www.suse.com/security/cve/CVE-2025-21898.html * https://www.suse.com/security/cve/CVE-2025-21899.html * https://www.suse.com/security/cve/CVE-2025-21920.html * https://www.suse.com/security/cve/CVE-2025-21938.html * https://www.suse.com/security/cve/CVE-2025-21959.html * https://www.suse.com/security/cve/CVE-2025-21997.html * https://www.suse.com/security/cve/CVE-2025-22035.html * https://www.suse.com/security/cve/CVE-2025-22083.html * https://www.suse.com/security/cve/CVE-2025-22111.html * https://www.suse.com/security/cve/CVE-2025-22113.html * https://www.suse.com/security/cve/CVE-2025-22120.html * https://www.suse.com/security/cve/CVE-2025-23155.html * https://www.suse.com/security/cve/CVE-2025-37738.html * https://www.suse.com/security/cve/CVE-2025-37743.html * https://www.suse.com/security/cve/CVE-2025-37752.html * https://www.suse.com/security/cve/CVE-2025-37756.html * https://www.suse.com/security/cve/CVE-2025-37757.html * https://www.suse.com/security/cve/CVE-2025-37786.html * https://www.suse.com/security/cve/CVE-2025-37800.html * https://www.suse.com/security/cve/CVE-2025-37801.html * https://www.suse.com/security/cve/CVE-2025-37811.html * https://www.suse.com/security/cve/CVE-2025-37844.html * https://www.suse.com/security/cve/CVE-2025-37859.html * https://www.suse.com/security/cve/CVE-2025-37862.html * https://www.suse.com/security/cve/CVE-2025-37865.html * https://www.suse.com/security/cve/CVE-2025-37874.html * https://www.suse.com/security/cve/CVE-2025-37884.html * https://www.suse.com/security/cve/CVE-2025-37909.html * https://www.suse.com/security/cve/CVE-2025-37917.html * https://www.suse.com/security/cve/CVE-2025-37921.html * https://www.suse.com/security/cve/CVE-2025-37923.html * https://www.suse.com/security/cve/CVE-2025-37927.html * https://www.suse.com/security/cve/CVE-2025-37933.html * https://www.suse.com/security/cve/CVE-2025-37936.html * https://www.suse.com/security/cve/CVE-2025-37938.html * https://www.suse.com/security/cve/CVE-2025-37945.html * https://www.suse.com/security/cve/CVE-2025-37946.html * https://www.suse.com/security/cve/CVE-2025-37961.html * https://www.suse.com/security/cve/CVE-2025-37967.html * https://www.suse.com/security/cve/CVE-2025-37968.html * https://www.suse.com/security/cve/CVE-2025-37973.html * https://www.suse.com/security/cve/CVE-2025-37987.html * https://www.suse.com/security/cve/CVE-2025-37992.html * https://www.suse.com/security/cve/CVE-2025-37994.html * https://www.suse.com/security/cve/CVE-2025-37995.html * https://www.suse.com/security/cve/CVE-2025-37997.html * https://www.suse.com/security/cve/CVE-2025-37998.html * https://www.suse.com/security/cve/CVE-2025-38000.html * https://www.suse.com/security/cve/CVE-2025-38001.html * https://www.suse.com/security/cve/CVE-2025-38003.html * https://www.suse.com/security/cve/CVE-2025-38004.html * https://www.suse.com/security/cve/CVE-2025-38005.html * https://www.suse.com/security/cve/CVE-2025-38007.html * https://www.suse.com/security/cve/CVE-2025-38009.html * https://www.suse.com/security/cve/CVE-2025-38010.html * https://www.suse.com/security/cve/CVE-2025-38011.html * https://www.suse.com/security/cve/CVE-2025-38013.html * https://www.suse.com/security/cve/CVE-2025-38014.html * https://www.suse.com/security/cve/CVE-2025-38015.html * https://www.suse.com/security/cve/CVE-2025-38018.html * https://www.suse.com/security/cve/CVE-2025-38020.html * https://www.suse.com/security/cve/CVE-2025-38022.html * https://www.suse.com/security/cve/CVE-2025-38023.html * https://www.suse.com/security/cve/CVE-2025-38024.html * https://www.suse.com/security/cve/CVE-2025-38027.html * https://www.suse.com/security/cve/CVE-2025-38031.html * https://www.suse.com/security/cve/CVE-2025-38040.html * https://www.suse.com/security/cve/CVE-2025-38043.html * https://www.suse.com/security/cve/CVE-2025-38044.html * https://www.suse.com/security/cve/CVE-2025-38045.html * https://www.suse.com/security/cve/CVE-2025-38053.html * https://www.suse.com/security/cve/CVE-2025-38057.html * https://www.suse.com/security/cve/CVE-2025-38059.html * https://www.suse.com/security/cve/CVE-2025-38060.html * https://www.suse.com/security/cve/CVE-2025-38065.html * https://www.suse.com/security/cve/CVE-2025-38068.html * https://www.suse.com/security/cve/CVE-2025-38072.html * https://www.suse.com/security/cve/CVE-2025-38077.html * https://www.suse.com/security/cve/CVE-2025-38078.html * https://www.suse.com/security/cve/CVE-2025-38079.html * https://www.suse.com/security/cve/CVE-2025-38080.html * https://www.suse.com/security/cve/CVE-2025-38081.html * https://www.suse.com/security/cve/CVE-2025-38083.html * https://bugzilla.suse.com/show_bug.cgi?id=1012628 * https://bugzilla.suse.com/show_bug.cgi?id=1151679 * https://bugzilla.suse.com/show_bug.cgi?id=1151680 * https://bugzilla.suse.com/show_bug.cgi?id=1151794 * https://bugzilla.suse.com/show_bug.cgi?id=1151927 * https://bugzilla.suse.com/show_bug.cgi?id=1210025 * https://bugzilla.suse.com/show_bug.cgi?id=1211226 * https://bugzilla.suse.com/show_bug.cgi?id=1215199 * https://bugzilla.suse.com/show_bug.cgi?id=1218184 * https://bugzilla.suse.com/show_bug.cgi?id=1223008 * https://bugzilla.suse.com/show_bug.cgi?id=1228557 * https://bugzilla.suse.com/show_bug.cgi?id=1228854 * https://bugzilla.suse.com/show_bug.cgi?id=1232504 * https://bugzilla.suse.com/show_bug.cgi?id=1232882 * https://bugzilla.suse.com/show_bug.cgi?id=1235490 * https://bugzilla.suse.com/show_bug.cgi?id=1235728 * https://bugzilla.suse.com/show_bug.cgi?id=1236208 * https://bugzilla.suse.com/show_bug.cgi?id=1237312 * https://bugzilla.suse.com/show_bug.cgi?id=1237913 * https://bugzilla.suse.com/show_bug.cgi?id=1238859 * https://bugzilla.suse.com/show_bug.cgi?id=1238982 * https://bugzilla.suse.com/show_bug.cgi?id=1240180 * https://bugzilla.suse.com/show_bug.cgi?id=1240577 * https://bugzilla.suse.com/show_bug.cgi?id=1240610 * https://bugzilla.suse.com/show_bug.cgi?id=1240686 * https://bugzilla.suse.com/show_bug.cgi?id=1240723 * https://bugzilla.suse.com/show_bug.cgi?id=1240814 * https://bugzilla.suse.com/show_bug.cgi?id=1240823 * https://bugzilla.suse.com/show_bug.cgi?id=1241166 * https://bugzilla.suse.com/show_bug.cgi?id=1241278 * https://bugzilla.suse.com/show_bug.cgi?id=1241414 * https://bugzilla.suse.com/show_bug.cgi?id=1241544 * https://bugzilla.suse.com/show_bug.cgi?id=1241572 * https://bugzilla.suse.com/show_bug.cgi?id=1241592 * https://bugzilla.suse.com/show_bug.cgi?id=1241617 * https://bugzilla.suse.com/show_bug.cgi?id=1242086 * https://bugzilla.suse.com/show_bug.cgi?id=1242163 * https://bugzilla.suse.com/show_bug.cgi?id=1242504 * https://bugzilla.suse.com/show_bug.cgi?id=1242515 * https://bugzilla.suse.com/show_bug.cgi?id=1242521 * https://bugzilla.suse.com/show_bug.cgi?id=1242556 * https://bugzilla.suse.com/show_bug.cgi?id=1242573 * https://bugzilla.suse.com/show_bug.cgi?id=1242725 * https://bugzilla.suse.com/show_bug.cgi?id=1242846 * https://bugzilla.suse.com/show_bug.cgi?id=1242849 * https://bugzilla.suse.com/show_bug.cgi?id=1242850 * https://bugzilla.suse.com/show_bug.cgi?id=1242907 * https://bugzilla.suse.com/show_bug.cgi?id=1242940 * https://bugzilla.suse.com/show_bug.cgi?id=1242946 * https://bugzilla.suse.com/show_bug.cgi?id=1242954 * https://bugzilla.suse.com/show_bug.cgi?id=1242982 * https://bugzilla.suse.com/show_bug.cgi?id=1243051 * https://bugzilla.suse.com/show_bug.cgi?id=1243060 * https://bugzilla.suse.com/show_bug.cgi?id=1243342 * https://bugzilla.suse.com/show_bug.cgi?id=1243467 * https://bugzilla.suse.com/show_bug.cgi?id=1243475 * https://bugzilla.suse.com/show_bug.cgi?id=1243480 * https://bugzilla.suse.com/show_bug.cgi?id=1243506 * https://bugzilla.suse.com/show_bug.cgi?id=1243523 * https://bugzilla.suse.com/show_bug.cgi?id=1243537 * https://bugzilla.suse.com/show_bug.cgi?id=1243538 * https://bugzilla.suse.com/show_bug.cgi?id=1243542 * https://bugzilla.suse.com/show_bug.cgi?id=1243544 * https://bugzilla.suse.com/show_bug.cgi?id=1243551 * https://bugzilla.suse.com/show_bug.cgi?id=1243571 * https://bugzilla.suse.com/show_bug.cgi?id=1243572 * https://bugzilla.suse.com/show_bug.cgi?id=1243620 * https://bugzilla.suse.com/show_bug.cgi?id=1243628 * https://bugzilla.suse.com/show_bug.cgi?id=1243698 * https://bugzilla.suse.com/show_bug.cgi?id=1243774 * https://bugzilla.suse.com/show_bug.cgi?id=1243782 * https://bugzilla.suse.com/show_bug.cgi?id=1243823 * https://bugzilla.suse.com/show_bug.cgi?id=1243827 * https://bugzilla.suse.com/show_bug.cgi?id=1243832 * https://bugzilla.suse.com/show_bug.cgi?id=1243836 * https://bugzilla.suse.com/show_bug.cgi?id=1243847 * https://bugzilla.suse.com/show_bug.cgi?id=1244100 * https://bugzilla.suse.com/show_bug.cgi?id=1244145 * https://bugzilla.suse.com/show_bug.cgi?id=1244172 * https://bugzilla.suse.com/show_bug.cgi?id=1244176 * https://bugzilla.suse.com/show_bug.cgi?id=1244229 * https://bugzilla.suse.com/show_bug.cgi?id=1244234 * https://bugzilla.suse.com/show_bug.cgi?id=1244241 * https://bugzilla.suse.com/show_bug.cgi?id=1244261 * https://bugzilla.suse.com/show_bug.cgi?id=1244274 * https://bugzilla.suse.com/show_bug.cgi?id=1244275 * https://bugzilla.suse.com/show_bug.cgi?id=1244277 * https://bugzilla.suse.com/show_bug.cgi?id=1244309 * https://bugzilla.suse.com/show_bug.cgi?id=1244313 * https://bugzilla.suse.com/show_bug.cgi?id=1244337 * https://bugzilla.suse.com/show_bug.cgi?id=1244626 * https://bugzilla.suse.com/show_bug.cgi?id=1244725 * https://bugzilla.suse.com/show_bug.cgi?id=1244727 * https://bugzilla.suse.com/show_bug.cgi?id=1244729 * https://bugzilla.suse.com/show_bug.cgi?id=1244731 * https://bugzilla.suse.com/show_bug.cgi?id=1244732 * https://bugzilla.suse.com/show_bug.cgi?id=1244736 * https://bugzilla.suse.com/show_bug.cgi?id=1244737 * https://bugzilla.suse.com/show_bug.cgi?id=1244738 * https://bugzilla.suse.com/show_bug.cgi?id=1244739 * https://bugzilla.suse.com/show_bug.cgi?id=1244743 * https://bugzilla.suse.com/show_bug.cgi?id=1244746 * https://bugzilla.suse.com/show_bug.cgi?id=1244759 * https://bugzilla.suse.com/show_bug.cgi?id=1244789 * https://bugzilla.suse.com/show_bug.cgi?id=1244862 * https://bugzilla.suse.com/show_bug.cgi?id=1244906 * https://bugzilla.suse.com/show_bug.cgi?id=1244938 * https://bugzilla.suse.com/show_bug.cgi?id=1244995 * https://bugzilla.suse.com/show_bug.cgi?id=1244996 * https://bugzilla.suse.com/show_bug.cgi?id=1244999 * https://bugzilla.suse.com/show_bug.cgi?id=1245001 * https://bugzilla.suse.com/show_bug.cgi?id=1245003 * https://bugzilla.suse.com/show_bug.cgi?id=1245004 * https://bugzilla.suse.com/show_bug.cgi?id=1245025 * https://bugzilla.suse.com/show_bug.cgi?id=1245042 * https://bugzilla.suse.com/show_bug.cgi?id=1245046 * https://bugzilla.suse.com/show_bug.cgi?id=1245078 * https://bugzilla.suse.com/show_bug.cgi?id=1245081 * https://bugzilla.suse.com/show_bug.cgi?id=1245082 * https://bugzilla.suse.com/show_bug.cgi?id=1245083 * https://bugzilla.suse.com/show_bug.cgi?id=1245155 * https://bugzilla.suse.com/show_bug.cgi?id=1245183 * https://bugzilla.suse.com/show_bug.cgi?id=1245193 * https://bugzilla.suse.com/show_bug.cgi?id=1245210 * https://bugzilla.suse.com/show_bug.cgi?id=1245217 * https://bugzilla.suse.com/show_bug.cgi?id=1245225 * https://bugzilla.suse.com/show_bug.cgi?id=1245226 * https://bugzilla.suse.com/show_bug.cgi?id=1245228 * https://bugzilla.suse.com/show_bug.cgi?id=1245431 * https://bugzilla.suse.com/show_bug.cgi?id=1245455 * https://jira.suse.com/browse/PED-10253 * https://jira.suse.com/browse/PED-12551